# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 28.09.2021 10:04:52.836 Process: id = "1" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x48749000" os_pid = "0xff0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x640" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpg6gave7z\" /s" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 121 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 122 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 123 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 126 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 127 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 128 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 266 start_va = 0x4b0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 267 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 268 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 269 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 270 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 271 start_va = 0x5b0000 end_va = 0x66dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 272 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 273 start_va = 0x7ff5ffe50000 end_va = 0x7ff5ffecdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 274 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 275 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 276 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 277 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 278 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 279 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 280 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 281 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 282 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 283 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 284 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 285 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 286 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 287 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 288 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 289 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 290 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 291 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 292 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 293 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 294 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 295 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 296 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 297 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 298 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 299 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 300 start_va = 0x1e90000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 301 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 302 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 303 start_va = 0x2060000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 304 start_va = 0x1e90000 end_va = 0x1f6cfff monitored = 0 entry_point = 0x1eee0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 305 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 306 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 307 start_va = 0x2070000 end_va = 0x23a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 308 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 309 start_va = 0x1e90000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 310 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 311 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 312 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 313 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 314 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 315 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 316 start_va = 0x400000 end_va = 0x444fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 317 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 318 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 319 start_va = 0x1f90000 end_va = 0x201dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 320 start_va = 0x450000 end_va = 0x451fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 321 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 322 start_va = 0x23b0000 end_va = 0x27aafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023b0000" filename = "" Region: id = 323 start_va = 0x480000 end_va = 0x483fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 324 start_va = 0x490000 end_va = 0x4a2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 325 start_va = 0x2020000 end_va = 0x2020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002020000" filename = "" Region: id = 326 start_va = 0x27b0000 end_va = 0x28affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 327 start_va = 0x28b0000 end_va = 0x29affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028b0000" filename = "" Region: id = 328 start_va = 0x29b0000 end_va = 0x2a8cfff monitored = 0 entry_point = 0x2a0e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 329 start_va = 0x29b0000 end_va = 0x2aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Region: id = 330 start_va = 0x2ab0000 end_va = 0x2baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ab0000" filename = "" Region: id = 331 start_va = 0x2bb0000 end_va = 0x2caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bb0000" filename = "" Region: id = 332 start_va = 0x7ffb174f0000 end_va = 0x7ffb176a7fff monitored = 0 entry_point = 0x7ffb1755e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 333 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 334 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 335 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 347 start_va = 0x7ffb0e6a0000 end_va = 0x7ffb0e6affff monitored = 0 entry_point = 0x7ffb0e6a3d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 348 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 385 start_va = 0x2cb0000 end_va = 0x2daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cb0000" filename = "" Region: id = 386 start_va = 0x1e90000 end_va = 0x1e93fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 445 start_va = 0x2db0000 end_va = 0x2eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002db0000" filename = "" Region: id = 503 start_va = 0x2eb0000 end_va = 0x2faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002eb0000" filename = "" Region: id = 555 start_va = 0x2fb0000 end_va = 0x30affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 624 start_va = 0x30b0000 end_va = 0x31affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 693 start_va = 0x31b0000 end_va = 0x32affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031b0000" filename = "" Region: id = 767 start_va = 0x32b0000 end_va = 0x33affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032b0000" filename = "" Region: id = 1447 start_va = 0x33b0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033b0000" filename = "" Region: id = 2232 start_va = 0x34b0000 end_va = 0x35affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034b0000" filename = "" Region: id = 12680 start_va = 0x36b0000 end_va = 0x37affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036b0000" filename = "" Region: id = 13237 start_va = 0x37b0000 end_va = 0x38affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037b0000" filename = "" Region: id = 13811 start_va = 0x38b0000 end_va = 0x39affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038b0000" filename = "" Region: id = 14028 start_va = 0x39b0000 end_va = 0x3aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039b0000" filename = "" Region: id = 14256 start_va = 0x3ab0000 end_va = 0x3baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ab0000" filename = "" Region: id = 14373 start_va = 0x3bb0000 end_va = 0x3caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bb0000" filename = "" Region: id = 14407 start_va = 0x3cb0000 end_va = 0x3daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 14446 start_va = 0x3db0000 end_va = 0x3eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 14510 start_va = 0x3eb0000 end_va = 0x3faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 14597 start_va = 0x3fb0000 end_va = 0x40affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 14711 start_va = 0x40b0000 end_va = 0x41affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 14773 start_va = 0x41b0000 end_va = 0x42affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041b0000" filename = "" Region: id = 14862 start_va = 0x42b0000 end_va = 0x43affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042b0000" filename = "" Region: id = 14879 start_va = 0x43b0000 end_va = 0x44affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043b0000" filename = "" Region: id = 14946 start_va = 0x44b0000 end_va = 0x45affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044b0000" filename = "" Region: id = 15055 start_va = 0x45b0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045b0000" filename = "" Region: id = 15123 start_va = 0x46b0000 end_va = 0x47affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 15167 start_va = 0x47b0000 end_va = 0x48affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047b0000" filename = "" Region: id = 15217 start_va = 0x48b0000 end_va = 0x49affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048b0000" filename = "" Region: id = 15276 start_va = 0x49b0000 end_va = 0x4aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049b0000" filename = "" Region: id = 15331 start_va = 0x4ab0000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ab0000" filename = "" Region: id = 15359 start_va = 0x4bb0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 15402 start_va = 0x4cb0000 end_va = 0x4daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 15463 start_va = 0x4db0000 end_va = 0x4eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004db0000" filename = "" Thread: id = 1 os_tid = 0xe64 [0105.559] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0105.559] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0105.560] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0105.561] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0105.561] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0105.563] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0105.563] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0105.565] GetProcessHeap () returned 0x4b0000 [0105.566] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0105.568] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0105.568] GetLastError () returned 0x7e [0105.568] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0105.569] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0105.569] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3c8) returned 0x4c03f0 [0105.570] SetLastError (dwErrCode=0x7e) [0105.570] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1200) returned 0x4c7790 [0105.578] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0105.578] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0105.578] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0105.578] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0105.578] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpg6gave7z\" /s" [0105.578] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpg6gave7z\" /s" [0105.579] GetACP () returned 0x4e4 [0105.579] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x228) returned 0x4bb540 [0105.579] IsValidCodePage (CodePage=0x4e4) returned 1 [0105.579] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0105.579] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0105.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0105.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0105.580] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0105.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0105.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0105.581] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0105.581] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0105.581] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0105.582] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0105.582] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0105.582] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0105.582] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0105.582] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0105.582] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0105.582] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0105.583] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x100) returned 0x4c59f0 [0105.583] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0105.583] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1be) returned 0x4bdee0 [0105.583] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0105.583] GetLastError () returned 0x0 [0105.583] SetLastError (dwErrCode=0x0) [0105.583] GetEnvironmentStringsW () returned 0x4c89a0* [0105.584] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x9cc) returned 0x4c9380 [0105.584] FreeEnvironmentStringsW (penv=0x4c89a0) returned 1 [0105.584] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x118) returned 0x4be7c0 [0105.584] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3e) returned 0x4c4690 [0105.584] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x5c) returned 0x4b0720 [0105.585] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x62) returned 0x4b7390 [0105.585] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x78) returned 0x4b6fc0 [0105.585] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x62) returned 0x4b6b90 [0105.585] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x28) returned 0x4c0200 [0105.585] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x48) returned 0x4c48c0 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1a) returned 0x4c0170 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3a) returned 0x4c4c30 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x62) returned 0x4b7250 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2a) returned 0x4b7040 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2e) returned 0x4b6c00 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1c) returned 0x4bfcc0 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0xd2) returned 0x4b6e70 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x7c) returned 0x4bdc10 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3a) returned 0x4c47d0 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x90) returned 0x4bdca0 [0105.596] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x24) returned 0x4bfcf0 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x30) returned 0x4b6f50 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x36) returned 0x4b7400 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3c) returned 0x4c4eb0 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x52) returned 0x4bd6f0 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3c) returned 0x4c4c80 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0xd6) returned 0x4bc120 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2e) returned 0x4b0790 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1e) returned 0x4bfea0 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2c) returned 0x4b72c0 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x54) returned 0x4bd4b0 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x52) returned 0x4bda50 [0105.597] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x24) returned 0x4bff30 [0105.598] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x42) returned 0x4c4640 [0105.598] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2c) returned 0x4bc200 [0105.598] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x44) returned 0x4c45f0 [0105.598] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x24) returned 0x4bff90 [0105.598] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c9380 | out: hHeap=0x4b0000) returned 1 [0105.598] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1000) returned 0x4c89a0 [0105.599] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0105.599] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0105.599] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpg6gave7z\" /s" [0105.599] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpg6gave7z\" /s", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4bc490*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0105.601] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0108.770] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x58) returned 0x4bd630 [0108.772] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpg6gave7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\tmpg6gave7z"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x14fbc8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0108.774] GetFileType (hFile=0x15c) returned 0x1 [0108.774] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x4000) returned 0x4d04d0 [0108.775] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x1000) returned 0x4d44e0 [0108.776] ReadFile (in: hFile=0x15c, lpBuffer=0x4d44e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x14fc98, lpOverlapped=0x0 | out: lpBuffer=0x4d44e0*, lpNumberOfBytesRead=0x14fc98*=0x1000, lpOverlapped=0x0) returned 1 [0108.777] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0108.777] GetLastError () returned 0x0 [0108.778] SetLastError (dwErrCode=0x0) [0108.779] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0116.706] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0116.707] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0116.707] GetLastError () returned 0x0 [0116.709] SetLastError (dwErrCode=0x0) [0116.709] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0119.429] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0119.431] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0119.431] GetLastError () returned 0x0 [0119.431] SetLastError (dwErrCode=0x0) [0119.431] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0122.128] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0122.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0122.131] GetLastError () returned 0x0 [0122.131] SetLastError (dwErrCode=0x0) [0122.132] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0125.580] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0128.909] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0128.913] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0128.913] GetLastError () returned 0x0 [0128.914] SetLastError (dwErrCode=0x0) [0128.914] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0135.319] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0135.321] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0135.322] GetLastError () returned 0x0 [0135.323] SetLastError (dwErrCode=0x0) [0135.323] GetLastError () returned 0x0 [0135.323] SetLastError (dwErrCode=0x0) [0135.323] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0143.641] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0143.643] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0143.644] GetLastError () returned 0x0 [0143.644] SetLastError (dwErrCode=0x0) [0143.644] GetLastError () returned 0x0 [0143.644] SetLastError (dwErrCode=0x0) [0143.645] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0152.078] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0152.080] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0152.080] GetLastError () returned 0x0 [0152.081] SetLastError (dwErrCode=0x0) [0152.081] GetLastError () returned 0x0 [0152.081] SetLastError (dwErrCode=0x0) [0152.081] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0165.665] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0165.668] GetLastError () returned 0x0 [0165.668] SetLastError (dwErrCode=0x0) [0165.668] GetLastError () returned 0x0 [0165.669] SetLastError (dwErrCode=0x0) [0165.669] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0234.192] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0234.194] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0234.194] GetLastError () returned 0x0 [0234.195] SetLastError (dwErrCode=0x0) [0234.195] GetLastError () returned 0x0 [0234.195] SetLastError (dwErrCode=0x0) [0234.196] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0252.556] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0252.556] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0252.557] GetLastError () returned 0x0 [0252.557] SetLastError (dwErrCode=0x0) [0252.557] GetLastError () returned 0x0 [0252.557] SetLastError (dwErrCode=0x0) [0252.558] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0260.058] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0260.059] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0260.059] GetLastError () returned 0x0 [0260.059] SetLastError (dwErrCode=0x0) [0260.059] GetLastError () returned 0x0 [0260.060] SetLastError (dwErrCode=0x0) [0260.060] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0267.843] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0267.843] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0267.843] GetLastError () returned 0x0 [0267.844] SetLastError (dwErrCode=0x0) [0267.844] GetLastError () returned 0x0 [0267.844] SetLastError (dwErrCode=0x0) [0267.844] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0274.612] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0274.612] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0274.612] GetLastError () returned 0x0 [0274.612] SetLastError (dwErrCode=0x0) [0274.613] GetLastError () returned 0x0 [0274.613] SetLastError (dwErrCode=0x0) [0274.613] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0279.636] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0279.637] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0279.637] GetLastError () returned 0x0 [0279.637] SetLastError (dwErrCode=0x0) [0279.638] GetLastError () returned 0x0 [0279.638] SetLastError (dwErrCode=0x0) [0279.638] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0281.572] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0281.572] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0281.572] GetLastError () returned 0x0 [0281.573] SetLastError (dwErrCode=0x0) [0281.573] GetLastError () returned 0x0 [0281.573] SetLastError (dwErrCode=0x0) [0281.574] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0282.444] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0282.446] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0282.448] GetLastError () returned 0x0 [0282.448] SetLastError (dwErrCode=0x0) [0282.448] GetLastError () returned 0x0 [0282.448] SetLastError (dwErrCode=0x0) [0282.448] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0283.004] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0283.006] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0283.007] GetLastError () returned 0x0 [0283.007] SetLastError (dwErrCode=0x0) [0283.007] GetLastError () returned 0x0 [0283.007] SetLastError (dwErrCode=0x0) [0283.007] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0283.880] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0283.882] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0283.883] GetLastError () returned 0x0 [0283.883] SetLastError (dwErrCode=0x0) [0283.884] GetLastError () returned 0x0 [0283.884] SetLastError (dwErrCode=0x0) [0283.884] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0284.842] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0284.844] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0284.844] GetLastError () returned 0x0 [0284.844] SetLastError (dwErrCode=0x0) [0284.844] GetLastError () returned 0x0 [0284.845] SetLastError (dwErrCode=0x0) [0284.845] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0288.800] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0288.802] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0288.802] GetLastError () returned 0x0 [0288.803] SetLastError (dwErrCode=0x0) [0288.803] GetLastError () returned 0x0 [0288.803] SetLastError (dwErrCode=0x0) [0288.803] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0295.813] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0295.815] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0295.815] GetLastError () returned 0x0 [0295.815] SetLastError (dwErrCode=0x0) [0295.815] GetLastError () returned 0x0 [0295.815] SetLastError (dwErrCode=0x0) [0295.815] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0300.785] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0300.786] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0300.786] GetLastError () returned 0x0 [0300.786] SetLastError (dwErrCode=0x0) [0300.786] GetLastError () returned 0x0 [0300.786] SetLastError (dwErrCode=0x0) [0300.786] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0303.962] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0303.963] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0303.964] GetLastError () returned 0x0 [0303.964] SetLastError (dwErrCode=0x0) [0303.964] GetLastError () returned 0x0 [0303.964] SetLastError (dwErrCode=0x0) [0303.964] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0305.143] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0305.145] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0305.145] GetLastError () returned 0x0 [0305.146] SetLastError (dwErrCode=0x0) [0305.146] GetLastError () returned 0x0 [0305.147] SetLastError (dwErrCode=0x0) [0305.147] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0306.804] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0306.806] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0306.806] GetLastError () returned 0x0 [0306.807] SetLastError (dwErrCode=0x0) [0306.807] GetLastError () returned 0x0 [0306.807] SetLastError (dwErrCode=0x0) [0306.807] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0309.662] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0309.664] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0309.664] GetLastError () returned 0x0 [0309.664] SetLastError (dwErrCode=0x0) [0309.664] GetLastError () returned 0x0 [0309.664] SetLastError (dwErrCode=0x0) [0309.664] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0313.061] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0313.063] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0313.063] GetLastError () returned 0x0 [0313.064] SetLastError (dwErrCode=0x0) [0313.064] GetLastError () returned 0x0 [0313.064] SetLastError (dwErrCode=0x0) [0313.064] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0314.854] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0314.854] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0314.854] GetLastError () returned 0x0 [0314.854] SetLastError (dwErrCode=0x0) [0314.854] GetLastError () returned 0x0 [0314.854] SetLastError (dwErrCode=0x0) [0314.854] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0317.671] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0317.672] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0317.672] GetLastError () returned 0x0 [0317.672] SetLastError (dwErrCode=0x0) [0317.672] GetLastError () returned 0x0 [0317.672] SetLastError (dwErrCode=0x0) [0317.673] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0318.403] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0318.404] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0318.404] GetLastError () returned 0x0 [0318.404] SetLastError (dwErrCode=0x0) [0318.404] GetLastError () returned 0x0 [0318.404] SetLastError (dwErrCode=0x0) [0318.404] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0318.865] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0318.866] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0318.866] GetLastError () returned 0x0 [0318.866] SetLastError (dwErrCode=0x0) [0318.866] GetLastError () returned 0x0 [0318.866] SetLastError (dwErrCode=0x0) [0318.867] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0319.272] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0319.272] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0319.273] GetLastError () returned 0x0 [0319.273] SetLastError (dwErrCode=0x0) [0319.273] GetLastError () returned 0x0 [0319.273] SetLastError (dwErrCode=0x0) [0319.273] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0319.768] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4d54f0 | out: hHeap=0x4b0000) returned 1 [0319.769] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x6000) returned 0x4d54f0 [0319.769] GetLastError () returned 0x0 [0319.770] SetLastError (dwErrCode=0x0) [0319.770] GetLastError () returned 0x0 [0319.770] SetLastError (dwErrCode=0x0) [0319.770] ShellExecuteExW (pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) Thread: id = 2 os_tid = 0xa38 Thread: id = 3 os_tid = 0xfe8 Thread: id = 4 os_tid = 0xdd0 Thread: id = 5 os_tid = 0x13e4 Thread: id = 6 os_tid = 0x690 Thread: id = 7 os_tid = 0xc68 Thread: id = 8 os_tid = 0x8a4 Thread: id = 10 os_tid = 0x758 Thread: id = 13 os_tid = 0xcfc Thread: id = 16 os_tid = 0x40c Thread: id = 19 os_tid = 0x9c8 Thread: id = 22 os_tid = 0x6d8 Thread: id = 25 os_tid = 0xc90 Thread: id = 28 os_tid = 0xc64 Thread: id = 31 os_tid = 0x136c Thread: id = 86 os_tid = 0x6ec Thread: id = 98 os_tid = 0x137c Thread: id = 101 os_tid = 0xbb8 Thread: id = 107 os_tid = 0xd5c Thread: id = 114 os_tid = 0x10d0 Thread: id = 120 os_tid = 0x111c Thread: id = 124 os_tid = 0x11b4 Thread: id = 128 os_tid = 0x1204 Thread: id = 131 os_tid = 0x1234 Thread: id = 134 os_tid = 0xf3c Thread: id = 138 os_tid = 0x634 Thread: id = 141 os_tid = 0xf44 Thread: id = 145 os_tid = 0xb4c Thread: id = 148 os_tid = 0x788 Thread: id = 151 os_tid = 0xff8 Thread: id = 154 os_tid = 0x1248 Thread: id = 157 os_tid = 0xfe8 Thread: id = 160 os_tid = 0x124 Thread: id = 163 os_tid = 0x594 Thread: id = 168 os_tid = 0xd1c Thread: id = 171 os_tid = 0x60c Thread: id = 174 os_tid = 0xa14 Thread: id = 177 os_tid = 0xc8c Thread: id = 179 os_tid = 0xc30 Thread: id = 182 os_tid = 0xe00 Thread: id = 186 os_tid = 0x50c Process: id = "2" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x1252f000" os_pid = "0xd0c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 336 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 337 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 338 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 339 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 340 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 341 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 342 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 343 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 344 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 345 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 346 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 349 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 350 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 351 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 352 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 353 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 354 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 355 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 356 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 357 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 358 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 359 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 360 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 361 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 362 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 363 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 364 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 365 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 366 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 367 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 368 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 369 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 370 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 371 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 372 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 373 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 374 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 375 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 376 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 377 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 378 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 379 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 380 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 381 start_va = 0x1e10000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 382 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 383 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 384 start_va = 0x1fe0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 387 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 388 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 389 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 390 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 391 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 393 start_va = 0x1eb0000 end_va = 0x1f49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 556 start_va = 0x1ff0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 558 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 592 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 593 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 594 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 595 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 606 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 611 start_va = 0x1ff0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 612 start_va = 0x21e0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 619 start_va = 0x21f0000 end_va = 0x23d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 630 start_va = 0x1ff0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 656 start_va = 0x23e0000 end_va = 0x25c4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 663 start_va = 0x25d0000 end_va = 0x27a9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025d0000" filename = "" Region: id = 684 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 685 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 758 start_va = 0x7ffb28a30000 end_va = 0x7ffb28a37fff monitored = 0 entry_point = 0x7ffb28a310b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 765 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 766 start_va = 0x1d0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 768 start_va = 0x5c0000 end_va = 0x5c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 769 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 770 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 771 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 772 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 773 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 774 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 775 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 776 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 777 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 778 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 779 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 780 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 781 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 782 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 783 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 784 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 785 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 786 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 787 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 788 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 791 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 792 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 793 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 794 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 795 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 796 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 797 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 798 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 799 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 800 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 801 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 802 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 803 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 804 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 805 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 806 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 807 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 808 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 809 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 810 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 811 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 812 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 813 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 814 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 815 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 816 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 817 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 818 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 819 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 820 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 821 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 822 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 823 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 824 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 825 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 826 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 827 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 828 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 829 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 830 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 831 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 832 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 834 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 835 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 836 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 837 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 838 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 839 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 840 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 841 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 842 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 843 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 844 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 845 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 846 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 847 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 848 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 849 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 850 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 851 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 852 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 853 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 854 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 855 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 856 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 857 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 858 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 859 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 860 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 861 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 862 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 863 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 864 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 865 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 866 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 867 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 868 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 869 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 870 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 871 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 872 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 873 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 874 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 875 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 876 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 877 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 878 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 879 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 880 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 881 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 882 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 883 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 884 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 885 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 886 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 887 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 888 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 889 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 890 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 891 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 892 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 893 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 894 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 895 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 896 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 897 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 898 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 899 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 900 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 901 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 902 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 903 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 904 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 905 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 906 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 907 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 908 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 909 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 910 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 911 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 912 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 913 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 914 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 915 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 916 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 918 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 919 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 920 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 921 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 922 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 923 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 924 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 925 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 926 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 927 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 928 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 929 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 930 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 931 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 932 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 933 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 934 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 935 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 936 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 937 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 939 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 940 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 941 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 942 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 943 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 944 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 945 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 946 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 947 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 948 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 949 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 950 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 951 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 952 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 953 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 954 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 955 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 956 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 957 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 958 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 959 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 960 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 961 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 962 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 963 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 964 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 965 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 966 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 967 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 968 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 969 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 970 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 971 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 972 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 973 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 974 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 975 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 976 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 977 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 978 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 979 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 980 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 981 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 982 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 983 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 984 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 985 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 986 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 987 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 988 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 989 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 990 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 991 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 992 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 993 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 994 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 995 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 996 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 997 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 998 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 999 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1000 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1001 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1002 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1003 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1004 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1005 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1006 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1007 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1008 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1009 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1010 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1011 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1012 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1013 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1014 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1015 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1016 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1017 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1018 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1019 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1020 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1021 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1022 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1023 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1024 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1025 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1026 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1027 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1028 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1029 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1030 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1031 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1032 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1033 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1034 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1035 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1036 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1037 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1038 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1039 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1040 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1041 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1042 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1043 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1044 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1045 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1046 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1047 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1048 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1049 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1050 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1051 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1063 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1064 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1065 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1066 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1067 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1068 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1069 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1070 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1071 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1072 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1073 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1074 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1075 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1076 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1077 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1078 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1079 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1080 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1081 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1082 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1083 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1084 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1090 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1091 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1092 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1093 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1094 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1095 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1096 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1097 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1098 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1099 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1100 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1101 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1102 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1103 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1104 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1105 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1106 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1107 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1108 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1109 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1110 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1116 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1117 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1118 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1119 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1120 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1121 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1122 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1123 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1124 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1125 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1126 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1127 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1128 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1129 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1130 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1131 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1132 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1133 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1134 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1135 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1147 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1148 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1149 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1150 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1151 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1152 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1153 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1154 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1155 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1156 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1157 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1158 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1159 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1160 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1161 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1162 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1163 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1164 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1165 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1166 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1167 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1168 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1169 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1170 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1171 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1172 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1182 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1183 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1184 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1185 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1186 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1187 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1188 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1189 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1190 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1191 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1192 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1193 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1194 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1195 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1196 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1197 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1198 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1199 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1206 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1207 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1208 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1209 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1210 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1211 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1212 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1213 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1214 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1215 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1216 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1217 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1218 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1219 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1220 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1221 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1222 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1223 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1224 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1231 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1232 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1233 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1234 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1235 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1236 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1237 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1238 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1239 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1240 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1241 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1242 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1243 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1244 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1245 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1246 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1247 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1248 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1249 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1250 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1251 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1254 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1255 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1256 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1257 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1258 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1259 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1260 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1261 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1262 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1263 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1264 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1265 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1266 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1267 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1268 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1269 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1270 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1271 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1272 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1273 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1274 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1275 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1278 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1279 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1280 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1281 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1282 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1283 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1284 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1285 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1286 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1287 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1288 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1289 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1290 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1291 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1292 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1293 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1294 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1295 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1296 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1297 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1298 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1299 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1300 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1303 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1304 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1305 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1306 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1307 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1308 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1309 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1310 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1311 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1312 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1313 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1314 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1315 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1316 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1317 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1318 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1319 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1320 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1321 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1322 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1323 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1324 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1325 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1326 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1327 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1328 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1329 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1330 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1331 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1332 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1333 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1334 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1335 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1336 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1337 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1338 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1339 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1340 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1341 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1342 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1343 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1345 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1346 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1347 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1348 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1349 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1350 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1351 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1352 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1353 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1354 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1355 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1356 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1357 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1358 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1359 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1360 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1361 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1362 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1363 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1364 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1365 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1366 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1367 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1368 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1369 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1370 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1371 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1372 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1373 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1374 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1375 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1376 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1377 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1378 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1379 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1380 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1381 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1382 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1383 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1384 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1386 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1387 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1388 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1389 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1390 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1391 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1392 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1393 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1394 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1395 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1396 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1397 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1398 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1399 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1400 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1401 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1402 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1403 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1404 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1405 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1406 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1407 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1408 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1410 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1411 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1412 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1413 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1414 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1415 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1416 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1417 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1418 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1419 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1420 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1421 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1422 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1423 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1424 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1425 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1426 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1427 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1428 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1429 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1430 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1431 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1432 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1433 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1434 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1435 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1436 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1437 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1438 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1439 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1440 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1441 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1442 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1443 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1444 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1445 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1446 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1448 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1449 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1450 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1451 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1452 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1453 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1454 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1455 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1456 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1457 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1458 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1459 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1460 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1461 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1462 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1463 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1464 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1465 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1466 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1467 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1468 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1469 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1470 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1471 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1472 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1473 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1474 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1475 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1476 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1477 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1478 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1479 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1480 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1481 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1482 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1483 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1484 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1485 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1486 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1487 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1488 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1489 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1490 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1491 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1492 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1493 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1494 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1495 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1496 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1497 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1498 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1501 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1502 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1503 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1504 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1505 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1506 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1507 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1508 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1509 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1510 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1511 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1512 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1513 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1514 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1515 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1516 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1517 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1518 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1519 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1520 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1521 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1522 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1523 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1524 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1525 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1526 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1527 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1528 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1529 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1530 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1531 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1532 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1533 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1534 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1535 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1536 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1537 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1538 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1539 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1540 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1541 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1542 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1543 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1544 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1545 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1546 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1547 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1552 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1553 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1554 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1555 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1556 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1557 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1558 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1559 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1560 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1561 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1562 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1563 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1564 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1565 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1566 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1567 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1568 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1569 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1570 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1571 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1572 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1573 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1574 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1575 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1576 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1577 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1578 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1579 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1580 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1581 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1582 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1583 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1584 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1585 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1586 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1587 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1588 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1589 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1590 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1591 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1592 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1593 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1594 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1595 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1596 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1597 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1598 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1599 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1600 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1601 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1602 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1603 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1604 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1605 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1606 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1607 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1608 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1609 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1610 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1611 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1612 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1613 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1614 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1615 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1616 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1617 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1618 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1619 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1620 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1621 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1622 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1623 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1624 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1625 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1626 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1627 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1628 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1629 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1630 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1631 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1632 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1633 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1634 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1635 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1636 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1637 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1638 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1639 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1640 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1641 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1642 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1643 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1644 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1645 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1646 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1647 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1648 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1649 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1650 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1651 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1652 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1653 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1654 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1655 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1656 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1657 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1658 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1659 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1660 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1661 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1662 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1663 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1664 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1665 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1666 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1667 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1668 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1669 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1670 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1671 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1672 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1673 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1674 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1675 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1676 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1677 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1678 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1679 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1680 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1681 start_va = 0x25d0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025d0000" filename = "" Region: id = 1682 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1683 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1684 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1685 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1686 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1687 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1688 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1689 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1690 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1691 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1692 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1693 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1694 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1695 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1696 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1697 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1698 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1699 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1700 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1701 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1702 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1703 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1704 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1705 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1706 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1707 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1708 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1709 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1710 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1711 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1712 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1713 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1714 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1715 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1716 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1717 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1718 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1719 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1720 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1721 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1722 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1723 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1724 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1725 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1726 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1727 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1728 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1729 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1730 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1731 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1732 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1733 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1734 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1739 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1740 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1741 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1742 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1743 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1744 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Thread: id = 9 os_tid = 0x550 [0117.955] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0117.956] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0117.956] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0117.957] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0117.957] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0117.958] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0117.959] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0117.960] GetProcessHeap () returned 0x5f0000 [0117.961] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0117.961] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0117.961] GetLastError () returned 0x7e [0117.961] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0117.962] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0117.962] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c8) returned 0x5fc320 [0117.963] SetLastError (dwErrCode=0x7e) [0117.963] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1200) returned 0x603470 [0117.969] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0117.969] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.969] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.969] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.970] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader" [0117.970] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader" [0117.970] GetACP () returned 0x4e4 [0117.971] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x228) returned 0x5f5380 [0117.971] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.971] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0117.971] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0117.971] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.971] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0117.971] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0117.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0117.972] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0117.973] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0117.973] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.973] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0117.973] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0117.974] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.974] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0117.974] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.974] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0117.975] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0117.976] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x100) returned 0x602060 [0117.976] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0117.976] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x172) returned 0x5f9aa0 [0117.976] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0117.976] GetLastError () returned 0x0 [0117.977] SetLastError (dwErrCode=0x0) [0117.977] GetEnvironmentStringsW () returned 0x604680* [0117.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9cc) returned 0x605060 [0117.977] FreeEnvironmentStringsW (penv=0x604680) returned 1 [0117.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x118) returned 0x5fa590 [0117.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x600e50 [0117.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x5c) returned 0x5f0780 [0117.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f47a0 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x78) returned 0x5fc6f0 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f5a40 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x28) returned 0x5fb350 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x600770 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1a) returned 0x5fb650 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x600b30 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f4510 [0117.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2a) returned 0x5fc770 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x5f4810 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1c) returned 0x5fb680 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd2) returned 0x5f5cd0 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x7c) returned 0x5f4000 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x6004f0 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x90) returned 0x5f3c20 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb590 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x5f4580 [0117.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x36) returned 0x5f5ab0 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x600130 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x5f9320 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x600bd0 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd6) returned 0x5f5610 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x5f20d0 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x5fb9e0 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x5f2110 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x54) returned 0x5f93e0 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x5f9440 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb920 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x42) returned 0x600900 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x5f2150 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x44) returned 0x6004a0 [0117.980] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb740 [0117.981] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x605060 | out: hHeap=0x5f0000) returned 1 [0117.981] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1000) returned 0x604680 [0117.981] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0117.982] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0117.982] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader" [0117.982] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5f9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0117.984] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0119.003] GetPolyFillMode (hdc=0xb14be) returned 0 [0119.003] GetFocus () returned 0x0 [0119.003] GetParent (hWnd=0x0) returned 0x0 [0119.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.005] GetThreadLocale () returned 0x409 [0119.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.009] GetThreadLocale () returned 0x409 [0119.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.009] GetThreadLocale () returned 0x409 [0119.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.010] GetThreadLocale () returned 0x409 [0119.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.011] GetThreadLocale () returned 0x409 [0119.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.011] GetThreadLocale () returned 0x409 [0119.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.012] GetThreadLocale () returned 0x409 [0119.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.013] GetThreadLocale () returned 0x409 [0119.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.014] GetThreadLocale () returned 0x409 [0119.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.014] GetThreadLocale () returned 0x409 [0119.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.014] GetThreadLocale () returned 0x409 [0119.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.025] GetThreadLocale () returned 0x409 [0119.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.025] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.026] GetThreadLocale () returned 0x409 [0119.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.026] GetThreadLocale () returned 0x409 [0119.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.027] GetThreadLocale () returned 0x409 [0119.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.028] GetThreadLocale () returned 0x409 [0119.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.028] GetThreadLocale () returned 0x409 [0119.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.030] GetThreadLocale () returned 0x409 [0119.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.030] GetThreadLocale () returned 0x409 [0119.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.031] GetThreadLocale () returned 0x409 [0119.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.031] GetThreadLocale () returned 0x409 [0119.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.032] GetThreadLocale () returned 0x409 [0119.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.033] GetThreadLocale () returned 0x409 [0119.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.034] GetThreadLocale () returned 0x409 [0119.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.035] GetThreadLocale () returned 0x409 [0119.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.035] GetThreadLocale () returned 0x409 [0119.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.036] GetThreadLocale () returned 0x409 [0119.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.036] GetThreadLocale () returned 0x409 [0119.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.037] GetThreadLocale () returned 0x409 [0119.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.037] GetThreadLocale () returned 0x409 [0119.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.038] GetThreadLocale () returned 0x409 [0119.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.038] GetThreadLocale () returned 0x409 [0119.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.039] GetThreadLocale () returned 0x409 [0119.039] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.039] GetThreadLocale () returned 0x409 [0119.040] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.040] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.040] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.040] GetThreadLocale () returned 0x409 [0119.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.041] GetThreadLocale () returned 0x409 [0119.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.042] GetThreadLocale () returned 0x409 [0119.042] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.042] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.042] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.042] GetThreadLocale () returned 0x409 [0119.042] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.043] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.043] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.043] GetThreadLocale () returned 0x409 [0119.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.044] GetThreadLocale () returned 0x409 [0119.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.045] GetThreadLocale () returned 0x409 [0119.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.045] GetThreadLocale () returned 0x409 [0119.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.046] GetThreadLocale () returned 0x409 [0119.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.046] GetThreadLocale () returned 0x409 [0119.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.047] GetThreadLocale () returned 0x409 [0119.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.047] GetThreadLocale () returned 0x409 [0119.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.048] GetThreadLocale () returned 0x409 [0119.048] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.048] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.048] GetThreadLocale () returned 0x409 [0119.048] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.048] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.048] GetThreadLocale () returned 0x409 [0119.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.049] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.049] GetThreadLocale () returned 0x409 [0119.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.049] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.049] GetThreadLocale () returned 0x409 [0119.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.050] GetThreadLocale () returned 0x409 [0119.050] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.050] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.050] GetThreadLocale () returned 0x409 [0119.050] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.050] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.050] GetThreadLocale () returned 0x409 [0119.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.051] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.051] GetThreadLocale () returned 0x409 [0119.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.051] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.051] GetThreadLocale () returned 0x409 [0119.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.052] GetThreadLocale () returned 0x409 [0119.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.052] GetThreadLocale () returned 0x409 [0119.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.053] GetThreadLocale () returned 0x409 [0119.053] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.053] GetThreadLocale () returned 0x409 [0119.053] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.054] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.054] GetThreadLocale () returned 0x409 [0119.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.054] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.054] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.054] GetThreadLocale () returned 0x409 [0119.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.054] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.055] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.055] GetThreadLocale () returned 0x409 [0119.055] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.055] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.055] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.055] GetThreadLocale () returned 0x409 [0119.055] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.056] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.056] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.056] GetThreadLocale () returned 0x409 [0119.056] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.056] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.056] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.056] GetThreadLocale () returned 0x409 [0119.056] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.057] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.057] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.057] GetThreadLocale () returned 0x409 [0119.057] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.057] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.057] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.057] GetThreadLocale () returned 0x409 [0119.057] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.058] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.058] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.058] GetThreadLocale () returned 0x409 [0119.058] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.058] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.058] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.058] GetThreadLocale () returned 0x409 [0119.059] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.059] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.059] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.063] GetThreadLocale () returned 0x409 [0119.063] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.063] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.064] GetThreadLocale () returned 0x409 [0119.064] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.064] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.064] GetThreadLocale () returned 0x409 [0119.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.065] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.065] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.065] GetThreadLocale () returned 0x409 [0119.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.065] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.065] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.066] GetThreadLocale () returned 0x409 [0119.066] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.066] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.066] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.066] GetThreadLocale () returned 0x409 [0119.066] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.066] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.067] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.067] GetThreadLocale () returned 0x409 [0119.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.074] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.074] GetThreadLocale () returned 0x409 [0119.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.074] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.075] GetThreadLocale () returned 0x409 [0119.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.075] GetThreadLocale () returned 0x409 [0119.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.076] GetThreadLocale () returned 0x409 [0119.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.077] GetThreadLocale () returned 0x409 [0119.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.077] GetThreadLocale () returned 0x409 [0119.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.078] GetThreadLocale () returned 0x409 [0119.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.079] GetThreadLocale () returned 0x409 [0119.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.079] GetThreadLocale () returned 0x409 [0119.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.079] GetThreadLocale () returned 0x409 [0119.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.080] GetThreadLocale () returned 0x409 [0119.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.080] GetThreadLocale () returned 0x409 [0119.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.081] GetThreadLocale () returned 0x409 [0119.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.081] GetThreadLocale () returned 0x409 [0119.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.082] GetThreadLocale () returned 0x409 [0119.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.082] GetThreadLocale () returned 0x409 [0119.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.083] GetThreadLocale () returned 0x409 [0119.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.083] GetThreadLocale () returned 0x409 [0119.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.084] GetThreadLocale () returned 0x409 [0119.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.084] GetThreadLocale () returned 0x409 [0119.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.085] GetThreadLocale () returned 0x409 [0119.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.085] GetThreadLocale () returned 0x409 [0119.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.086] GetThreadLocale () returned 0x409 [0119.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.088] GetThreadLocale () returned 0x409 [0119.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.089] GetThreadLocale () returned 0x409 [0119.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.089] GetThreadLocale () returned 0x409 [0119.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.090] GetThreadLocale () returned 0x409 [0119.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.091] GetThreadLocale () returned 0x409 [0119.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.092] GetThreadLocale () returned 0x409 [0119.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.092] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.092] GetThreadLocale () returned 0x409 [0119.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.092] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.093] GetThreadLocale () returned 0x409 [0119.093] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.093] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.093] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0119.093] GetThreadLocale () returned 0x409 [0119.093] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0119.093] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0119.099] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0119.100] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0119.181] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0119.182] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0119.199] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0119.199] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0119.200] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0119.200] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0119.200] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0119.201] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0119.204] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1eb0000 [0119.262] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0119.263] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0119.264] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0119.264] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0126.728] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0126.729] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0127.536] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0127.537] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0127.537] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0127.538] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0127.538] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0127.685] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x21e0000 [0127.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x208) returned 0x21e0830 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0a40 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0ad0 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0b60 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0bf0 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0c80 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0d10 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0da0 [0127.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0e30 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0ec0 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0f50 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e0fe0 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e1070 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e1100 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e1190 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e1220 [0127.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e12b0 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x400) returned 0x21e1340 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x400) returned 0x21e1750 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x21e1b60 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1df0 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1e40 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1e90 [0127.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1ee0 [0127.704] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1f30 [0127.704] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1f80 [0127.704] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e1fd0 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e2020 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e2070 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e20c0 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e2110 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e2160 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e21b0 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e2200 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e2250 [0127.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e22a0 [0127.706] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x21e1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0127.706] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e22f0 [0127.706] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e0720 [0127.850] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e22f0) returned 1 [0127.851] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e22f0) returned 1 [0127.851] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0127.852] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0127.852] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0127.852] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e0720) returned 1 [0127.852] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e0720) returned 1 [0127.852] FreeConsole () returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a30 [0127.853] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ee0 [0127.853] GetComputerNameA (in: lpBuffer=0x21e4ee0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xd8) returned 0x21e0720 [0127.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5410 [0127.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e57c0 [0127.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6270 [0127.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5850 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5e80 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e58e0 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5970 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5a00 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5a90 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6390 [0127.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5b20 [0127.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5bb0 [0127.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e54f0 [0127.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0127.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x21e64b0 [0127.858] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21e64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0127.858] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64b0) returned 1 [0127.859] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64b0) returned 1 [0127.859] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0127.859] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0127.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.859] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0127.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21e4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0127.860] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0127.860] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0127.860] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0127.860] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0127.860] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0127.860] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0127.861] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0127.861] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c10 [0127.861] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0127.861] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x280) returned 0x21e64b0 [0127.861] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0127.877] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21e64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0127.877] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.877] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0127.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21e4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0127.878] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0127.878] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0127.878] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0127.878] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0127.878] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0127.878] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.878] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.878] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21e64b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0127.879] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0127.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.879] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0127.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x21e4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0127.880] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0127.880] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0127.880] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0127.880] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0127.880] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0127.880] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0127.880] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0127.880] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21e64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0127.881] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0127.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.881] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0127.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21e4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0127.881] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0127.881] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0127.881] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0127.882] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0127.882] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0127.882] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0127.882] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0127.882] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21e64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0127.882] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.882] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0127.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21e4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0127.883] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0127.883] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0127.883] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0127.883] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0127.883] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0127.883] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.884] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.884] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21e64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0127.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0127.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21e4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0127.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0127.886] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0127.886] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0127.886] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0127.886] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0127.886] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.886] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.886] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x21e64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0127.886] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.887] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0127.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21e4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0127.887] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0127.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0127.887] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0127.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0127.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0127.888] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.888] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0127.888] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0127.888] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21e64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0127.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0127.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0127.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0127.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0127.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0127.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0127.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0127.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.890] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21e64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0127.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0127.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0127.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21e4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0127.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0127.890] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0127.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0127.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0127.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0127.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0127.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0127.891] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21e64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0127.891] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0127.891] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0127.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21e4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0127.892] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0127.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0127.892] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0127.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0127.892] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0127.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.892] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.892] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21e64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0127.894] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.894] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0127.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21e49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0127.894] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0127.894] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0127.894] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0127.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0127.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0127.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0127.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0127.895] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21e64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0127.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0127.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0127.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21e4da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0127.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0128.084] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.084] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.084] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.084] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0128.084] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.084] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.084] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0128.084] RegCloseKey (hKey=0x150) returned 0x0 [0128.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21e64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0128.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21e4bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0128.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0128.085] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.085] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.086] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.086] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21e64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0128.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0128.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21e4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0128.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0128.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0128.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21e64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0128.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21e4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0128.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.088] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.088] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.088] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21e64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0128.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21e4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0128.089] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21e64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0128.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0128.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0128.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.091] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.091] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.091] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0128.091] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0128.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21e64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0128.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6030 [0128.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0128.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21e4f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0128.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.093] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.093] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0128.093] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6030) returned 1 [0128.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21e64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0128.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0128.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0128.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21e4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0128.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0128.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0128.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21e64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0128.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0128.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21e4f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0128.095] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.095] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.095] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.095] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.095] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.095] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.095] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21e64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0128.095] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.095] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21e4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0128.096] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0128.096] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.096] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.096] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0128.096] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.096] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.096] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21e64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0128.096] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.097] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21e4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0128.097] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.097] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.097] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.097] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.097] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.097] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.097] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21e64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0128.097] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0128.098] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21e4a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0128.098] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.098] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.098] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.098] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.098] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.099] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.099] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21e64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0128.099] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.099] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21e4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0128.100] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.101] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21e64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0128.101] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0128.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.102] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21e4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0128.102] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.102] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.102] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.102] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.102] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.102] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0128.103] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0128.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21e64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0128.103] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0128.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21e4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0128.105] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.105] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.105] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.105] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.105] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.105] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.105] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21e64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0128.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0128.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21e4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0128.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5df0) returned 1 [0128.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5df0) returned 1 [0128.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21e64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0128.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0128.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21e4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0128.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.108] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.108] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.108] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.108] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.108] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.108] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0128.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21e64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0128.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0128.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21e4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0128.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.109] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.109] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.109] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.109] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.110] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0128.110] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0128.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21e64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0128.110] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0128.110] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21e4b70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0128.111] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0128.111] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.111] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.111] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0128.111] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0128.111] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.112] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.112] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21e64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0128.112] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0128.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.112] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21e4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0128.112] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.113] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.113] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.113] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0128.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0128.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21e64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0128.113] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.114] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21e4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0128.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.115] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.115] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.115] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.115] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.115] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.116] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21e64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0128.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21e4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0128.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.116] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.119] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21e64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0128.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21e49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0128.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0128.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.120] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.120] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0128.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.121] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.121] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21e64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0128.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0128.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21e48a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0128.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0128.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0128.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21e64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0128.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21e4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0128.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21e64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0128.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0128.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21e4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0128.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0128.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0128.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21e64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0128.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0128.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21e4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0128.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0128.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0128.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0128.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0128.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21e64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0128.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0128.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0128.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0128.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21e64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0128.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21e4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0128.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.282] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.282] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.282] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21e64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0128.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0128.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21e4b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0128.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0128.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0128.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21e64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0128.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0128.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0128.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0128.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21e64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0128.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21e4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0128.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21e64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0128.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21e4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0128.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21e64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0128.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5730 [0128.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0128.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21e4d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0128.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0128.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.291] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0128.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5730) returned 1 [0128.291] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5730) returned 1 [0128.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21e64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0128.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.292] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21e4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0128.292] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21e64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0128.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0128.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21e4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0128.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0128.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0128.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0128.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21e64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0128.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21e4f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0128.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0128.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0128.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0128.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0128.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21e4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0128.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0128.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0128.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0128.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21e48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0128.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0128.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0128.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21e4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0128.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0128.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0128.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21e4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0128.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.303] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.303] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0128.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0128.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0128.304] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.304] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21e4990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0128.305] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.305] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.305] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.305] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.305] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0128.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0128.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0128.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21e4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0128.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.307] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.307] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0128.307] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0128.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0128.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21e64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0128.308] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21e4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0128.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.310] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21e64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0128.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0128.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21e4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0128.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0128.310] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.311] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.311] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.311] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.311] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0128.311] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0128.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21e64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0128.311] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0128.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21e4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0128.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.437] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.437] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.437] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0128.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0128.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21e64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0128.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0128.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0128.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.439] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0128.439] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.439] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.439] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.439] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.439] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21e64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0128.440] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.440] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0128.440] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.441] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.441] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21e64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0128.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.442] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21e4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0128.442] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21e64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0128.443] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.443] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21e4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0128.444] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0128.444] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.444] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.444] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.444] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0128.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21e64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0128.445] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.445] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21e4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0128.446] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21e64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0128.447] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0128.448] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21e4a80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0128.448] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21e64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0128.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0128.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21e48f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0128.449] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.450] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.450] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.450] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.450] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.450] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0128.450] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21e64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0128.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21e4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0128.451] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.451] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.451] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0128.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0128.451] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21e64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0128.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0128.452] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0128.452] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.452] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.452] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.452] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0128.453] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6030) returned 1 [0128.453] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21e64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0128.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21e4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0128.453] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.453] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.453] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.454] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.454] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.454] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.454] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21e64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0128.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21e4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0128.455] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.455] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.455] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.455] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.456] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.456] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.456] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21e64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0128.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0128.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21e4a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0128.457] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.457] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.457] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.457] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.457] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0128.457] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0128.457] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21e64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0128.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21e4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0128.458] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.458] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.458] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.459] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.459] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.459] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21e64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0128.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21e4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0128.460] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.460] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.460] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.460] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.460] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.460] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.460] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21e64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0128.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21e4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0128.461] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.461] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.461] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.461] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.462] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.462] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0128.462] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21e64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0128.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0128.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.466] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21e64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0128.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0128.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0128.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0128.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0128.467] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21e64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0128.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21e4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0128.468] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.468] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.468] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.468] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0128.468] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.468] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.468] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21e64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0128.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0128.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.470] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21e64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0128.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21e4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0128.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.470] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21e64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0128.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21e4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0128.471] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.471] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.471] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.471] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.471] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.471] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.471] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21e64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0128.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21e4f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0128.471] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.471] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.472] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.472] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.472] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21e64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0128.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21e4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0128.473] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.473] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.473] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.473] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.473] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.473] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.473] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21e64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0128.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21e4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0128.474] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.474] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.474] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.474] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.475] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.475] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21e64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0128.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0128.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21e64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0128.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0128.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21e64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0128.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21e4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0128.657] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.657] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.657] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21e64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0128.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21e4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0128.658] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.658] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.658] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0128.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21e64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0128.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21e4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0128.659] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.659] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.659] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0128.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21e64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0128.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0128.660] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.660] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.660] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21e64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0128.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0128.662] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.662] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.662] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21e64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0128.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0128.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21e4f80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0128.663] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.664] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.664] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21e64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0128.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21e4a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0128.665] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.665] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.665] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21e64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0128.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21e4ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0128.666] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.666] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.666] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21e64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0128.666] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.666] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21e4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0128.667] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.667] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.667] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.667] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.667] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.668] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.668] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21e64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0128.668] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0128.668] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21e49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0128.668] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21e64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0128.670] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0128.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.670] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21e4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0128.670] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.670] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.670] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.671] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.671] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.671] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.671] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0128.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21e64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0128.672] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.672] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0128.672] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.672] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.673] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.673] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.673] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.673] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.673] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21e64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0128.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21e4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0128.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.675] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.675] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.675] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.675] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.675] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.675] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21e64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0128.676] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0128.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.676] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21e4990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0128.676] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.676] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.676] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.677] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.677] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.677] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0128.677] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0128.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21e64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0128.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0128.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21e4b20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0128.678] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.678] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.678] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.678] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.678] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.678] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.679] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21e64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0128.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21e48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0128.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.680] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.680] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.680] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21e64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0128.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21e4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0128.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.681] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.681] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.681] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.682] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0128.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0128.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0128.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21e4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0128.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.682] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.683] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.683] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.683] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.684] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5df0) returned 1 [0128.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5df0) returned 1 [0128.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0128.684] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0128.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.684] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21e4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0128.685] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.685] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.685] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.685] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0128.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0128.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0128.685] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.686] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21e4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0128.686] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.686] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.686] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.686] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.686] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.687] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.687] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0128.687] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0128.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.687] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21e48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0128.687] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0128.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0128.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0128.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0128.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0128.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0128.688] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0128.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.688] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21e4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0128.688] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.689] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0128.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0128.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0128.691] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0128.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.691] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21e4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0128.691] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.691] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0128.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0128.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0128.692] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.692] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21e4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0128.693] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21e64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0128.693] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.693] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21e4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0128.693] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0128.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21e64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0128.694] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.830] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0128.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0128.830] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.831] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21e64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0128.831] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.831] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21e4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0128.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.832] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21e64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0128.833] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.833] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0128.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21e4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0128.834] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0128.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0128.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.834] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21e64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0128.834] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0128.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0128.835] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21e4c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0128.835] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5df0) returned 1 [0128.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21e64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0128.836] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.837] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21e4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0128.837] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21e64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0128.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0128.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0128.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21e48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0128.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.838] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0128.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0128.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0128.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0128.839] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21e64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0128.839] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0128.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0128.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0128.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21e4ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0128.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.840] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.840] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.840] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.840] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.840] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0128.841] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0128.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21e64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0128.841] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0128.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.841] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21e4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0128.841] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.841] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.842] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.842] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.842] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.842] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0128.842] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0128.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21e64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0128.842] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.842] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21e4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0128.842] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.843] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.843] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.843] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.843] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.843] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.844] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21e64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0128.844] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.844] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0128.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21e4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0128.844] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.844] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.844] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0128.844] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.844] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.844] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.845] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21e64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0128.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0128.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0128.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21e4ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0128.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.845] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0128.845] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0128.845] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.845] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.846] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0128.846] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0128.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21e64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0128.846] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0128.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.846] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21e4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0128.847] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0128.847] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.847] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.847] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0128.847] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0128.847] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0128.847] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0128.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21e64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0128.847] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0128.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.848] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0128.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21e4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0128.848] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0128.848] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0128.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.848] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0128.848] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0128.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21e64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0128.849] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0128.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.849] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0128.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21e4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0128.849] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.849] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0128.849] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0128.850] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.850] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.850] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0128.850] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0128.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21e64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0128.850] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.850] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21e4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0128.851] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0128.851] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.851] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.851] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0128.851] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0128.851] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.851] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21e64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0128.852] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0128.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.852] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21e4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0128.853] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0128.853] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.853] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.853] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0128.853] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.853] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0128.853] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0128.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21e64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0128.853] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.853] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0128.854] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0128.854] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0128.854] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0128.854] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0128.854] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0128.854] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.855] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21e64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0128.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0128.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0128.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.855] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.855] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0128.855] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0128.856] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0128.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21e64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0128.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0128.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0128.856] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.856] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0128.856] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5df0) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5df0) returned 1 [0128.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21e64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0128.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0128.857] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.857] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0128.857] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0128.857] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.858] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.858] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.858] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21e64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0128.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0128.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.859] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0128.859] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0128.859] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.859] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.859] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.859] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.859] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21e64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0128.859] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0128.859] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0128.860] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0128.860] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0128.860] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0128.860] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0128.860] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0128.860] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0128.860] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0128.861] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21e64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0128.861] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.861] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0128.861] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.861] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0128.861] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0128.861] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.861] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.861] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0128.862] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0128.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21e64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0128.862] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0128.862] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0128.862] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0128.862] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0128.862] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0128.874] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0128.874] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0128.874] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0128.874] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0128.874] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21e64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0128.874] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0128.875] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0128.875] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0128.875] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0128.875] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0128.876] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0128.876] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0128.876] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0128.876] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0128.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21e64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0128.876] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0128.877] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0128.877] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0128.877] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0128.877] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0128.877] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0129.064] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0129.064] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0129.064] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0129.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21e64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0129.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0129.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0129.066] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0129.066] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0129.066] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0129.066] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0129.066] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0129.067] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0129.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21e64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0129.067] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.067] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.067] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0129.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.068] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0129.068] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0129.069] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.069] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21e64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0129.069] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0129.069] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0129.070] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0129.070] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0129.070] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0129.070] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.070] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0129.071] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0129.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21e64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0129.071] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0129.072] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0129.072] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0129.072] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.072] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.072] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.073] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0129.073] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0129.073] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0129.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21e64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0129.074] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0129.074] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0129.074] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0129.074] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.074] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0129.074] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0129.075] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0129.075] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0129.075] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0129.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21e64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0129.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.076] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.076] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.083] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.083] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.083] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0129.083] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0129.083] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.083] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21e64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0129.084] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.084] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0129.084] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0129.084] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.084] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0129.084] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0129.085] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21e64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0129.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0129.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0129.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0129.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21e4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0129.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.086] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.086] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0129.086] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.086] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0129.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0129.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21e64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0129.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0129.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0129.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21e4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0129.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0129.088] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.088] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0129.088] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0129.088] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0129.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5df0) returned 1 [0129.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5df0) returned 1 [0129.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21e64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0129.089] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0129.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21e4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0129.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0129.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0129.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0129.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0129.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21e64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0129.091] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0129.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.091] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21e4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0129.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0129.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.093] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0129.093] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0129.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21e64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0129.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0129.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x21e4a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0129.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0129.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0129.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0129.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0129.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0129.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21e64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0129.095] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0129.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.097] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0129.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0129.097] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0129.097] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.097] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0129.098] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.098] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0129.098] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0129.098] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0129.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21e64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0129.098] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0129.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.099] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0129.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21e4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0129.100] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0129.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0129.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6300) returned 1 [0129.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21e64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0129.101] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0129.101] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0129.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21e4e90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0129.101] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0129.101] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.101] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0129.102] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0129.102] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0129.102] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.102] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21e64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0129.102] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0129.102] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0129.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21e4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0129.102] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.103] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0129.103] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0129.103] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.103] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.103] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.103] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21e64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0129.103] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0129.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0129.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21e4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0129.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0129.104] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0129.104] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0129.104] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0129.104] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0129.104] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.104] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21e64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0129.105] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0129.105] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21e4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0129.105] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.105] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.105] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.106] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.106] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.106] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.106] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21e64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0129.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0129.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21e4c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0129.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0129.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0129.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0129.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21e64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0129.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0129.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21e4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0129.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0129.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0129.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21e64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0129.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0129.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0129.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21e49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0129.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0129.293] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.293] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0129.293] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0129.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0129.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0129.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0129.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21e64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0129.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0129.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21e4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0129.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0129.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0129.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0129.295] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0129.295] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21e64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0129.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0129.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21e4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0129.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0129.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21e64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0129.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0129.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0129.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21e4d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0129.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0129.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0129.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0129.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0129.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0129.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0129.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21e64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0129.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21e4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0129.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0129.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21e64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0129.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0129.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21e4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0129.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0129.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0129.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0129.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0129.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21e64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0129.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0129.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0129.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21e4850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0129.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0129.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0129.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0129.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0129.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21e64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0129.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0129.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0129.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0129.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21e4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0129.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0129.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0129.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21e64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0129.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0129.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0129.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21e4cb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0129.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0129.307] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.307] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0129.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0129.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0129.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21e64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0129.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0129.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21e4cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0129.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0129.310] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.310] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0129.310] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.311] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0129.311] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.311] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21e64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0129.311] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0129.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21e4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0129.313] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0129.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0129.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0129.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0129.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0129.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21e64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0129.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0129.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21e4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0129.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0129.315] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.315] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0129.315] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.315] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0129.315] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.316] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21e64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0129.316] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.316] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21e4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0129.317] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0129.317] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0129.317] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0129.317] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.317] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0129.317] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.317] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21e64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0129.318] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.318] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21e4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0129.318] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0129.318] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.318] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.318] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.318] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0129.318] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.319] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21e64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0129.319] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0129.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0129.319] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21e4a80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0129.319] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.320] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.320] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.320] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.320] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.320] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0129.321] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0129.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21e64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0129.321] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0129.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0129.321] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21e4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0129.321] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0129.322] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.322] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.322] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.322] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0129.322] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0129.323] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0129.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21e64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0129.323] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0129.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0129.323] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0129.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21e4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0129.324] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.324] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.324] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0129.324] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.324] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.324] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0129.324] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0129.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21e64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0129.325] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.325] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0129.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21e4850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0129.325] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.325] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0129.325] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0129.326] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.326] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.326] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.326] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21e64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0129.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0129.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0129.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21e4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0129.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.327] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.327] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0129.327] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.327] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.327] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.327] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21e64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0129.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0129.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0129.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0129.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21e4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0129.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0129.328] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0129.328] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0129.329] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0129.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0129.509] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0129.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0129.509] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21e64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0129.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21e4f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0129.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0129.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0129.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0129.510] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21e64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0129.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0129.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0129.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0129.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0129.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0129.511] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21e64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0129.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21e4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0129.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0129.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0129.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0129.511] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21e64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0129.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21e4a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0129.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21e64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0129.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21e4f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0129.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0129.513] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.513] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21e64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0129.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0129.513] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.513] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.513] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0129.513] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21e64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0129.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0129.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21e4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0129.514] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.514] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.514] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.514] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21e64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0129.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0129.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21e4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0129.514] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.516] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.516] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.516] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21e64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0129.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0129.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21e4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0129.517] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21e64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0129.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0129.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21e4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.517] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0129.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21e4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0129.517] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.518] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.518] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0129.518] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0129.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x21e4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0129.518] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.519] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.519] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0129.519] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0129.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0129.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21e4c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0129.519] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.519] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.520] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0129.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x21e4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0129.520] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.520] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0129.520] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0129.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0129.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21e4d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0129.521] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0129.521] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0129.521] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0129.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0129.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0129.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21e48f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0129.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0129.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0129.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0129.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0129.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0129.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21e4e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0129.523] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.523] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.523] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0129.523] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0129.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0129.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21e4940, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0129.523] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0129.524] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.524] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0129.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21e64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0129.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x21e4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0129.525] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0129.525] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.525] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6300) returned 1 [0129.525] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0129.525] RegCloseKey (hKey=0x68) returned 0x0 [0129.525] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21e64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0129.526] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0129.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.526] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0129.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21e4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0129.526] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0129.526] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0129.526] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0129.526] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0129.527] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0129.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0129.527] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0129.527] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0129.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64b0) returned 1 [0129.527] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64b0) returned 1 [0129.527] RegCloseKey (hKey=0x150) returned 0x0 [0129.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c10) returned 1 [0129.528] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c10) returned 1 [0129.528] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.528] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e0800 [0129.528] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e22f0 [0129.528] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0129.528] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e2310 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0129.529] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e64b0 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0129.529] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e64d0 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0129.529] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.529] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e0800) returned 1 [0129.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e0800) returned 1 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e0800 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0129.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e64f0 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0129.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6510 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0129.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6530 [0129.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0129.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x60) returned 0x21e6550 [0129.531] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0129.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e65c0 [0129.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0129.532] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e65e0 [0129.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0129.532] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6600 [0129.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0129.532] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6620 [0129.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0129.533] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0129.533] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6550) returned 1 [0129.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6550 [0129.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0129.534] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6570 [0129.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c10 [0129.534] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6590 [0129.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0129.535] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6640 [0129.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.535] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e6660 [0129.535] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0129.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6710 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0129.536] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68c0 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0129.536] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a40 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0129.536] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a00 [0129.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0129.537] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e6b40 [0129.537] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6660) returned 1 [0129.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a20 [0129.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0129.537] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68a0 [0129.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0129.538] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e67a0 [0129.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0129.538] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6940 [0129.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a70 [0129.538] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.539] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xe0) returned 0x21e7c20 [0129.539] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0129.539] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a80 [0129.539] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0129.539] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0129.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6900 [0129.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6f30 [0129.540] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0129.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0129.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0129.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0129.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77a0) returned 1 [0129.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d50 [0129.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d50) returned 1 [0129.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d50) returned 1 [0129.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7340 [0129.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7340) returned 1 [0129.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7340) returned 1 [0129.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6ee0 [0129.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6ee0) returned 1 [0129.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6ee0) returned 1 [0129.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6f80 [0129.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6f80) returned 1 [0129.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6f80) returned 1 [0129.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0129.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0129.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0129.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77f0 [0129.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e77f0) returned 1 [0129.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77f0) returned 1 [0129.542] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0129.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0129.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0129.542] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6cb0 [0129.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6cb0) returned 1 [0129.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6cb0) returned 1 [0129.542] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c60) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c60) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e22f0) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e22f0) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a80) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a80) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e2310) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e2310) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64b0) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64b0) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ad0) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ad0) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64d0) returned 1 [0129.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64d0) returned 1 [0129.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b20) returned 1 [0129.544] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b20) returned 1 [0129.544] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e0800) returned 1 [0129.544] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e0800) returned 1 [0129.544] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4b70) returned 1 [0129.544] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4b70) returned 1 [0129.544] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64f0) returned 1 [0129.544] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64f0) returned 1 [0129.544] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4cb0) returned 1 [0129.545] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4cb0) returned 1 [0129.545] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6510) returned 1 [0129.545] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6510) returned 1 [0129.797] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d50) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d50) returned 1 [0129.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6530) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6530) returned 1 [0129.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0129.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e65c0) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e65c0) returned 1 [0129.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4bc0) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4bc0) returned 1 [0129.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e65e0) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e65e0) returned 1 [0129.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f80) returned 1 [0129.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f80) returned 1 [0129.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6600) returned 1 [0129.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6600) returned 1 [0129.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4da0) returned 1 [0129.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4da0) returned 1 [0129.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6620) returned 1 [0129.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6620) returned 1 [0129.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0129.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0129.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6550) returned 1 [0129.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6550) returned 1 [0129.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4c10) returned 1 [0129.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4c10) returned 1 [0129.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6570) returned 1 [0129.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6570) returned 1 [0129.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4850) returned 1 [0129.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4850) returned 1 [0129.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6590) returned 1 [0129.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6590) returned 1 [0129.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0129.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0129.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6640) returned 1 [0129.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6640) returned 1 [0129.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e40) returned 1 [0129.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e40) returned 1 [0129.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6710) returned 1 [0129.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6710) returned 1 [0129.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48f0) returned 1 [0129.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48f0) returned 1 [0129.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68c0) returned 1 [0129.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68c0) returned 1 [0129.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4990) returned 1 [0129.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4990) returned 1 [0129.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a40) returned 1 [0129.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a40) returned 1 [0129.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4940) returned 1 [0129.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4940) returned 1 [0129.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a00) returned 1 [0129.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a00) returned 1 [0129.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e49e0) returned 1 [0129.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e49e0) returned 1 [0129.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a20) returned 1 [0129.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a20) returned 1 [0129.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4e90) returned 1 [0129.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4e90) returned 1 [0129.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68a0) returned 1 [0129.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68a0) returned 1 [0129.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0129.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0129.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e67a0) returned 1 [0129.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e67a0) returned 1 [0129.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a70) returned 1 [0129.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a70) returned 1 [0129.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6940) returned 1 [0129.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6940) returned 1 [0129.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0129.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0129.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a80) returned 1 [0129.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a80) returned 1 [0129.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6f30) returned 1 [0129.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6f30) returned 1 [0129.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6900) returned 1 [0129.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6900) returned 1 [0129.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7c20) returned 1 [0129.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7c20) returned 1 [0129.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0129.805] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0129.806] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21e7520, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21e7520*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0129.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0129.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0129.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0129.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0129.806] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0129.806] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5f58c0) returned 1 [0129.833] CryptCreateHash (in: hProv=0x5f58c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x21e7c20 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48f0 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b20 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e40 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ad0 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e49e0 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4da0 [0130.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4940 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4b70 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c10 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a80 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4bc0 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4c60 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4e90 [0130.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4990 [0130.110] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4cb0 [0130.110] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d50 [0130.110] CryptHashData (hHash=0x5f4880, pbData=0x21e4a30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0130.110] CryptGetHashParam (in: hHash=0x5f4880, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0130.111] CryptGetHashParam (in: hHash=0x5f4880, dwParam=0x2, pbData=0x21e4d00, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21e4d00, pdwDataLen=0x14f5f8) returned 1 [0130.111] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0130.111] CryptDestroyHash (hHash=0x5f4880) returned 1 [0130.111] CryptReleaseContext (hProv=0x5f58c0, dwFlags=0x0) returned 1 [0130.112] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.112] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.112] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0130.112] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.112] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.112] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0130.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0130.113] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0130.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0130.113] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4850 [0130.113] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.113] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0130.113] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0130.113] RegCloseKey (hKey=0x68) returned 0x0 [0130.114] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ee0) returned 1 [0130.114] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ee0) returned 1 [0130.114] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a30) returned 1 [0130.114] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a30) returned 1 [0130.114] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader" [0130.114] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x609340*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0130.114] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e0800 [0130.114] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6980 [0130.114] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0130.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a80 [0130.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x21e7eb0 [0130.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68c0 [0130.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0130.115] LocalFree (hMem=0x609340) returned 0x0 [0130.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e81d0 [0130.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6880 [0130.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0130.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6960 [0130.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x21e64b0 [0130.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a20 [0130.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0130.116] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0130.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0130.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6980) returned 1 [0130.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6980) returned 1 [0130.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0130.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0130.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a80) returned 1 [0130.118] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a80) returned 1 [0130.118] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0130.118] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0130.118] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68c0) returned 1 [0130.118] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68c0) returned 1 [0130.118] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e0800) returned 1 [0130.118] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e0800) returned 1 [0130.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0130.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x21e4d00, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0130.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0130.119] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.119] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e8200 [0130.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69a0 [0130.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.119] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e48a0) returned 1 [0130.119] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e48a0) returned 1 [0130.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0130.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0130.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x21e5c40, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0130.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0130.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0130.120] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0130.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69c0 [0130.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0130.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0130.120] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0130.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0130.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x21e4df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ee0 [0130.121] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4df0) returned 1 [0130.121] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4df0) returned 1 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6aa0 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0130.121] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4ee0) returned 1 [0130.121] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4ee0) returned 1 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e8230 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69e0 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4df0 [0130.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6820 [0130.122] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6300 [0130.122] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6860 [0130.122] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4ee0 [0130.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69a0) returned 1 [0130.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69a0) returned 1 [0130.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0130.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0130.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69c0) returned 1 [0130.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69c0) returned 1 [0130.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4f30) returned 1 [0130.123] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4f30) returned 1 [0130.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6aa0) returned 1 [0130.123] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6aa0) returned 1 [0130.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e8200) returned 1 [0130.123] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e8200) returned 1 [0130.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0130.123] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0130.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6880) returned 1 [0130.123] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6880) returned 1 [0130.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64b0) returned 1 [0130.124] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64b0) returned 1 [0130.124] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6960) returned 1 [0130.124] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6960) returned 1 [0130.124] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0130.124] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0130.124] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a20) returned 1 [0130.124] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a20) returned 1 [0130.124] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e81d0) returned 1 [0130.125] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e81d0) returned 1 [0130.125] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a30 [0130.125] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.125] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.125] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.125] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0130.126] GetLastError () returned 0x2 [0130.126] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x5000) returned 0x21e83e0 [0130.127] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.128] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4d00) returned 1 [0130.128] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4d00) returned 1 [0130.128] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0130.146] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e83e0) returned 1 [0130.146] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e83e0) returned 1 [0130.146] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x608170, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0130.147] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0130.147] GetLastError () returned 0x0 [0130.147] SetSecurityInfo () returned 0x0 [0130.324] LocalFree (hMem=0x608170) returned 0x0 [0130.324] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0130.325] ReleaseMutex (hMutex=0x1b0) returned 1 [0130.325] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e4a30) returned 1 [0130.325] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e4a30) returned 1 [0130.325] NtClose (Handle=0x1b0) returned 0x0 [0130.325] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x800) returned 0x21e83e0 [0130.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x21e8bf0 [0130.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4a30 [0130.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4d00 [0130.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f30 [0130.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e4f80 [0130.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e48a0 [0130.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6cb0 [0130.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6f80 [0130.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7390 [0130.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6ee0 [0130.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e70c0 [0130.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e73e0 [0130.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6f30 [0130.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e74d0 [0130.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7160 [0130.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77f0 [0130.329] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7110 [0130.329] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21e83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0130.329] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x21e7eb0 [0130.329] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0130.329] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0130.337] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0130.337] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0130.337] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0130.338] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x1da000) returned 0x1ff4040 [0130.350] ReadFile (in: hFile=0x1b0, lpBuffer=0x1ff4040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x1ff4040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0130.775] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x1da000) returned 0x21f8040 [0131.131] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff4040) returned 1 [0131.131] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff4040) returned 1 [0131.305] NtClose (Handle=0x1b0) returned 0x0 [0131.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0131.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0131.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7610 [0131.306] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0131.307] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0131.307] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0131.307] GetLastError () returned 0x7a [0131.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x1c0) returned 0x21e64b0 [0131.308] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21e64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21e64b0, ReturnLength=0x14eed0) returned 1 [0131.308] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x60c120*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0131.308] EqualSid (pSid1=0x60c120*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21e6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0131.309] EqualSid (pSid1=0x60c120*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21e65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0131.309] EqualSid (pSid1=0x60c120*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21e65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0131.309] EqualSid (pSid1=0x60c120*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21e65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0131.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64b0) returned 1 [0131.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64b0) returned 1 [0131.309] NtClose (Handle=0x1b0) returned 0x0 [0131.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e71b0 [0131.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0131.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x280) returned 0x21e8e80 [0131.310] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0131.310] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21e8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0131.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.311] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21e7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0131.311] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0131.312] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.312] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.312] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7ac0) returned 1 [0131.312] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0131.312] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.312] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.312] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21e8e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0131.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6030 [0131.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0131.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x21e7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0131.313] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0131.313] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0131.313] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0131.313] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d00) returned 1 [0131.313] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d00) returned 1 [0131.313] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0131.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6030) returned 1 [0131.314] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21e8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0131.314] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.314] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a70 [0131.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21e7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0131.314] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a70) returned 1 [0131.315] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a70) returned 1 [0131.315] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.315] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.316] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.316] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.316] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21e8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0131.316] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.316] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21e6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0131.317] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0131.317] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.317] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.317] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0131.317] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0131.317] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.318] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.318] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21e8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0131.318] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.318] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a70 [0131.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21e7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0131.319] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0131.319] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a70) returned 1 [0131.319] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a70) returned 1 [0131.319] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0131.319] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0131.319] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.319] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.319] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x21e8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0131.319] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0131.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.320] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0131.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21e7750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0131.320] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0131.320] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0131.320] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0131.320] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0131.320] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0131.320] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0131.320] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0131.321] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0131.321] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0131.321] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21e8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0131.321] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.321] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21e7430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0131.322] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0131.322] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.322] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.322] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0131.322] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0131.323] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.323] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.323] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21e8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0131.323] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.323] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21e6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0131.323] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0131.323] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.323] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.324] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d00) returned 1 [0131.324] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d00) returned 1 [0131.324] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.324] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21e8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0131.324] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0131.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.325] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0131.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21e7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0131.325] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.325] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0131.326] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0131.326] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.326] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.326] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0131.326] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0131.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x21e8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0131.326] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.327] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0131.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21e7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0131.574] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0131.574] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0131.574] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0131.574] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0131.574] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0131.574] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.575] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x21e8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0131.575] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.575] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21e6fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0131.576] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0131.576] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.576] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.576] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7ac0) returned 1 [0131.576] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0131.576] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.576] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.577] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0131.577] RegCloseKey (hKey=0x1b0) returned 0x0 [0131.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x21e8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0131.577] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6030 [0131.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.577] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d50 [0131.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21e6d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0131.578] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7340 [0131.578] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d50) returned 1 [0131.578] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d50) returned 1 [0131.578] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7340) returned 1 [0131.578] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7340) returned 1 [0131.578] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0131.578] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6030) returned 1 [0131.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x21e8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0131.579] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.579] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21e6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0131.579] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.579] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.579] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.580] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.580] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.580] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.580] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x21e8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0131.580] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0131.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.581] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21e7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0131.581] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0131.581] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.581] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.581] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d00) returned 1 [0131.581] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d00) returned 1 [0131.581] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0131.581] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0131.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x21e8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0131.582] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.582] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0131.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21e7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0131.582] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.582] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0131.582] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0131.582] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.582] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.582] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.582] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x21e8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0131.583] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.583] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21e7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0131.584] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.584] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.584] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.584] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.584] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.584] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.584] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x21e8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0131.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0131.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21e7b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0131.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0131.585] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0131.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.586] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x21e8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0131.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0131.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21e7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0131.587] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0131.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0131.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0131.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x21e8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0131.587] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0131.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7bb0 [0131.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21e7bb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0131.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.588] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7bb0) returned 1 [0131.588] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7bb0) returned 1 [0131.588] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.588] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0131.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0131.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x21e8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0131.589] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0131.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.589] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0131.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21e7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0131.589] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6da0 [0131.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0131.590] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0131.590] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6da0) returned 1 [0131.590] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6da0) returned 1 [0131.590] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0131.590] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0131.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x21e8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0131.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0131.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.591] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0131.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21e78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0131.591] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0131.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0131.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0131.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0131.592] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0131.592] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0131.592] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0131.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0131.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0131.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21e7ac0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0131.593] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7700 [0131.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7ac0) returned 1 [0131.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0131.594] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7700) returned 1 [0131.594] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7700) returned 1 [0131.594] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.594] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0131.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.595] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0131.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21e7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0131.595] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0131.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0131.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.601] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.601] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0131.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0131.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21e6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0131.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.603] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.603] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0131.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0131.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x21e8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0131.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0131.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0131.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21e6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0131.605] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7700 [0131.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0131.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0131.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7700) returned 1 [0131.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7700) returned 1 [0131.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0131.606] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0131.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x21e8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0131.606] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.606] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e76b0 [0131.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21e76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0131.607] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e76b0) returned 1 [0131.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e76b0) returned 1 [0131.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x21e8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0131.609] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.609] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0131.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21e75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0131.609] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0131.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0131.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0131.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0131.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0131.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x21e8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0131.611] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.611] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21e7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0131.611] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x21e8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0131.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0131.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0131.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21e7250, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0131.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0131.613] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0131.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0131.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0131.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0131.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x21e8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0131.615] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.615] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0131.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21e78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0131.616] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0131.769] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0131.770] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0131.770] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0131.770] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0131.770] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.770] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.770] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x21e8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0131.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0131.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21e6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0131.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d00) returned 1 [0131.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d00) returned 1 [0131.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.772] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.772] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.772] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x21e8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0131.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0131.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21e6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0131.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.772] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0131.772] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0131.772] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.772] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.772] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.773] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x21e8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0131.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0131.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0131.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21e7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0131.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.774] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0131.774] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0131.774] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.774] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.774] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0131.774] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0131.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x21e8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0131.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0131.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21e6df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0131.775] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0131.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0131.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.775] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x21e8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0131.775] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0131.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7bb0 [0131.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21e7bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0131.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.776] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7bb0) returned 1 [0131.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7bb0) returned 1 [0131.776] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.776] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0131.777] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0131.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x21e8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0131.777] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.777] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0131.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21e7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0131.778] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0131.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0131.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0131.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0131.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0131.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.778] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x21e8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0131.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21e7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0131.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0131.779] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.779] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.779] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0131.779] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0131.779] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.780] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x21e8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0131.780] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0131.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.780] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21e7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0131.781] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0131.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0131.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0131.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0131.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0131.781] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x21e8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0131.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21e6fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0131.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0131.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e77a0) returned 1 [0131.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77a0) returned 1 [0131.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x21e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0131.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72a0 [0131.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21e72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0131.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.784] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72a0) returned 1 [0131.784] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72a0) returned 1 [0131.784] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.784] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.784] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.784] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.784] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x21e8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0131.785] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.785] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0131.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21e7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0131.785] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0131.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0131.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.786] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.786] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.786] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x21e8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0131.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0131.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0131.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0131.787] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0131.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0131.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0131.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0131.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0131.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0131.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0131.787] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x21e8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0131.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e76b0 [0131.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21e76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0131.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.788] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e76b0) returned 1 [0131.788] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e76b0) returned 1 [0131.789] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.789] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.789] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.789] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.789] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x21e8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0131.789] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0131.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0131.789] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21e7200, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0131.790] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6c60 [0131.790] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.790] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6c60) returned 1 [0131.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6c60) returned 1 [0131.790] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0131.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0131.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x21e8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0131.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0131.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72f0 [0131.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21e72f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0131.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0131.791] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72f0) returned 1 [0131.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72f0) returned 1 [0131.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0131.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0131.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0131.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0131.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x21e8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0131.792] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0131.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21e7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0131.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.793] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0131.793] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0131.793] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.793] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.793] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.793] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.793] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x21e8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0131.794] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.794] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21e7430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0131.794] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.795] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.795] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.795] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.795] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.795] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0131.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0131.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0131.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21e7480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0131.796] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0131.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0131.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0131.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0131.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0131.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0131.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0131.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0131.797] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0131.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.797] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0131.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0131.797] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6c60 [0131.797] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0131.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0131.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6c60) returned 1 [0131.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6c60) returned 1 [0131.798] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0131.798] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0131.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0131.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0131.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0131.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21e7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0131.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0131.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0131.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0131.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0131.799] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0131.799] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.799] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7340 [0131.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21e7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0131.799] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0131.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7340) returned 1 [0131.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7340) returned 1 [0131.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0131.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0131.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.801] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0131.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0131.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21e7020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0131.802] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0131.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0131.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0131.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0131.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0131.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0131.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0131.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21e7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0131.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0131.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0131.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x21e8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0131.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0131.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.973] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0131.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21e7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0131.973] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0131.973] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0131.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.973] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0131.974] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0131.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x21e8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0131.974] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.974] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0131.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21e7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0131.974] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0131.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0131.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x21e8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0131.976] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.976] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21e6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0131.976] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.976] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.976] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.976] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.976] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.976] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.976] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x21e8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0131.976] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.977] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7bb0 [0131.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21e7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0131.977] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0131.977] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7bb0) returned 1 [0131.977] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7bb0) returned 1 [0131.977] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0131.977] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0131.977] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.978] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x21e8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0131.978] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.978] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6c60 [0131.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21e6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0131.978] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0131.978] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6c60) returned 1 [0131.978] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6c60) returned 1 [0131.978] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0131.978] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0131.978] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.979] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x21e8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0131.979] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0131.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.979] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0131.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21e7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0131.979] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0131.979] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0131.980] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0131.980] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0131.980] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0131.980] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e61e0) returned 1 [0131.980] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e61e0) returned 1 [0131.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x21e8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0131.980] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0131.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.980] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6c60 [0131.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21e6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0131.980] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e76b0 [0131.980] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6c60) returned 1 [0131.981] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6c60) returned 1 [0131.981] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e76b0) returned 1 [0131.981] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e76b0) returned 1 [0131.981] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5d60) returned 1 [0131.981] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5d60) returned 1 [0131.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x21e8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0131.981] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.981] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0131.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21e6e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0131.982] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7340 [0131.982] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0131.982] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0131.982] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7340) returned 1 [0131.982] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7340) returned 1 [0131.983] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.983] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.983] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x21e8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0131.983] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0131.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0131.983] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0131.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21e7980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0131.983] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b60 [0131.984] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0131.984] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0131.984] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b60) returned 1 [0131.984] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b60) returned 1 [0131.984] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5f10) returned 1 [0131.984] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5f10) returned 1 [0131.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x21e8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0131.984] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0131.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0131.985] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e76b0 [0131.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21e76b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0131.985] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0131.985] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e76b0) returned 1 [0131.985] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e76b0) returned 1 [0131.985] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0131.985] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0131.985] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0131.986] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0131.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x21e8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0131.986] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.986] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0131.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21e7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0131.986] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.986] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0131.986] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0131.987] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.987] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.987] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.987] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x21e8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0131.987] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.987] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0131.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21e7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0131.988] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0131.988] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0131.988] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0131.988] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0131.988] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0131.988] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.989] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x21e8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0131.989] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.989] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21e7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0131.989] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7bb0 [0131.989] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.989] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.990] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7bb0) returned 1 [0131.990] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7bb0) returned 1 [0131.990] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.990] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.990] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x21e8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0131.990] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5730 [0131.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.990] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0131.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0131.991] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.991] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0131.991] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0131.991] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.991] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.991] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5730) returned 1 [0131.991] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5730) returned 1 [0131.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x21e8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0131.992] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0131.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.992] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0131.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21e75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0131.993] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.993] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0131.993] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0131.993] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.993] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.993] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0131.993] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0131.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x21e8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0131.994] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0131.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.994] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0131.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21e7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0131.994] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0131.994] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0131.994] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0131.994] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0131.995] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0131.995] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0131.995] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0131.995] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x21e8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0131.995] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0131.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.996] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0131.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21e7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0131.996] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0131.996] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0131.996] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0131.996] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0131.996] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0131.997] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5cd0) returned 1 [0131.997] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5cd0) returned 1 [0131.997] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x21e8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0131.997] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5730 [0131.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.997] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0131.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21e6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0131.997] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7bb0 [0131.998] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0131.998] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0131.998] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7bb0) returned 1 [0131.998] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7bb0) returned 1 [0131.998] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5730) returned 1 [0131.998] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5730) returned 1 [0131.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x21e8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0131.998] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0131.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.999] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0131.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0131.999] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72a0 [0131.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0131.999] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0131.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72a0) returned 1 [0132.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72a0) returned 1 [0132.000] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5fa0) returned 1 [0132.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5fa0) returned 1 [0132.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x21e8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0132.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0132.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0132.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21e7430, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0132.001] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0132.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0132.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0132.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0132.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0132.001] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x21e8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0132.001] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0132.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0132.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21e77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0132.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e77a0) returned 1 [0132.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77a0) returned 1 [0132.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.003] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0132.003] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0132.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x21e8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0132.003] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0132.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.004] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21e7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0132.004] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0132.004] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.004] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0132.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0132.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0132.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0132.006] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x21e8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0132.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0132.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0132.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0132.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21e6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0132.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0132.006] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0132.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0132.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0132.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0132.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6150) returned 1 [0132.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6150) returned 1 [0132.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x21e8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0132.007] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6030 [0132.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0132.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0132.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0132.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7ac0) returned 1 [0132.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0132.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0132.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0132.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6030) returned 1 [0132.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6030) returned 1 [0132.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x21e8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0132.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0132.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0132.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21e78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0132.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6da0 [0132.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0132.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0132.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6da0) returned 1 [0132.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6da0) returned 1 [0132.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e56a0) returned 1 [0132.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e56a0) returned 1 [0132.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x21e8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0132.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0132.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0132.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21e6fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0132.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0132.247] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0132.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0132.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0132.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0132.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e60c0) returned 1 [0132.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e60c0) returned 1 [0132.248] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x21e8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0132.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5730 [0132.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0132.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21e7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0132.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0132.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0132.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5730) returned 1 [0132.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5730) returned 1 [0132.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x21e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0132.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0132.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0132.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21e6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0132.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0132.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0132.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.251] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5580) returned 1 [0132.251] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5580) returned 1 [0132.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x21e8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0132.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0132.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21e7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0132.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0132.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0132.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x21e8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0132.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x21e8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0132.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x21e8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0132.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x21e8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0132.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x21e8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0132.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x21e8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0132.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x21e8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0132.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x21e8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0132.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x21e8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0132.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x21e8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0132.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x21e8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0132.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x21e8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0132.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x21e8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0132.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x21e8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0132.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x21e8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0132.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x21e8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0132.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x21e8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0132.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0132.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0132.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0132.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0132.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0132.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0132.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0132.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x21e8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0132.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x21e8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0132.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x21e8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0132.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x21e8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0132.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x21e8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0132.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x21e8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0132.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x21e8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0132.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x21e8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0132.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x21e8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0132.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x21e8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0132.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x21e8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0132.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x21e8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0132.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x21e8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0132.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x21e8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0132.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x21e8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0132.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x21e8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0132.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x21e8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0132.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x21e8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0132.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x21e8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0132.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x21e8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0132.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x21e8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0132.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x21e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0132.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x21e8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0132.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x21e8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0132.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x21e8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0132.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x21e8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0132.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x21e8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0132.265] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x21e8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0132.265] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x21e8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0132.265] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x21e8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0132.265] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x21e8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0132.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x21e8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0132.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x21e8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0132.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x21e8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0132.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x21e8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0132.267] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x21e8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0132.267] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x21e8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0132.267] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x21e8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0132.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x21e8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0132.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x21e8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0132.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x21e8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0132.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x21e8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0132.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x21e8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0132.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x21e8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0132.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x21e8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0132.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x21e8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0132.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x21e8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0132.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x21e8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0132.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x21e8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0132.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x21e8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0132.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x21e8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0132.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x21e8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0132.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x21e8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0132.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x21e8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0132.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x21e8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0132.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x21e8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0132.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x21e8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0132.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x21e8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x21e8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x21e8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x21e8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x21e8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x21e8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x21e8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0132.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x21e8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0132.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x21e8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0132.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x21e8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0132.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x21e8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0132.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x21e8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0132.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x21e8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0132.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x21e8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0132.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x21e8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0132.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x21e8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0132.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x21e8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0132.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x21e8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0132.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x21e8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0132.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x21e8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0132.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x21e8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0132.277] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0132.277] RegCloseKey (hKey=0x158) returned 0x0 [0132.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21e8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0132.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21e8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0132.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21e8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0132.278] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0132.278] RegCloseKey (hKey=0x1b0) returned 0x0 [0132.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x21e8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0132.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x21e8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0132.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x21e8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0132.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x21e8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0132.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x21e8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0132.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0132.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x21e8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0132.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x21e8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0132.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0132.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0132.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x21e8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0132.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x21e8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0132.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x21e8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0132.282] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x21e8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0132.282] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x21e8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0132.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x21e8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0132.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x21e8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0132.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x21e8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0132.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x21e8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0132.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x21e8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0132.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x21e8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0132.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x21e8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0132.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x21e8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0132.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x21e8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0132.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x21e8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0132.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x21e8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0132.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x21e8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0132.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x21e8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0132.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x21e8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0132.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x21e8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0132.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x21e8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0132.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x21e8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0132.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x21e8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0132.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x21e8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0132.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x21e8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0132.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x21e8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0132.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x21e8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0132.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x21e8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0132.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x21e8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0132.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x21e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0132.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x21e8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0132.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x21e8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0132.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x21e8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0132.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x21e8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0132.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x21e8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0132.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x21e8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0132.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x21e8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0132.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x21e8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0132.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x21e8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0132.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x21e8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0132.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x21e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0132.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x21e8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0132.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x21e8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0132.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x21e8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0132.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x21e8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0132.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x21e8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0132.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x21e8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0132.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x21e8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0132.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x21e8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0132.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x21e8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0132.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x21e8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0132.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x21e8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0132.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x21e8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0132.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x21e8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0132.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x21e8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0132.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x21e8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0132.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x21e8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0132.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x21e8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0132.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x21e8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0132.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x21e8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0132.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x21e8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0132.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x21e8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0132.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x21e8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0132.470] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.471] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.471] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.471] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.471] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.472] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.473] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.473] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.473] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.473] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.473] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.473] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0132.474] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0132.474] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x21e7890, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21e7890*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0132.474] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.474] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.475] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0132.475] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0132.475] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.475] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e8140 [0132.475] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a00 [0132.475] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0132.476] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a40 [0132.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0132.476] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a60 [0132.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0132.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6ae0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0132.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.477] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e8140) returned 1 [0132.477] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e8140) returned 1 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68e0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0132.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68a0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0132.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69a0 [0132.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e71b0 [0132.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.478] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6900 [0132.478] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0132.478] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.478] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x60) returned 0x21e6b40 [0132.478] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.478] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.478] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6880 [0132.478] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.478] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.478] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6b00 [0132.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0132.479] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6840 [0132.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0132.479] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69c0 [0132.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.479] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.480] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0132.480] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0132.480] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0132.480] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6aa0 [0132.480] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6da0 [0132.480] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.480] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6920 [0132.480] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0132.480] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68c0 [0132.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0132.481] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a20 [0132.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0132.481] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e6b40 [0132.481] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0132.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0132.482] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6940 [0132.482] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.482] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0132.482] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72a0 [0132.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72a0) returned 1 [0132.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72a0) returned 1 [0132.482] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72a0 [0132.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0132.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a00) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a00) returned 1 [0132.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6fd0) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6fd0) returned 1 [0132.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a40) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a40) returned 1 [0132.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0132.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a60) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a60) returned 1 [0132.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d00) returned 1 [0132.484] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d00) returned 1 [0132.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6ae0) returned 1 [0132.484] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6ae0) returned 1 [0132.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0132.484] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0132.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68e0) returned 1 [0132.484] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68e0) returned 1 [0132.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0132.485] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68a0) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68a0) returned 1 [0132.485] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e71b0) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e71b0) returned 1 [0132.485] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69a0) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69a0) returned 1 [0132.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0132.486] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0132.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6900) returned 1 [0132.666] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6900) returned 1 [0132.666] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.667] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.667] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6880) returned 1 [0132.667] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6880) returned 1 [0132.667] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0132.667] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0132.667] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b00) returned 1 [0132.668] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b00) returned 1 [0132.668] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0132.668] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0132.668] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6840) returned 1 [0132.668] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6840) returned 1 [0132.668] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.668] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69c0) returned 1 [0132.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69c0) returned 1 [0132.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6da0) returned 1 [0132.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6da0) returned 1 [0132.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6aa0) returned 1 [0132.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6aa0) returned 1 [0132.669] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0132.669] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0132.670] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6920) returned 1 [0132.670] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6920) returned 1 [0132.670] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0132.670] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0132.670] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68c0) returned 1 [0132.671] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68c0) returned 1 [0132.671] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0132.671] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0132.671] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a20) returned 1 [0132.671] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a20) returned 1 [0132.671] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.671] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.672] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6940) returned 1 [0132.672] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6940) returned 1 [0132.672] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0132.672] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0132.672] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.672] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0132.672] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21e7430, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21e7430*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0132.673] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.673] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.673] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72a0) returned 1 [0132.673] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72a0) returned 1 [0132.673] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e8200 [0132.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6880 [0132.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e76b0 [0132.674] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6840 [0132.674] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0132.674] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.675] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68a0 [0132.675] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6c60 [0132.675] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.675] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6980 [0132.675] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.675] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.675] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0132.675] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e8200) returned 1 [0132.676] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e8200) returned 1 [0132.676] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68c0 [0132.676] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0132.677] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69c0 [0132.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0132.677] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6940 [0132.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e71b0 [0132.678] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.678] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a60 [0132.678] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.678] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.678] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x60) returned 0x21e6b40 [0132.678] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0132.679] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0132.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a20 [0132.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0132.679] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69a0 [0132.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0132.679] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6960 [0132.680] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0132.680] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.680] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68e0 [0132.680] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0132.680] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.680] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0132.680] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0132.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0132.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a00 [0132.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0132.681] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6900 [0132.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7700 [0132.681] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6aa0 [0132.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0132.682] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a40 [0132.682] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0132.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.683] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e6b40 [0132.683] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0132.683] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0132.683] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6920 [0132.683] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0132.683] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0132.683] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0132.683] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0132.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0132.684] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.684] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.684] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0132.684] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0132.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0132.684] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.685] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.685] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.685] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.685] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72a0 [0132.685] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72a0) returned 1 [0132.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72a0) returned 1 [0132.685] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.687] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.687] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.687] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d50 [0132.687] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d50) returned 1 [0132.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d50) returned 1 [0132.688] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.688] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.688] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0132.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0132.689] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d50 [0132.689] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e76b0) returned 1 [0132.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e76b0) returned 1 [0132.689] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6880) returned 1 [0132.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6880) returned 1 [0132.689] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0132.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0132.690] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6840) returned 1 [0132.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6840) returned 1 [0132.690] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6c60) returned 1 [0132.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6c60) returned 1 [0132.690] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68a0) returned 1 [0132.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68a0) returned 1 [0132.690] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7430) returned 1 [0132.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7430) returned 1 [0132.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6980) returned 1 [0132.691] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6980) returned 1 [0132.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0132.691] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0132.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68c0) returned 1 [0132.691] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68c0) returned 1 [0132.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0132.691] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0132.691] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69c0) returned 1 [0132.691] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69c0) returned 1 [0132.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e71b0) returned 1 [0132.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e71b0) returned 1 [0132.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6940) returned 1 [0132.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6940) returned 1 [0132.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a60) returned 1 [0132.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a60) returned 1 [0132.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e77a0) returned 1 [0132.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77a0) returned 1 [0132.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a20) returned 1 [0132.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a20) returned 1 [0132.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d00) returned 1 [0132.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d00) returned 1 [0132.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69a0) returned 1 [0132.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69a0) returned 1 [0132.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7660) returned 1 [0132.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7660) returned 1 [0132.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6960) returned 1 [0132.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6960) returned 1 [0132.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0132.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0132.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68e0) returned 1 [0132.694] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68e0) returned 1 [0132.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7480) returned 1 [0132.695] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7480) returned 1 [0132.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a00) returned 1 [0132.695] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a00) returned 1 [0132.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7700) returned 1 [0132.695] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7700) returned 1 [0132.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6900) returned 1 [0132.695] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6900) returned 1 [0132.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0132.695] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0132.696] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6aa0) returned 1 [0132.696] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6aa0) returned 1 [0132.696] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7840) returned 1 [0132.696] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7840) returned 1 [0132.696] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a40) returned 1 [0132.696] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a40) returned 1 [0132.696] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0132.696] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0132.696] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6920) returned 1 [0132.696] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6920) returned 1 [0132.696] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0132.697] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.697] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0132.697] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x21e7520, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21e7520*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0132.697] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.697] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.697] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6d50) returned 1 [0132.697] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6d50) returned 1 [0132.697] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5df0) returned 1 [0132.698] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5df0) returned 1 [0132.698] RegCloseKey (hKey=0x158) returned 0x0 [0132.698] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0132.698] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0132.698] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0132.698] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0132.698] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0132.698] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x21e7980, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x21e7980, ReturnLength=0x14eed8) returned 1 [0132.699] GetSidSubAuthorityCount (pSid=0x21e7990*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x21e7991 [0132.699] GetSidSubAuthority (pSid=0x21e7990*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x21e7998 [0132.699] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0132.699] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0132.699] NtClose (Handle=0x1b0) returned 0x0 [0132.699] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x21e8e80 [0132.699] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7480 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6c60 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e76b0 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d00 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6fd0 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7430 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7700 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a70 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6d50 [0132.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6da0 [0132.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7840 [0132.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7bb0 [0132.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72a0 [0132.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7660 [0132.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e71b0 [0132.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7340 [0132.701] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0132.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x0) returned 0x21e0800 [0132.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x4000) returned 0x21e9110 [0132.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x21e9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x21e9110, ResultLength=0x14efe0*=0x20300) returned 0xc0000004 [0132.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20300) returned 0x1ff0080 [0132.865] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0132.865] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0132.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1ff0080, Length=0x20300, ResultLength=0x14efe0 | out: SystemInformation=0x1ff0080, ResultLength=0x14efe0*=0x20350) returned 0xc0000004 [0132.867] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20380) returned 0x2010390 [0132.873] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff0080) returned 1 [0132.873] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff0080) returned 1 [0132.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2010390, Length=0x20350, ResultLength=0x14efe0 | out: SystemInformation=0x2010390, ResultLength=0x14efe0*=0x20350) returned 0x0 [0132.875] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e6b40 [0132.875] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6150 [0132.875] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0132.876] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0132.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0132.876] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72f0 [0132.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x21e72f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0132.876] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0132.876] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72f0) returned 1 [0132.877] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72f0) returned 1 [0132.877] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0132.877] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0132.877] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0132.877] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0132.877] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0132.878] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5c40 [0132.878] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e7eb0 [0132.878] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5cd0 [0132.878] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0132.878] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0132.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.879] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0132.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x21e7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0132.879] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0132.894] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0132.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0132.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0132.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0132.895] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0132.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0132.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0132.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e64b0 [0132.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5d60 [0132.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0132.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0132.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x21e7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0132.896] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0132.897] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.897] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.897] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0132.897] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0132.897] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72f0 [0132.897] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72f0) returned 1 [0132.897] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72f0) returned 1 [0132.897] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e6560 [0132.897] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5580 [0132.898] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0132.898] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0132.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.898] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x21e7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0132.898] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0132.898] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.898] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.899] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0132.899] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0132.899] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.899] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.899] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.899] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21e6610 [0132.899] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5610 [0132.900] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e72f0 [0132.900] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7930 [0132.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.900] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x21e7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0132.900] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.900] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.901] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.901] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.901] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.901] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.901] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0132.901] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0132.901] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2030720 [0132.901] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5f10 [0132.901] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0132.902] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0132.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.902] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x21e7890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0132.902] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0132.902] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.902] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.902] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0132.902] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0132.903] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0132.903] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0132.903] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0132.903] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x20307d0 [0132.903] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e60c0 [0132.903] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0132.904] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0132.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0132.904] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0132.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x21e7570, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0132.905] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0132.906] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0132.906] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0132.906] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0132.906] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0132.906] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0132.906] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0132.906] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0132.906] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2030880 [0132.906] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5fa0 [0132.906] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0132.906] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b60 [0132.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.907] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x21e7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0132.907] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0132.907] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.907] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.907] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0132.907] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0132.907] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.907] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0132.907] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0132.907] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2030930 [0132.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5df0 [0132.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0132.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0132.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0132.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x21e79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0132.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0132.908] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0132.908] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0132.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0132.909] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0132.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0132.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0132.909] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0132.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x20309e0 [0132.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e6030 [0132.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0132.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0132.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0132.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x21e6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0132.910] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0132.910] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0132.910] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0132.910] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0132.910] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0132.910] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0132.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0132.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0132.911] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2030a90 [0132.911] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e61e0 [0132.911] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0132.911] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0132.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20318b0 [0132.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20318b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0132.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031310 [0132.912] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20318b0) returned 1 [0132.912] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20318b0) returned 1 [0132.912] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031310) returned 1 [0132.912] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031310) returned 1 [0132.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031400 [0132.912] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031400) returned 1 [0132.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031400) returned 1 [0132.913] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2031b50 [0132.913] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e56a0 [0132.913] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030d20 [0132.913] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031680 [0132.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.913] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030e10 [0132.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2030e10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0132.914] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031220 [0132.914] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030e10) returned 1 [0132.914] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030e10) returned 1 [0132.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031220) returned 1 [0132.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031220) returned 1 [0132.915] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031630 [0133.115] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031630) returned 1 [0133.115] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031630) returned 1 [0133.115] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2031c00 [0133.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e5730 [0133.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a90 [0133.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031950 [0133.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20312c0 [0133.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20312c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0133.116] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20313b0 [0133.116] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20312c0) returned 1 [0133.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20312c0) returned 1 [0133.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20313b0) returned 1 [0133.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20313b0) returned 1 [0133.117] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20319f0 [0133.117] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20319f0) returned 1 [0133.117] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20319f0) returned 1 [0133.117] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2031cb0 [0133.117] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21ea6c0 [0133.117] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20319a0 [0133.118] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031360 [0133.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0133.118] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20319f0 [0133.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20319f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0133.118] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20318b0 [0133.118] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20319f0) returned 1 [0133.118] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20319f0) returned 1 [0133.118] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20318b0) returned 1 [0133.118] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20318b0) returned 1 [0133.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20318b0 [0133.119] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20318b0) returned 1 [0133.119] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20318b0) returned 1 [0133.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2031d60 [0133.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9e50 [0133.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030e60 [0133.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20319f0 [0133.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.119] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20316d0 [0133.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x20316d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0133.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030c80 [0133.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20316d0) returned 1 [0133.120] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20316d0) returned 1 [0133.120] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030c80) returned 1 [0133.120] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030c80) returned 1 [0133.120] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031270 [0133.121] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031270) returned 1 [0133.121] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031270) returned 1 [0133.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2031e10 [0133.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9670 [0133.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030eb0 [0133.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031130 [0133.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0133.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031720 [0133.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x2031720, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0133.121] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20313b0 [0133.121] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031720) returned 1 [0133.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031720) returned 1 [0133.122] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20313b0) returned 1 [0133.122] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20313b0) returned 1 [0133.122] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030be0 [0133.123] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030be0) returned 1 [0133.123] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030be0) returned 1 [0133.123] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x2031ec0 [0133.124] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9dc0 [0133.124] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031450 [0133.124] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031590 [0133.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.124] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030b90 [0133.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x2030b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0133.125] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20315e0 [0133.125] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030b90) returned 1 [0133.126] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030b90) returned 1 [0133.126] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20315e0) returned 1 [0133.126] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20315e0) returned 1 [0133.126] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031310 [0133.126] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031310) returned 1 [0133.126] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031310) returned 1 [0133.127] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x2031f70 [0133.127] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5c40) returned 1 [0133.127] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5c40) returned 1 [0133.127] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebb10 [0133.127] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21eab40 [0133.127] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20310e0 [0133.127] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030d70 [0133.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.128] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a40 [0133.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x2031a40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0133.128] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031ae0 [0133.128] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031a40) returned 1 [0133.128] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031a40) returned 1 [0133.128] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031ae0) returned 1 [0133.128] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031ae0) returned 1 [0133.129] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20315e0 [0133.129] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20315e0) returned 1 [0133.129] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20315e0) returned 1 [0133.129] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebfe0 [0133.129] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21ea990 [0133.129] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030cd0 [0133.129] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20314a0 [0133.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0133.129] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031810 [0133.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x2031810, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0133.130] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a40 [0133.130] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031810) returned 1 [0133.130] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031810) returned 1 [0133.130] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031a40) returned 1 [0133.130] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031a40) returned 1 [0133.130] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a40 [0133.131] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031a40) returned 1 [0133.131] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031a40) returned 1 [0133.131] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebf30 [0133.131] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21ea750 [0133.131] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031270 [0133.131] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20317c0 [0133.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.132] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031540 [0133.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x2031540, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0133.132] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030dc0 [0133.132] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031540) returned 1 [0133.132] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031540) returned 1 [0133.132] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030dc0) returned 1 [0133.132] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030dc0) returned 1 [0133.132] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030f00 [0133.132] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030f00) returned 1 [0133.132] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030f00) returned 1 [0133.132] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb640 [0133.133] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21eaa20 [0133.133] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030dc0 [0133.133] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031630 [0133.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.133] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031180 [0133.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x2031180, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0133.133] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20315e0 [0133.133] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031180) returned 1 [0133.133] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031180) returned 1 [0133.133] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20315e0) returned 1 [0133.133] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20315e0) returned 1 [0133.134] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031180 [0133.134] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031180) returned 1 [0133.134] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031180) returned 1 [0133.134] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb430 [0133.134] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21ea480 [0133.134] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031810 [0133.134] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030b90 [0133.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.135] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20311d0 [0133.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x20311d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0133.135] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031180 [0133.135] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20311d0) returned 1 [0133.135] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20311d0) returned 1 [0133.136] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031180) returned 1 [0133.136] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031180) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20315e0 [0133.136] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20315e0) returned 1 [0133.136] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20315e0) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb6f0 [0133.136] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21eaab0 [0133.136] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030f00 [0133.136] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031860 [0133.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.136] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031770 [0133.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x2031770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0133.137] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a40 [0133.137] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031770) returned 1 [0133.137] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031770) returned 1 [0133.138] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031a40) returned 1 [0133.138] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031a40) returned 1 [0133.138] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030c80 [0133.138] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030c80) returned 1 [0133.138] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030c80) returned 1 [0133.138] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb900 [0133.138] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9ee0 [0133.138] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030e10 [0133.138] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031180 [0133.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.139] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20318b0 [0133.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x20318b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0133.139] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20314f0 [0133.139] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20318b0) returned 1 [0133.139] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20318b0) returned 1 [0133.139] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20314f0) returned 1 [0133.139] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20314f0) returned 1 [0133.140] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20311d0 [0133.140] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20311d0) returned 1 [0133.140] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20311d0) returned 1 [0133.140] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb7a0 [0133.140] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9430 [0133.141] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031040 [0133.141] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031770 [0133.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.141] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030be0 [0133.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x2030be0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0133.141] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030f50 [0133.141] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030be0) returned 1 [0133.141] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030be0) returned 1 [0133.141] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030f50) returned 1 [0133.142] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030f50) returned 1 [0133.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030f50 [0133.142] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030f50) returned 1 [0133.142] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030f50) returned 1 [0133.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebe80 [0133.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21ea3f0 [0133.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20311d0 [0133.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031310 [0133.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.143] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a40 [0133.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x2031a40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0133.143] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030f50 [0133.144] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031a40) returned 1 [0133.144] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031a40) returned 1 [0133.144] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030f50) returned 1 [0133.144] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030f50) returned 1 [0133.144] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031220 [0133.144] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031220) returned 1 [0133.145] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031220) returned 1 [0133.145] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebdd0 [0133.145] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9ca0 [0133.145] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030f50 [0133.146] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031720 [0133.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.146] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030fa0 [0133.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x2030fa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0133.146] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031220 [0133.147] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030fa0) returned 1 [0133.147] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030fa0) returned 1 [0133.147] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031220) returned 1 [0133.147] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031220) returned 1 [0133.147] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20313b0 [0133.147] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20313b0) returned 1 [0133.148] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20313b0) returned 1 [0133.148] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb590 [0133.148] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9940 [0133.148] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20313b0 [0133.148] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20318b0 [0133.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.149] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030fa0 [0133.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x2030fa0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0133.149] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031400 [0133.149] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030fa0) returned 1 [0133.149] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030fa0) returned 1 [0133.149] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031400) returned 1 [0133.150] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031400) returned 1 [0133.150] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031090 [0133.150] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031090) returned 1 [0133.151] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031090) returned 1 [0133.151] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebbc0 [0133.151] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9820 [0133.152] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031900 [0133.152] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031220 [0133.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0133.152] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030be0 [0133.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x2030be0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0133.152] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20314f0 [0133.152] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030be0) returned 1 [0133.414] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030be0) returned 1 [0133.414] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20314f0) returned 1 [0133.414] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20314f0) returned 1 [0133.414] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20312c0 [0133.414] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20312c0) returned 1 [0133.414] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20312c0) returned 1 [0133.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb170 [0133.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9c10 [0133.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031a40 [0133.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20315e0 [0133.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0133.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030fa0 [0133.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x2030fa0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0133.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031400 [0133.416] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030fa0) returned 1 [0133.416] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030fa0) returned 1 [0133.416] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031400) returned 1 [0133.416] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031400) returned 1 [0133.416] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031090 [0133.417] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031090) returned 1 [0133.417] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031090) returned 1 [0133.417] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21eb220 [0133.417] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21ea240 [0133.417] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031ae0 [0133.417] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20316d0 [0133.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0133.417] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20314f0 [0133.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x20314f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0133.418] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030be0 [0133.418] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20314f0) returned 1 [0133.418] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20314f0) returned 1 [0133.418] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030be0) returned 1 [0133.418] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030be0) returned 1 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031400 [0133.419] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031400) returned 1 [0133.419] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031400) returned 1 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebc70 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x21e9d30 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20312c0 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031400 [0133.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2031540 [0133.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x2031540, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0133.419] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x20314f0 [0133.419] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031540) returned 1 [0133.420] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031540) returned 1 [0133.420] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x20314f0) returned 1 [0133.420] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x20314f0) returned 1 [0133.420] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x2030fa0 [0133.420] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030fa0) returned 1 [0133.420] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030fa0) returned 1 [0133.420] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x21ebd20 [0133.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x2030c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0133.421] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030c30) returned 1 [0133.421] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030c30) returned 1 [0133.421] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031090) returned 1 [0133.421] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031090) returned 1 [0133.421] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030fa0) returned 1 [0133.422] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030fa0) returned 1 [0133.422] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031f70) returned 1 [0133.422] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031f70) returned 1 [0133.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2030ff0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0133.422] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030ff0) returned 1 [0133.423] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030ff0) returned 1 [0133.423] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031540) returned 1 [0133.423] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031540) returned 1 [0133.423] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030ff0) returned 1 [0133.423] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030ff0) returned 1 [0133.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2030ff0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0133.424] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030ff0) returned 1 [0133.424] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030ff0) returned 1 [0133.424] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2031090) returned 1 [0133.424] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2031090) returned 1 [0133.424] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2030ff0) returned 1 [0133.424] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2030ff0) returned 1 [0133.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x21ecdb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0133.425] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.425] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.425] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec590) returned 1 [0133.425] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec590) returned 1 [0133.425] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecef0) returned 1 [0133.425] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecef0) returned 1 [0133.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x21ecea0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0133.426] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecea0) returned 1 [0133.426] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecea0) returned 1 [0133.426] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec9a0) returned 1 [0133.427] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec9a0) returned 1 [0133.427] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec3b0) returned 1 [0133.427] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec3b0) returned 1 [0133.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x21ec400, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0133.428] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec400) returned 1 [0133.428] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec400) returned 1 [0133.428] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec590) returned 1 [0133.428] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec590) returned 1 [0133.428] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecae0) returned 1 [0133.428] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecae0) returned 1 [0133.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x21ec9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0133.428] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec9a0) returned 1 [0133.429] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec9a0) returned 1 [0133.429] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec540) returned 1 [0133.429] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec540) returned 1 [0133.429] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec9a0) returned 1 [0133.429] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec9a0) returned 1 [0133.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x21ec180, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0133.430] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec180) returned 1 [0133.430] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec180) returned 1 [0133.430] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed0d0) returned 1 [0133.430] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed0d0) returned 1 [0133.430] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed030) returned 1 [0133.430] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed030) returned 1 [0133.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x21ec630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0133.431] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec630) returned 1 [0133.431] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec630) returned 1 [0133.431] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec9a0) returned 1 [0133.431] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec9a0) returned 1 [0133.432] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.432] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x21eccc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0133.432] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eccc0) returned 1 [0133.432] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eccc0) returned 1 [0133.433] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec310) returned 1 [0133.433] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec310) returned 1 [0133.433] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece00) returned 1 [0133.433] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece00) returned 1 [0133.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x21ec310, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0133.433] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec310) returned 1 [0133.434] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec310) returned 1 [0133.434] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece50) returned 1 [0133.434] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece50) returned 1 [0133.434] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec7c0) returned 1 [0133.434] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec7c0) returned 1 [0133.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x21ec630, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0133.434] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec630) returned 1 [0133.435] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec630) returned 1 [0133.435] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec900) returned 1 [0133.435] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec900) returned 1 [0133.435] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec4a0) returned 1 [0133.435] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec4a0) returned 1 [0133.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0133.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x21ecb30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0133.436] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecb30) returned 1 [0133.436] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecb30) returned 1 [0133.436] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec680) returned 1 [0133.436] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec680) returned 1 [0133.436] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec7c0) returned 1 [0133.436] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec7c0) returned 1 [0133.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x21ec1d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0133.436] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec1d0) returned 1 [0133.436] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec1d0) returned 1 [0133.436] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec9f0) returned 1 [0133.436] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec9f0) returned 1 [0133.437] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec680) returned 1 [0133.437] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec680) returned 1 [0133.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x21ecdb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0133.437] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.437] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec4a0) returned 1 [0133.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec4a0) returned 1 [0133.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec360) returned 1 [0133.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec360) returned 1 [0133.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x21ecef0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0133.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecef0) returned 1 [0133.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecef0) returned 1 [0133.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed0d0) returned 1 [0133.439] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed0d0) returned 1 [0133.439] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec4a0) returned 1 [0133.439] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec4a0) returned 1 [0133.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x21eca90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0133.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eca90) returned 1 [0133.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eca90) returned 1 [0133.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecbd0) returned 1 [0133.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecbd0) returned 1 [0133.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed030) returned 1 [0133.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed030) returned 1 [0133.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032080) returned 1 [0133.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032080) returned 1 [0133.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x21ec900, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0133.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec900) returned 1 [0133.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec900) returned 1 [0133.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec4f0) returned 1 [0133.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec4f0) returned 1 [0133.441] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed030) returned 1 [0133.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed030) returned 1 [0133.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x21ec540, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0133.441] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec540) returned 1 [0133.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec540) returned 1 [0133.441] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eca90) returned 1 [0133.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eca90) returned 1 [0133.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x21ecb80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0133.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecb80) returned 1 [0133.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecb80) returned 1 [0133.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec180) returned 1 [0133.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec180) returned 1 [0133.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecb80) returned 1 [0133.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecb80) returned 1 [0133.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x21ece50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0133.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece50) returned 1 [0133.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece50) returned 1 [0133.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecbd0) returned 1 [0133.444] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecbd0) returned 1 [0133.444] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec360) returned 1 [0133.444] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec360) returned 1 [0133.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x21ecdb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0133.444] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.444] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.444] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec2c0) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec2c0) returned 1 [0133.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eccc0) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eccc0) returned 1 [0133.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x21eccc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0133.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eccc0) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eccc0) returned 1 [0133.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece00) returned 1 [0133.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece00) returned 1 [0133.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x21ece00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0133.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece00) returned 1 [0133.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece00) returned 1 [0133.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec360) returned 1 [0133.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec360) returned 1 [0133.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ecdb0) returned 1 [0133.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ecdb0) returned 1 [0133.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x21ece00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0133.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece00) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece00) returned 1 [0133.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ece50) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ece50) returned 1 [0133.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec1d0) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec1d0) returned 1 [0133.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x21ec1d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0133.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec1d0) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec1d0) returned 1 [0133.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec680) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec680) returned 1 [0133.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec1d0) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec1d0) returned 1 [0133.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x21ec220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0133.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec220) returned 1 [0133.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec220) returned 1 [0133.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec680) returned 1 [0133.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec680) returned 1 [0133.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec220) returned 1 [0133.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec220) returned 1 [0133.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x21ec680, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0133.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec680) returned 1 [0133.449] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec680) returned 1 [0133.449] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec360) returned 1 [0133.449] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec360) returned 1 [0133.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ec360) returned 1 [0133.603] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ec360) returned 1 [0133.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x21ed1e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0133.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed1e0) returned 1 [0133.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed1e0) returned 1 [0133.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eddc0) returned 1 [0133.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eddc0) returned 1 [0133.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edb40) returned 1 [0133.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edb40) returned 1 [0133.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x21ed410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0133.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed410) returned 1 [0133.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed410) returned 1 [0133.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed320) returned 1 [0133.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed320) returned 1 [0133.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed960) returned 1 [0133.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed960) returned 1 [0133.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x21edbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0133.606] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edbe0) returned 1 [0133.606] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edbe0) returned 1 [0133.606] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed4b0) returned 1 [0133.606] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed4b0) returned 1 [0133.606] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ede10) returned 1 [0133.606] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ede10) returned 1 [0133.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x21edeb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0133.606] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edeb0) returned 1 [0133.606] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edeb0) returned 1 [0133.606] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed730) returned 1 [0133.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed730) returned 1 [0133.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eddc0) returned 1 [0133.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eddc0) returned 1 [0133.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x21ede10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0133.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ede10) returned 1 [0133.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ede10) returned 1 [0133.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eda00) returned 1 [0133.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eda00) returned 1 [0133.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edd20) returned 1 [0133.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edd20) returned 1 [0133.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032210) returned 1 [0133.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032210) returned 1 [0133.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0133.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x21edaf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0133.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edaf0) returned 1 [0133.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edaf0) returned 1 [0133.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed7d0) returned 1 [0133.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed7d0) returned 1 [0133.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed730) returned 1 [0133.609] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed730) returned 1 [0133.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0133.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x21edb40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0133.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edb40) returned 1 [0133.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edb40) returned 1 [0133.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edf50) returned 1 [0133.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edf50) returned 1 [0133.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eddc0) returned 1 [0133.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eddc0) returned 1 [0133.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x21edfa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0133.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edfa0) returned 1 [0133.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edfa0) returned 1 [0133.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed730) returned 1 [0133.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed730) returned 1 [0133.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edb90) returned 1 [0133.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edb90) returned 1 [0133.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x21ed1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0133.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed1e0) returned 1 [0133.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed1e0) returned 1 [0133.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed780) returned 1 [0133.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed780) returned 1 [0133.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed780) returned 1 [0133.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed780) returned 1 [0133.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x21edf50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0133.613] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edf50) returned 1 [0133.613] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edf50) returned 1 [0133.613] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edaa0) returned 1 [0133.613] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edaa0) returned 1 [0133.613] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edd20) returned 1 [0133.613] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edd20) returned 1 [0133.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x21ed780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0133.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed780) returned 1 [0133.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed780) returned 1 [0133.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edaf0) returned 1 [0133.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edaf0) returned 1 [0133.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ee040) returned 1 [0133.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ee040) returned 1 [0133.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x21ed7d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0133.615] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed7d0) returned 1 [0133.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed7d0) returned 1 [0133.615] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edf50) returned 1 [0133.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edf50) returned 1 [0133.615] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edaa0) returned 1 [0133.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edaa0) returned 1 [0133.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x21ed780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0133.615] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed780) returned 1 [0133.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed780) returned 1 [0133.615] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed7d0) returned 1 [0133.616] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed7d0) returned 1 [0133.616] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed780) returned 1 [0133.616] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed780) returned 1 [0133.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x21ed870, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0133.616] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed870) returned 1 [0133.617] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed870) returned 1 [0133.617] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edb90) returned 1 [0133.617] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edb90) returned 1 [0133.617] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed780) returned 1 [0133.617] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed780) returned 1 [0133.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x21edc80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0133.617] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc80) returned 1 [0133.617] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc80) returned 1 [0133.617] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc30) returned 1 [0133.618] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc30) returned 1 [0133.618] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edeb0) returned 1 [0133.618] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edeb0) returned 1 [0133.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x21ede10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0133.618] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ede10) returned 1 [0133.618] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ede10) returned 1 [0133.618] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc30) returned 1 [0133.619] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc30) returned 1 [0133.619] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed870) returned 1 [0133.619] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed870) returned 1 [0133.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0133.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x21edc30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0133.619] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc30) returned 1 [0133.619] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc30) returned 1 [0133.620] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21eddc0) returned 1 [0133.620] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21eddc0) returned 1 [0133.620] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed2d0) returned 1 [0133.620] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed2d0) returned 1 [0133.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x21edeb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0133.621] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edeb0) returned 1 [0133.621] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edeb0) returned 1 [0133.621] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed870) returned 1 [0133.621] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed870) returned 1 [0133.621] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc30) returned 1 [0133.621] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc30) returned 1 [0133.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0133.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x21ed8c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0133.622] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed8c0) returned 1 [0133.622] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed8c0) returned 1 [0133.622] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc30) returned 1 [0133.622] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc30) returned 1 [0133.623] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed8c0) returned 1 [0133.623] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed8c0) returned 1 [0133.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0133.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x21edc80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0133.623] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc80) returned 1 [0133.623] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc80) returned 1 [0133.623] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edeb0) returned 1 [0133.623] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edeb0) returned 1 [0133.623] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edc80) returned 1 [0133.623] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edc80) returned 1 [0133.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x21edd20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0133.624] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21edd20) returned 1 [0133.624] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21edd20) returned 1 [0133.624] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21ed2d0) returned 1 [0133.624] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21ed2d0) returned 1 [0133.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0133.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x21eddc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0133.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x21ede10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0133.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x21ee040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x21ed3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1ff6f60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1ff6290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0133.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1ff6b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0133.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1ff6f60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0133.627] GetCurrentProcessId () returned 0xd0c [0133.633] GetComputerNameA (in: lpBuffer=0x21e77a0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0133.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21e7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0133.634] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0133.634] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2032920, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0133.635] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0133.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.635] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0133.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21e7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0133.635] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.635] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0133.635] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0133.635] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.636] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.636] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0133.636] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0133.636] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2032920, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0133.636] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2680 [0133.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.636] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x21e7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0133.637] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0133.637] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.637] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.637] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0133.637] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0133.637] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2680) returned 1 [0133.637] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2680) returned 1 [0133.637] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2032920, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0133.638] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0133.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.638] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21e7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0133.638] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0133.638] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.638] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.638] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0133.638] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0133.639] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0133.639] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0133.639] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2032920, cchName=0x104 | out: lpName="SAM") returned 0x0 [0133.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3520 [0133.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0133.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0133.809] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.809] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.810] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0133.810] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0133.810] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3520) returned 1 [0133.810] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3520) returned 1 [0133.810] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2032920, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0133.810] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0133.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.810] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0133.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21e7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0133.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0133.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0133.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0133.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0133.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0133.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0133.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0133.811] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x2032920, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0133.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0133.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0133.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21e6e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0133.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0133.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0133.812] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0133.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0133.812] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0133.813] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0133.813] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0133.813] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0133.813] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0133.813] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2032920, cchName=0x104 | out: lpName="Classes") returned 0x0 [0133.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0133.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21e7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0133.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.814] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.814] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.814] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.814] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.815] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0133.815] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0133.815] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2032920, cchName=0x104 | out: lpName="Clients") returned 0x0 [0133.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0133.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21e7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0133.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.816] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.816] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.816] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0133.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0133.816] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2032920, cchName=0x104 | out: lpName="Intel") returned 0x0 [0133.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0133.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21e7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0133.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0133.817] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.817] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.817] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0133.817] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0133.818] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0133.818] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0133.818] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2032920, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0133.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0133.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0133.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21e6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0133.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0133.818] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0133.819] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0133.819] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0133.819] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0133.819] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0133.819] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0133.819] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2032920, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0133.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2680 [0133.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0133.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21e7b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0133.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.819] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0133.820] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0133.820] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.820] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.820] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2680) returned 1 [0133.820] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2680) returned 1 [0133.820] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0133.820] RegCloseKey (hKey=0x1d4) returned 0x0 [0133.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2032920, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0133.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0133.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0133.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21e7b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0133.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0133.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0133.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0133.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0133.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2032920, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0133.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0133.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0133.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21e6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0133.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0133.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0133.822] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0133.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0133.822] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0133.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0133.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0133.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2032920, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0133.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0133.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0133.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21e7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0133.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0133.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0133.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0133.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0133.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2032920, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0133.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3520 [0133.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21e7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0133.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3520) returned 1 [0133.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3520) returned 1 [0133.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2032920, cchName=0x104 | out: lpName="ADs") returned 0x0 [0133.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0133.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21e7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0133.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0133.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0133.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0133.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0133.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0133.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2032920, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0133.828] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0133.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.828] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0133.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21e7020, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0133.828] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0133.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0133.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0133.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0133.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2032920, cchName=0x104 | out: lpName="ALG") returned 0x0 [0133.829] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0133.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.829] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0133.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21e7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0133.830] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0133.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0133.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0133.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0133.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0133.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0133.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0133.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2032920, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0133.831] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0133.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.831] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21e7520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0133.831] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0133.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0133.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0133.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0133.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0133.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2032920, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0133.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0133.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.833] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21e7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0133.833] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0133.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.833] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0133.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0133.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0133.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0133.834] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2032920, cchName=0x104 | out: lpName="Analog") returned 0x0 [0133.834] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0133.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.834] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0133.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21e7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0133.835] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0133.835] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0133.835] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0133.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0133.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0133.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0133.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0133.836] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2032920, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0133.836] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0133.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.836] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0133.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21e75c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0133.837] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0133.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0133.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0133.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0133.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0133.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0133.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0133.838] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2032920, cchName=0x104 | out: lpName="AppV") returned 0x0 [0133.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0133.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21e7750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0133.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0133.838] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0133.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0133.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0133.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0133.839] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2032920, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0133.839] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0133.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21e7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0133.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0133.840] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.840] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.840] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0133.840] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0133.841] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0133.841] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0133.841] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2032920, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0133.841] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0133.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.841] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0133.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21e7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0133.842] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0133.842] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0133.842] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0133.842] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0133.842] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0133.842] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0133.843] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0133.843] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2032920, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0133.843] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0133.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21e7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0134.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0134.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0134.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2032920, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0134.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0134.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21e7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0134.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.024] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0134.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0134.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2032920, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0134.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0134.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0134.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21e79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0134.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0134.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0134.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0134.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0134.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0134.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0134.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0134.027] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2032920, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0134.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0134.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0134.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21e7200, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0134.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0134.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.028] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0134.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0134.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0134.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0134.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2032920, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0134.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0134.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21e7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0134.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0134.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0134.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2032920, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0134.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0134.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21e7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0134.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0134.034] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0134.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2032920, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0134.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0134.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21e6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0134.035] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.036] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0134.036] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0134.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2032920, cchName=0x104 | out: lpName="COM3") returned 0x0 [0134.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0134.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0134.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.036] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0134.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0134.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2032920, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0134.037] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0134.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.037] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21e7890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0134.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.038] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.038] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.038] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.038] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.038] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0134.038] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0134.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2032920, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0134.039] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0134.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.039] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21e7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0134.039] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.040] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.040] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.040] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.040] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.040] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0134.040] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0134.040] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2032920, cchName=0x104 | out: lpName="Composition") returned 0x0 [0134.040] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0134.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.041] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0134.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0134.041] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.041] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0134.041] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0134.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0134.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0134.042] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2032920, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0134.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0134.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.043] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21e7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0134.043] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.044] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.044] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0134.044] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0134.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2032920, cchName=0x104 | out: lpName="CTF") returned 0x0 [0134.045] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0134.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.045] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21e6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0134.045] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0134.046] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.046] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.046] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0134.046] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0134.046] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0134.046] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0134.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2032920, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0134.047] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0134.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.047] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21e6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0134.047] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0134.047] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.048] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.048] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0134.048] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0134.048] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0134.048] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0134.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2032920, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0134.049] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0134.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.049] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21e7b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0134.049] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.050] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.050] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.050] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.050] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.050] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0134.051] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0134.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2032920, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0134.051] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2560 [0134.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.051] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0134.052] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.052] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.052] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.052] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.052] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.053] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2560) returned 1 [0134.053] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2560) returned 1 [0134.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2032920, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0134.053] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0134.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.053] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0134.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21e7250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0134.054] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.054] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0134.054] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0134.054] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.054] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.054] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0134.055] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0134.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2032920, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0134.055] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0134.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.055] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21e7750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0134.056] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.056] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.056] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.056] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.057] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.057] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0134.057] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0134.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2032920, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0134.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0134.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0134.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0134.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21e75c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0134.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0134.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0134.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.247] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0134.247] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0134.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2032920, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0134.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0134.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21e7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0134.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0134.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0134.249] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2032920, cchName=0x104 | out: lpName="DFS") returned 0x0 [0134.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0134.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0134.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21e79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0134.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0134.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0134.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0134.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0134.251] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0134.251] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0134.251] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0134.252] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2032920, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0134.252] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3520 [0134.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.252] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21e7750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0134.252] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0134.253] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.253] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0134.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0134.253] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3520) returned 1 [0134.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3520) returned 1 [0134.254] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2032920, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0134.254] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0134.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21e6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0134.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0134.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.256] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0134.256] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0134.256] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0134.256] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0134.256] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2032920, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0134.257] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0134.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.257] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0134.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0134.257] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0134.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0134.258] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.258] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.258] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0134.258] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0134.258] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2032920, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0134.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0134.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0134.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21e7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0134.269] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0134.269] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0134.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.270] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.270] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0134.270] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0134.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2032920, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0134.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0134.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.271] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21e7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0134.271] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.272] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0134.272] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0134.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2032920, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0134.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0134.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21e6df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0134.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0134.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0134.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0134.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0134.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0134.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2032920, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0134.275] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0134.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21e7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0134.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0134.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0134.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2032920, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0134.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0134.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21e7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0134.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0134.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0134.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2032920, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0134.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0134.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21e7b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0134.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0134.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0134.280] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2032920, cchName=0x104 | out: lpName="DRM") returned 0x0 [0134.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2170 [0134.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0134.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2170) returned 1 [0134.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2170) returned 1 [0134.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2032920, cchName=0x104 | out: lpName="DVR") returned 0x0 [0134.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0134.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0134.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21e7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0134.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0134.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0134.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0134.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0134.283] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2032920, cchName=0x104 | out: lpName="DXP") returned 0x0 [0134.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0134.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21e7750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0134.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0134.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0134.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2032920, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0134.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0134.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0134.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21e7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0134.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0134.285] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0134.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.285] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0134.285] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0134.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2032920, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0134.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2950 [0134.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21e7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0134.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2950) returned 1 [0134.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2950) returned 1 [0134.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2032920, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0134.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0134.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21e6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0134.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0134.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0134.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2032920, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0134.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0134.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0134.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0134.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21e75c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0134.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0134.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0134.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0134.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0134.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0134.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0134.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0134.289] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2032920, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0134.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0134.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0134.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0134.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21e78e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0134.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0134.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0134.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0134.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0134.290] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2032920, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0134.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0134.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0134.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0134.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0134.291] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0134.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.291] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.462] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0134.462] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0134.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2032920, cchName=0x104 | out: lpName="F12") returned 0x0 [0134.462] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0134.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.463] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0134.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0134.463] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.463] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0134.463] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0134.463] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.463] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.463] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0134.464] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0134.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2032920, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0134.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0134.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21e7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0134.465] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b60 [0134.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b60) returned 1 [0134.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b60) returned 1 [0134.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0134.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0134.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2032920, cchName=0x104 | out: lpName="Fax") returned 0x0 [0134.466] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0134.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.466] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21e7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0134.466] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0134.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0134.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2032920, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0134.467] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0134.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0134.468] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21e7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0134.468] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.468] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.468] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.468] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.468] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0134.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0134.469] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2032920, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0134.469] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0134.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.469] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21e7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0134.470] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0134.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0134.471] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2032920, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0134.471] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0134.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.471] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21e7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0134.472] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.472] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.472] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.472] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0134.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0134.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2032920, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0134.473] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0134.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.473] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21e7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0134.475] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0134.475] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.475] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.475] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0134.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0134.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0134.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0134.476] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2032920, cchName=0x104 | out: lpName="FTH") returned 0x0 [0134.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0134.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21e7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0134.477] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0134.477] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.477] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.478] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0134.478] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0134.478] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0134.478] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0134.478] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2032920, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0134.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0134.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0134.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21e7200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0134.479] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.479] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.480] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.480] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.480] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.480] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0134.480] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0134.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2032920, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0134.480] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0134.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21e7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0134.481] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0134.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0134.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0134.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0134.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0134.482] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2032920, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0134.483] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0134.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.483] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21e7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0134.486] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0134.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.486] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0134.487] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0134.487] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0134.487] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0134.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2032920, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0134.488] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0134.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.488] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21e6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0134.488] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0134.488] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.489] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0134.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0134.489] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0134.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0134.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2032920, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0134.489] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0134.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.489] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0134.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0134.490] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0134.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0134.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0134.491] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0134.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2032920, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0134.491] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3520 [0134.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.491] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21e7b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0134.492] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3520) returned 1 [0134.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3520) returned 1 [0134.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2032920, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0134.493] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0134.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.493] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0134.493] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0134.493] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.493] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.493] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0134.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0134.494] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0134.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0134.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2032920, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0134.495] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0134.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.495] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21e6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0134.495] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0134.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0134.496] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2032920, cchName=0x104 | out: lpName="IME") returned 0x0 [0134.497] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2320 [0134.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.497] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21e7750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0134.497] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.497] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.498] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.498] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.498] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2320) returned 1 [0134.498] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2320) returned 1 [0134.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2032920, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0134.498] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0134.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.499] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21e6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0134.499] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0134.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0134.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0134.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0134.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0134.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2032920, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0134.499] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0134.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21e7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0134.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.500] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.500] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.793] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.793] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.793] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0134.793] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0134.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2032920, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0134.794] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0134.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.794] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21e7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0134.794] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.795] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.795] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0134.795] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0134.795] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2032920, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0134.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0134.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21e7b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0134.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0134.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0134.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2032920, cchName=0x104 | out: lpName="Input") returned 0x0 [0134.796] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0134.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.797] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21e7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0134.797] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.797] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.797] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.797] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.797] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.797] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0134.797] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0134.797] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2032920, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0134.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0134.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21e7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0134.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0134.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0134.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2032920, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0134.799] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0134.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0134.800] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21e6df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0134.800] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0134.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0134.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2032920, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0134.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0134.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21e7890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0134.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.801] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.801] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0134.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0134.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2032920, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0134.802] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0134.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.802] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21e7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0134.802] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.803] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0134.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0134.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2032920, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0134.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0134.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.804] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21e6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0134.804] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0134.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0134.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2032920, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0134.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0134.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0134.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21e7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0134.806] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0134.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0134.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2032920, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0134.806] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0134.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.806] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21e7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0134.806] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.807] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.807] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.807] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.807] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0134.807] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0134.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2032920, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0134.807] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0134.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0134.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.808] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.808] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.808] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.808] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.808] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0134.808] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0134.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2032920, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0134.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0134.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0134.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21e7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0134.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.809] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0134.809] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0134.809] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.809] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.810] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0134.810] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0134.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2032920, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0134.810] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0134.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.810] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21e7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0134.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0134.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0134.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2032920, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0134.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0134.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0134.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21e7750, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0134.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.812] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.812] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0134.812] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0134.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2032920, cchName=0x104 | out: lpName="MMC") returned 0x0 [0134.813] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0134.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.813] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0134.813] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0134.813] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.813] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.814] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0134.814] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0134.814] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0134.814] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0134.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2032920, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0134.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0134.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0134.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21e78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0134.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.815] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0134.815] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0134.815] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.815] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.815] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0134.815] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0134.815] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2032920, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0134.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0134.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21e7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0134.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.816] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.816] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.816] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0134.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0134.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2032920, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0134.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0134.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0134.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21e7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0134.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.817] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0134.817] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0134.817] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.817] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.817] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0134.817] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0134.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2032920, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0134.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0134.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21e7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0134.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0134.818] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.819] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.819] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0134.819] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0134.819] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0134.819] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0134.819] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2032920, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0134.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0134.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21e7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0134.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.820] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.820] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.820] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.820] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0134.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0134.821] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2032920, cchName=0x104 | out: lpName="MSF") returned 0x0 [0134.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0134.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21e7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0134.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.822] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.822] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0134.822] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0134.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2032920, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0134.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0134.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21e7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0134.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0134.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0134.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2032920, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0134.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0134.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0134.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21e7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0134.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0134.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0134.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0134.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0134.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2032920, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0134.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0134.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0134.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21e7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0134.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0134.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0134.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0134.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0134.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0134.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0134.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0134.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2032920, cchName=0x104 | out: lpName="MTF") returned 0x0 [0134.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2950 [0134.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0134.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21e7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0134.828] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0134.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0134.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0134.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0134.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2950) returned 1 [0134.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2950) returned 1 [0134.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2032920, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0134.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0134.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0134.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21e7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0134.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0134.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0134.999] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0134.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.000] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0135.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0135.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2032920, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0135.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0135.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21e75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0135.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0135.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0135.001] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2032920, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0135.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0135.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0135.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21e7520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0135.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0135.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0135.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0135.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0135.003] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0135.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2032920, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0135.003] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0135.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.003] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21e7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0135.003] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.003] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.004] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.004] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.004] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.004] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0135.004] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0135.004] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2032920, cchName=0x104 | out: lpName="Network") returned 0x0 [0135.004] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0135.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.005] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b60 [0135.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21e7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0135.005] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0135.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b60) returned 1 [0135.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b60) returned 1 [0135.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0135.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0135.006] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0135.006] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0135.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2032920, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0135.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0135.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21e7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0135.007] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0135.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0135.008] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2032920, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0135.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0135.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21e6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0135.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0135.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0135.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2032920, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0135.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0135.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21e7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0135.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.011] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.011] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0135.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0135.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2032920, cchName=0x104 | out: lpName="OEM") returned 0x0 [0135.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0135.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0135.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0135.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0135.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2032920, cchName=0x104 | out: lpName="Office") returned 0x0 [0135.013] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0135.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21e7250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0135.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0135.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0135.015] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2032920, cchName=0x104 | out: lpName="Ole") returned 0x0 [0135.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0135.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21e7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0135.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.015] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0135.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0135.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2032920, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0135.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0135.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21e7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0135.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0135.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0135.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2032920, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0135.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0135.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21e7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0135.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0135.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.019] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0135.019] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0135.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0135.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0135.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2032920, cchName=0x104 | out: lpName="Palm") returned 0x0 [0135.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0135.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21e7750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0135.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0135.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0135.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0135.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0135.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0135.021] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2032920, cchName=0x104 | out: lpName="Phone") returned 0x0 [0135.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0135.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21e7750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0135.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0135.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0135.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2032920, cchName=0x104 | out: lpName="Photos") returned 0x0 [0135.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3f40 [0135.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21e75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0135.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.024] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3f40) returned 1 [0135.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3f40) returned 1 [0135.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2032920, cchName=0x104 | out: lpName="PIM") returned 0x0 [0135.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3f40 [0135.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0135.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3f40) returned 1 [0135.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3f40) returned 1 [0135.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2032920, cchName=0x104 | out: lpName="PLA") returned 0x0 [0135.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0135.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21e7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0135.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0135.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0135.027] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2032920, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0135.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0135.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21e7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0135.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.028] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0135.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0135.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2032920, cchName=0x104 | out: lpName="Policies") returned 0x0 [0135.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0135.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21e7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0135.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0135.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0135.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2032920, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0135.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0135.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21e75c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0135.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0135.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0135.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2032920, cchName=0x104 | out: lpName="Poom") returned 0x0 [0135.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0135.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21e75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0135.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0135.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0135.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2032920, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0135.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0135.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21e7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0135.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0135.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0135.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0135.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0135.034] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0135.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2032920, cchName=0x104 | out: lpName="Print") returned 0x0 [0135.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3010 [0135.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21e7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0135.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.034] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.034] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3010) returned 1 [0135.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3010) returned 1 [0135.240] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2032920, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0135.240] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0135.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.240] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21e6df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0135.241] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0135.241] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.241] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0135.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0135.241] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0135.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0135.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2032920, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0135.242] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0135.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.242] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21e7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0135.242] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0135.242] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.242] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.243] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0135.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0135.243] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0135.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0135.243] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2032920, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0135.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0135.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21e7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0135.244] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.244] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.244] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0135.244] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0135.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2032920, cchName=0x104 | out: lpName="Ras") returned 0x0 [0135.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0135.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21e7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0135.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0135.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0135.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2032920, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0135.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0135.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0135.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x21e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0135.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.247] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0135.247] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0135.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0135.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0135.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2032920, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0135.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0135.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0135.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21e7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0135.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0135.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0135.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2032920, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0135.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0135.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0135.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21e79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0135.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.251] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0135.251] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0135.251] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.251] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0135.261] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0135.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2032920, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0135.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0135.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21e7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0135.262] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0135.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0135.263] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2032920, cchName=0x104 | out: lpName="Router") returned 0x0 [0135.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0135.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0135.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21e6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0135.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.263] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0135.263] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0135.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0135.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0135.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2032920, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0135.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0135.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0135.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21e7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0135.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0135.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0135.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0135.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0135.266] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2032920, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0135.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0135.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0135.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21e7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0135.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0135.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0135.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0135.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0135.267] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2032920, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0135.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0135.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0135.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21e7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0135.268] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.268] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0135.268] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0135.268] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.268] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0135.269] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0135.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2032920, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0135.269] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0135.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.269] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x21e7250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0135.269] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.269] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.270] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.270] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0135.270] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0135.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2032920, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0135.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0135.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.271] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21e7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0135.271] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0135.272] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0135.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2032920, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0135.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0135.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0135.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21e6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0135.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.272] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0135.272] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0135.272] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.272] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0135.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0135.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2032920, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0135.273] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0135.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0135.273] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21e7b10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0135.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0135.274] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.274] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.274] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0135.274] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0135.274] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0135.274] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0135.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2032920, cchName=0x104 | out: lpName="Shell") returned 0x0 [0135.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0135.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21e7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0135.275] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0135.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0135.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0135.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0135.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0135.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2032920, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0135.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0135.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21e7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0135.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0135.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0135.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0135.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0135.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0135.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2032920, cchName=0x104 | out: lpName="Software") returned 0x0 [0135.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2680 [0135.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21e7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0135.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2680) returned 1 [0135.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2680) returned 1 [0135.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2032920, cchName=0x104 | out: lpName="Speech") returned 0x0 [0135.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0135.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21e6df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0135.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0135.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0135.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0135.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0135.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0135.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2032920, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0135.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0135.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21e7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0135.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.282] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.282] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.282] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0135.282] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0135.283] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2032920, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0135.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2680 [0135.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21e75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0135.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2680) returned 1 [0135.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2680) returned 1 [0135.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2032920, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0135.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0135.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.498] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21e7b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0135.499] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0135.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0135.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2032920, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0135.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0135.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21e7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0135.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.500] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.502] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.502] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.502] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.502] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0135.503] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0135.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2032920, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0135.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2170 [0135.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21e7750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0135.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.504] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.504] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.504] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.504] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.504] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2170) returned 1 [0135.504] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2170) returned 1 [0135.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2032920, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0135.504] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0135.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.504] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0135.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21e78e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0135.505] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.505] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0135.505] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0135.505] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.505] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.506] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0135.506] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0135.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2032920, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0135.506] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0135.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.506] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21e6df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0135.506] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.506] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.506] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.507] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.507] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.507] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0135.507] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0135.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2032920, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0135.507] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3010 [0135.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.507] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21e7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0135.507] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.507] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.508] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.508] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.508] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.508] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3010) returned 1 [0135.508] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3010) returned 1 [0135.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2032920, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0135.508] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3010 [0135.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.509] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21e7750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0135.509] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.509] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.509] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.509] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3010) returned 1 [0135.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3010) returned 1 [0135.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2032920, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0135.510] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0135.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.510] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0135.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21e7980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0135.510] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0135.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0135.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0135.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0135.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0135.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0135.511] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0135.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2032920, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0135.511] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0135.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.511] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21e7890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0135.512] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.512] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0135.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0135.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2032920, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0135.513] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0135.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.513] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21e7020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0135.513] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.513] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.513] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.513] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.514] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.514] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0135.514] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0135.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2032920, cchName=0x104 | out: lpName="TPG") returned 0x0 [0135.514] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0135.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.514] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21e7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0135.515] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.515] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.515] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.515] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0135.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0135.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2032920, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0135.515] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0135.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.516] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21e7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0135.516] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.516] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.516] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2032920, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0135.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21e6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0135.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2032920, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21e7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0135.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2032920, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21e7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0135.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2032920, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0135.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21e7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0135.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2032920, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0135.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21e7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0135.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2032920, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0135.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21e7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0135.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2032920, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0135.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21e7b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0135.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2032920, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0135.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21e7520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0135.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2032920, cchName=0x104 | out: lpName="UserData") returned 0x0 [0135.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21e79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0135.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2032920, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0135.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0135.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2032920, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0135.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21e75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0135.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2032920, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0135.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21e7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0135.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2032920, cchName=0x104 | out: lpName="WAB") returned 0x0 [0135.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0135.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2032920, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0135.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21e7250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0135.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2032920, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21e7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0135.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2032920, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21e7020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0135.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2032920, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0135.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21e7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0135.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2032920, cchName=0x104 | out: lpName="Windows") returned 0x0 [0135.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21e7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0135.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0135.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x21e7750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0135.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0135.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21e7020, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0135.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0135.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x21e75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0135.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0135.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0135.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21e7750, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0135.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0135.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0135.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21e7200, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0135.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0135.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0135.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21e6df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0135.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2032920, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0135.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0135.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21e7b10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0135.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2032920, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0135.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x21e7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0135.529] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0135.530] RegCloseKey (hKey=0x1b0) returned 0x0 [0135.530] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2032920, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0135.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21e7250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0135.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0135.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0135.531] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0135.531] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032920) returned 1 [0135.531] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032920) returned 1 [0135.531] RegCloseKey (hKey=0x1d4) returned 0x0 [0135.531] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7ac0) returned 1 [0135.531] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0135.531] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x20) returned 0x21e8200 [0135.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a20 [0135.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0135.532] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6980 [0135.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0135.532] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6940 [0135.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.532] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68e0 [0135.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.533] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0135.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e8200) returned 1 [0135.533] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e8200) returned 1 [0135.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69a0 [0135.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0135.533] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.807] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6880 [0135.807] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0135.807] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6aa0 [0135.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0135.808] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6960 [0135.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0135.809] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x60) returned 0x21e66c0 [0135.809] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0135.809] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0135.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68a0 [0135.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0135.809] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6ac0 [0135.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0135.812] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e69c0 [0135.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0135.812] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6840 [0135.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0135.813] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.813] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0135.813] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e66c0) returned 1 [0135.813] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e66c0) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6b00 [0135.813] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0135.813] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e68c0 [0135.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0135.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a00 [0135.814] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0135.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a40 [0135.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0135.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.815] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xa0) returned 0x1ff5170 [0135.815] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0135.816] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0135.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a60 [0135.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b60 [0135.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6a80 [0135.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0135.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.816] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6900 [0135.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0135.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6ae0 [0135.817] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f60 [0135.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e6b40 [0135.818] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff5170) returned 1 [0135.818] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff5170) returned 1 [0135.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6780 [0135.818] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0135.818] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e67a0 [0135.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0135.819] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6920 [0135.819] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e20 [0135.819] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e67c0 [0135.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0135.820] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xe0) returned 0x21e7eb0 [0135.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0135.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0135.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e67e0 [0135.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7050 [0135.821] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x10) returned 0x21e6800 [0135.821] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0135.822] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0135.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0135.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0135.822] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0135.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0135.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0135.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0135.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0135.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0135.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0135.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0135.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0135.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0135.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0135.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0135.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0135.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0135.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0135.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0135.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0135.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0135.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0135.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0135.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0135.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0135.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0135.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0135.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0135.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0135.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0135.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0135.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7890) returned 1 [0135.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7890) returned 1 [0135.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a20) returned 1 [0135.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a20) returned 1 [0135.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6df0) returned 1 [0135.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6df0) returned 1 [0135.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6980) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6980) returned 1 [0135.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0135.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6940) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6940) returned 1 [0135.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0135.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68e0) returned 1 [0135.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68e0) returned 1 [0135.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0135.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0135.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69a0) returned 1 [0135.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69a0) returned 1 [0135.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e78e0) returned 1 [0135.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e78e0) returned 1 [0135.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6880) returned 1 [0135.828] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6880) returned 1 [0135.828] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7ac0) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7ac0) returned 1 [0135.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6aa0) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6aa0) returned 1 [0135.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0135.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6960) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6960) returned 1 [0135.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7200) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7200) returned 1 [0135.829] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68a0) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68a0) returned 1 [0135.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0135.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0135.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6ac0) returned 1 [0135.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6ac0) returned 1 [0135.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0135.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0135.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e69c0) returned 1 [0135.830] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e69c0) returned 1 [0135.830] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e79d0) returned 1 [0135.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e79d0) returned 1 [0135.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6840) returned 1 [0135.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6840) returned 1 [0135.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b10) returned 1 [0135.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b10) returned 1 [0135.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b00) returned 1 [0135.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b00) returned 1 [0135.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0135.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e68c0) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e68c0) returned 1 [0135.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0135.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a00) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a00) returned 1 [0135.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0135.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a40) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a40) returned 1 [0135.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7b60) returned 1 [0135.833] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7b60) returned 1 [0135.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a60) returned 1 [0135.833] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a60) returned 1 [0135.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0135.833] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0135.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6a80) returned 1 [0135.833] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6a80) returned 1 [0135.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0135.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0135.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6900) returned 1 [0135.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6900) returned 1 [0135.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f60) returned 1 [0135.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f60) returned 1 [0135.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6ae0) returned 1 [0135.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6ae0) returned 1 [0135.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0135.835] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0135.835] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6780) returned 1 [0135.835] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6780) returned 1 [0135.835] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0135.835] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0135.835] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e67a0) returned 1 [0135.835] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e67a0) returned 1 [0135.835] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e20) returned 1 [0135.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e20) returned 1 [0135.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6920) returned 1 [0135.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6920) returned 1 [0135.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0135.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0135.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e67c0) returned 1 [0135.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e67c0) returned 1 [0135.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7050) returned 1 [0135.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7050) returned 1 [0135.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e67e0) returned 1 [0135.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e67e0) returned 1 [0135.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0135.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0135.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6800) returned 1 [0135.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6800) returned 1 [0135.838] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0135.838] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0135.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0135.838] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0135.838] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1ff6ce0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1ff6ce0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0135.838] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0135.838] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0135.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0135.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0135.839] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0135.839] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x60bdb0) returned 1 [0135.842] CryptCreateHash (in: hProv=0x60bdb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0135.842] CryptHashData (hHash=0x5f5970, pbData=0x21e7a20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0135.842] CryptGetHashParam (in: hHash=0x5f5970, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0135.843] CryptGetHashParam (in: hHash=0x5f5970, dwParam=0x2, pbData=0x21e7750, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x21e7750, pdwDataLen=0x14eed8) returned 1 [0135.843] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0135.843] CryptDestroyHash (hHash=0x5f5970) returned 1 [0135.843] CryptReleaseContext (hProv=0x60bdb0, dwFlags=0x0) returned 1 [0136.064] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0136.065] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0136.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0136.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0136.065] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0136.065] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0136.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0136.065] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7750) returned 1 [0136.065] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7750) returned 1 [0136.065] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0136.065] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0136.065] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0136.066] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0136.066] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0136.066] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0136.066] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0136.066] RegCloseKey (hKey=0x1b0) returned 0x0 [0136.066] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e77a0) returned 1 [0136.066] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77a0) returned 1 [0136.067] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0136.067] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0136.067] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7250 [0136.067] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0136.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e77a0) returned 1 [0136.068] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e77a0) returned 1 [0136.068] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0136.068] GetLastError () returned 0x2 [0136.068] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x5000) returned 0x21e9110 [0136.070] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0136.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0136.071] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0136.071] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efb0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efb0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0136.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0136.072] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0136.074] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x608410, lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70 | out: lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70) returned 1 [0136.111] CreateMutexA (lpMutexAttributes=0x14efb8, bInitialOwner=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0136.111] GetLastError () returned 0x0 [0136.111] SetSecurityInfo () returned 0x0 [0136.112] LocalFree (hMem=0x608410) returned 0x0 [0136.112] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0136.112] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0136.112] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x0 [0136.113] NtOpenProcess (in: ProcessHandle=0x14f000, DesiredAccess=0x1fffff, ObjectAttributes=0x14efb0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14efa0*(UniqueProcess=0x640, UniqueThread=0x0) | out: ProcessHandle=0x14f000*=0x1d8) returned 0x0 [0136.113] GetExitCodeProcess (in: hProcess=0x1d8, lpExitCode=0x14f008 | out: lpExitCode=0x14f008*=0x103) returned 1 [0136.114] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x1da000) returned 0x23e9040 [0136.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0136.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0136.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0136.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7570 [0136.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x5000) returned 0x21e9110 [0136.455] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0136.455] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7a20) returned 1 [0136.455] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7a20) returned 1 [0136.456] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efa0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efa0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0136.456] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0136.456] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0136.457] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x608410, lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10 | out: lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10) returned 1 [0136.457] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0136.457] CreateEventA (lpEventAttributes=0x14efa8, bManualReset=1, bInitialState=0, lpName="") returned 0x1dc [0136.457] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7020) returned 1 [0136.458] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7020) returned 1 [0136.458] GetLastError () returned 0x0 [0136.458] LocalFree (hMem=0x608410) returned 0x0 [0136.458] NtCreateSection (in: SectionHandle=0x14efb0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14f008, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14efb0*=0x1e0) returned 0x0 [0136.458] NtMapViewOfSection (in: SectionHandle=0x1e0, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f008*=0x0, ZeroBits=0x0, CommitSize=0x1da000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14f008*=0x25d0000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x1da000) returned 0x0 [0137.069] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x25d0000) returned 0x0 [0137.426] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1dd4) returned 0x0 [0137.426] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1dc, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1b94) returned 0x0 [0137.426] NtClose (Handle=0x1e0) returned 0x0 [0137.426] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x800) returned 0x1ff0080 [0137.427] QueryFullProcessImageNameW (in: hProcess=0x1d8, dwFlags=0x0, lpExeName=0x1ff0080, lpdwSize=0x14efd0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x14efd0) returned 1 [0137.428] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff0080) returned 1 [0137.429] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff0080) returned 1 [0137.429] IsWow64Process (in: hProcess=0x1d8, Wow64Process=0x14ef78 | out: Wow64Process=0x14ef78*=0) returned 1 [0137.429] OpenProcessToken (in: ProcessHandle=0x1d8, DesiredAccess=0x8, TokenHandle=0x14ef88 | out: TokenHandle=0x14ef88*=0x1e0) returned 1 [0137.429] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14ef78 | out: TokenInformation=0x0, ReturnLength=0x14ef78) returned 0 [0137.430] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0137.430] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x21e7980, TokenInformationLength=0x1c, ReturnLength=0x14ef78 | out: TokenInformation=0x21e7980, ReturnLength=0x14ef78) returned 1 [0137.430] GetSidSubAuthorityCount (pSid=0x21e7990*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x21e7991 [0137.430] GetSidSubAuthority (pSid=0x21e7990*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x21e7998 [0137.430] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7980) returned 1 [0137.430] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7980) returned 1 [0137.430] NtClose (Handle=0x1e0) returned 0x0 [0137.431] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x2800) returned 0x21e9110 [0137.432] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0137.432] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7070) returned 1 [0137.432] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7070) returned 1 [0137.432] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x5c0) returned 0x2032920 [0137.432] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7520) returned 1 [0137.433] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7520) returned 1 [0137.433] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0137.433] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0137.435] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x780) returned 0x1ff0080 [0137.436] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e40) returned 1 [0137.436] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e40) returned 1 [0137.436] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x1ff0810 [0137.436] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7020 [0137.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e78e0 [0137.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7070 [0137.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7520 [0137.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7890 [0137.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b60 [0137.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6df0 [0137.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7200 [0137.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7750 [0137.438] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e77a0 [0137.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7980 [0137.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e79d0 [0137.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7a20 [0137.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7ac0 [0137.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e40 [0137.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e7b10 [0137.440] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x500) returned 0x1ff0aa0 [0137.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0137.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0137.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e75c0 [0137.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x21e6e90 [0137.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0137.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0137.442] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x2800) returned 0x21e9110 [0137.442] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0137.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0137.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0137.443] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x140) returned 0x21e64b0 [0137.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0137.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0137.672] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0137.673] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0137.675] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x1c0) returned 0x1ff0fb0 [0137.676] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0137.676] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0137.676] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0137.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffb28bfb0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1ff6380, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1ff6380*(BaseAddress=0x7ffb28bfb000, AllocationBase=0x7ffb28b00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd001), ResultLength=0x0) returned 0x0 [0137.677] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0137.677] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0137.677] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0137.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffb28c47354, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1ff7000, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1ff7000*(BaseAddress=0x7ffb28c47000, AllocationBase=0x7ffb28b00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000, __alignment2=0xffffd001), ResultLength=0x0) returned 0x0 [0137.677] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0137.677] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0137.678] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6420 [0137.678] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x5000) returned 0x21e9110 [0137.679] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0137.679] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0137.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0137.680] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14ed80, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14ed80*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0137.680] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0137.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0137.681] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x6080b0, lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0 | out: lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0) returned 1 [0137.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6650 [0137.682] CreateEventA (lpEventAttributes=0x14ed88, bManualReset=1, bInitialState=0, lpName="") returned 0x1e0 [0137.682] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6650) returned 1 [0137.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6650) returned 1 [0137.682] GetLastError () returned 0x0 [0137.682] LocalFree (hMem=0x6080b0) returned 0x0 [0137.683] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x4e0, lpName=0x0) returned 0x1e4 [0137.683] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x4e0, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0137.684] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0137.691] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb0*=0x1dbc) returned 0x0 [0137.691] NtClose (Handle=0x1e4) returned 0x0 [0137.691] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x77d, lpName=0x0) returned 0x1e4 [0137.692] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x77d, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0137.692] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0137.699] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb8, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb8*=0x1620) returned 0x0 [0137.699] NtClose (Handle=0x1e4) returned 0x0 [0137.700] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14eec0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eec0*=0x1100) returned 0x0 [0137.700] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb2626ee40, Buffer=0x14ef98, NumberOfBytesToRead=0x7, NumberOfBytesRead=0x14efb0 | out: Buffer=0x14ef98*, NumberOfBytesRead=0x14efb0*=0x7) returned 0x0 [0137.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x2000) returned 0x21e9110 [0137.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2680 [0137.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2560 [0137.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x21e7eb0 [0137.702] GetSystemDirectoryW (in: lpBuffer=0x21e7eb0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0137.703] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0137.703] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0137.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0137.703] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0137.703] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0137.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3520 [0137.704] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\*.dll", fInfoLevelId=0x1, lpFindFileData=0x14ea88, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x14ea88) returned 0x6080b0 [0137.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0137.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0137.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0137.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0137.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6f10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADAUTHHELPER.DLL", lpUsedDefaultChar=0x0) returned 17 [0137.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0137.705] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0137.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0137.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0137.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0137.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0137.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0137.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0137.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x1ff1180 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7050 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6d30 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6240 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a10 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6d80 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6fb0 [0137.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ec0 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f60 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ba0 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff67e0 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6dd0 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ab0 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6290 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff63d0 [0137.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6650 [0137.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e20 [0137.709] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadcloudap.dll", cAlternateFileName="")) returned 1 [0137.944] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0137.945] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0137.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.945] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0137.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADCLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 14 [0137.945] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0137.945] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0137.945] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0137.945] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0137.946] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0137.946] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0137.946] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0137.946] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0137.946] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0137.946] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadtb.dll", cAlternateFileName="")) returned 1 [0137.946] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0137.946] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0137.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.947] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0137.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADTB.DLL", lpUsedDefaultChar=0x0) returned 9 [0137.947] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0137.947] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0137.947] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0137.947] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0137.947] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0137.947] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0137.947] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0137.947] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0137.948] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0137.948] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2533126a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2533126a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2533126a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AboveLockAppHost.dll", cAlternateFileName="")) returned 1 [0137.948] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0137.948] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0137.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0137.948] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0137.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x1ff66a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ABOVELOCKAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 20 [0137.948] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0137.949] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0137.949] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0137.949] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0137.949] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0137.949] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0137.949] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0137.949] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0137.949] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0137.949] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193b671c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193b671c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accessibilitycpl.dll", cAlternateFileName="")) returned 1 [0137.950] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0137.950] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0137.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0137.950] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0137.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6470, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCESSIBILITYCPL.DLL", lpUsedDefaultChar=0x0) returned 20 [0137.950] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0137.951] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0137.951] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0137.951] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0137.952] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0137.952] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0137.952] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0137.952] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0137.952] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0137.952] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accountaccessor.dll", cAlternateFileName="")) returned 1 [0137.952] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0137.952] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0137.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0137.953] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0137.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x1ff61a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTACCESSOR.DLL", lpUsedDefaultChar=0x0) returned 19 [0137.953] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0137.953] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0137.953] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0137.954] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0137.954] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0137.954] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0137.954] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0137.954] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0137.954] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0137.955] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsControlInternal.dll", cAlternateFileName="")) returned 1 [0137.955] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0137.955] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0137.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0137.955] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0137.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6600, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSCONTROLINTERNAL.DLL", lpUsedDefaultChar=0x0) returned 27 [0137.955] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0137.956] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0137.956] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0137.956] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0137.956] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0137.956] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0137.956] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0137.956] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0137.956] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0137.957] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsRt.dll", cAlternateFileName="")) returned 1 [0137.957] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0137.957] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0137.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.957] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0137.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSRT.DLL", lpUsedDefaultChar=0x0) returned 14 [0137.957] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0137.957] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0137.958] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0137.958] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0137.958] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0137.958] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0137.958] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0137.958] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0137.958] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0137.959] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACCTRES.dll", cAlternateFileName="")) returned 1 [0137.959] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0137.959] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0137.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.959] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0137.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCTRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.959] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0137.959] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0137.959] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0137.960] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0137.960] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0137.960] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0137.960] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0137.960] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0137.960] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0137.960] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acledit.dll", cAlternateFileName="")) returned 1 [0137.960] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0137.960] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0137.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.961] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0137.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLEDIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.961] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0137.961] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0137.961] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0137.961] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0137.961] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0137.961] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0137.961] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0137.961] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0137.962] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0137.962] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x541800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aclui.dll", cAlternateFileName="")) returned 1 [0137.962] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0137.962] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0137.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.962] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0137.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff66f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0137.962] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0137.962] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0137.962] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0137.963] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0137.963] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0137.963] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0137.963] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0137.963] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0137.963] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0137.964] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x168c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acmigration.dll", cAlternateFileName="")) returned 1 [0137.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0137.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0137.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0137.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACMIGRATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0137.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0137.964] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0137.965] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0137.965] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0137.965] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0137.965] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0137.965] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0137.965] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0137.966] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0137.966] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACPBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0137.966] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0137.966] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0137.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0137.966] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0137.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x1ff62e0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0137.966] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0137.967] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0137.967] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0137.967] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0137.967] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0137.967] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0137.967] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0137.967] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0137.967] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0137.968] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acppage.dll", cAlternateFileName="")) returned 1 [0137.968] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0137.968] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0137.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.968] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0137.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPPAGE.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.969] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0137.969] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0137.969] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0137.969] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0137.969] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0137.969] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0137.969] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0137.970] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0137.970] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0137.970] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acproxy.dll", cAlternateFileName="")) returned 1 [0137.970] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0137.970] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0137.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.970] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0137.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.971] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0137.971] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0137.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0137.971] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0137.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0137.971] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0137.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0137.971] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0137.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0137.972] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenter.dll", cAlternateFileName="")) returned 1 [0137.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0137.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0137.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0137.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0137.973] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0137.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0137.973] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0137.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0137.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0137.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0137.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0138.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0138.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0138.263] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenterCPL.dll", cAlternateFileName="")) returned 1 [0138.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0138.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0138.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0138.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x1ff66a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTERCPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0138.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0138.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0138.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0138.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0138.265] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b58, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionQueue.dll", cAlternateFileName="")) returned 1 [0138.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0138.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x1ff68d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONQUEUE.DLL", lpUsedDefaultChar=0x0) returned 15 [0138.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0138.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0138.267] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationClient.dll", cAlternateFileName="")) returned 1 [0138.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0138.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0138.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0138.268] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0138.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6c90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 20 [0138.268] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.268] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0138.268] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0138.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.269] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0138.269] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0138.269] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0138.269] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0138.269] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationManager.dll", cAlternateFileName="")) returned 1 [0138.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0138.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0138.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0138.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x1ff68d0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 21 [0138.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0138.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0138.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0138.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0138.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0138.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0138.272] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0138.272] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="activeds.dll", cAlternateFileName="")) returned 1 [0138.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0138.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0138.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0138.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6830, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVEDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.273] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0138.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0138.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0138.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0138.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0138.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0138.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0138.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0138.274] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0138.274] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncCsp.dll", cAlternateFileName="")) returned 1 [0138.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0138.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0138.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.275] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0138.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6a60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCCSP.DLL", lpUsedDefaultChar=0x0) returned 17 [0138.275] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0138.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0138.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0138.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0138.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0138.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0138.276] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncProvider.dll", cAlternateFileName="")) returned 1 [0138.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0138.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0138.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0138.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6b50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0138.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0138.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0138.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0138.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0138.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0138.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0138.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0138.278] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0138.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0138.279] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="actxprxy.dll", cAlternateFileName="")) returned 1 [0138.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0138.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0138.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x1ff64c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTXPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0138.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0138.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0138.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0138.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0138.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0138.280] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0138.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.281] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AddressParser.dll", cAlternateFileName="")) returned 1 [0138.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0138.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0138.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x1ff66a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADDRESSPARSER.DLL", lpUsedDefaultChar=0x0) returned 17 [0138.283] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0138.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0138.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0138.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0138.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0138.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0138.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0138.285] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhapi.dll", cAlternateFileName="")) returned 1 [0138.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0138.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0138.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0138.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0138.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0138.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0138.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0138.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0138.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0138.286] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhsvc.dll", cAlternateFileName="")) returned 1 [0138.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0138.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0138.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0138.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0138.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0138.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0138.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0138.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0138.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0138.288] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x650ce919, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x650f4b7f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x8aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AdmTmpl.dll", cAlternateFileName="")) returned 1 [0138.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0138.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0138.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADMTMPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.289] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0138.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0138.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0138.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0138.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0138.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0138.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0138.290] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adprovider.dll", cAlternateFileName="")) returned 1 [0138.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0138.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0138.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6e70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 14 [0138.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0138.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0138.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0138.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0138.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0138.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0138.293] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0138.293] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b553b5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6299d7f7, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6299d7f7, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adrclient.dll", cAlternateFileName="")) returned 1 [0138.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0138.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0138.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0138.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x1ff7000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADRCLIENT.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0138.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0138.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0138.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0138.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0138.295] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0138.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0138.295] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0138.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0138.295] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldp.dll", cAlternateFileName="")) returned 1 [0138.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0138.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0138.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0138.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0138.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0138.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0138.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0138.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0138.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0138.297] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17209415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldpc.dll", cAlternateFileName="")) returned 1 [0138.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0138.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0138.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0138.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDPC.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.527] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0138.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0138.527] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0138.528] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0138.528] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0138.528] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0138.528] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0138.528] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0138.528] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0138.528] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsmsext.dll", cAlternateFileName="")) returned 1 [0138.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0138.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0138.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSMSEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0138.529] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.529] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0138.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0138.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0138.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0138.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0138.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0138.530] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsnt.dll", cAlternateFileName="")) returned 1 [0138.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0138.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0138.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0138.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6470, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSNT.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0138.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0138.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0138.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0138.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0138.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0138.533] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adtschema.dll", cAlternateFileName="")) returned 1 [0138.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0138.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0138.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x1ff68d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADTSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0138.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.533] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0138.534] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0138.534] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0138.534] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0138.534] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0138.534] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0138.534] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32.dll", cAlternateFileName="")) returned 1 [0138.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0138.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0138.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0138.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0138.535] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0138.535] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0138.535] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0138.536] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0138.536] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0138.536] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0138.536] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0138.536] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0138.536] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32res.dll", cAlternateFileName="")) returned 1 [0138.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0138.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0138.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0138.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32RES.DLL", lpUsedDefaultChar=0x0) returned 15 [0138.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0138.537] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0138.537] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0138.537] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0138.537] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0138.537] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0138.538] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0138.538] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0138.538] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0138.538] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advpack.dll", cAlternateFileName="")) returned 1 [0138.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0138.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0138.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVPACK.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0138.538] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.539] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.539] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0138.539] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0138.539] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0138.539] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0138.539] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0138.539] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0138.539] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeevts.dll", cAlternateFileName="")) returned 1 [0138.539] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0138.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0138.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEEVTS.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.540] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0138.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0138.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0138.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0138.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0138.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0138.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0138.541] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeinv.dll", cAlternateFileName="")) returned 1 [0138.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0138.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0138.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0138.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEINV.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0138.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0138.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0138.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0138.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0138.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0138.542] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aepic.dll", cAlternateFileName="")) returned 1 [0138.542] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0138.542] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0138.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.543] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0138.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff62e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPIC.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.543] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0138.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0138.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0138.544] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AepRoam.dll", cAlternateFileName="")) returned 1 [0138.544] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0138.544] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0138.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.544] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0138.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPROAM.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.545] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0138.545] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0138.545] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0138.545] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0138.545] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0138.545] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0138.545] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0138.545] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0138.546] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0138.546] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AJRouter.dll", cAlternateFileName="")) returned 1 [0138.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0138.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0138.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AJROUTER.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0138.546] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.546] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.547] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0138.547] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0138.547] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0138.547] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0138.547] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0138.547] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0138.547] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsi.dll", cAlternateFileName="")) returned 1 [0138.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0138.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.548] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0138.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSI.DLL", lpUsedDefaultChar=0x0) returned 8 [0138.548] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.548] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0138.548] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0138.548] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.548] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.548] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0138.548] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0138.548] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.548] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.548] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsiproxy.dll", cAlternateFileName="")) returned 1 [0138.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0138.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0138.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0138.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0138.549] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0138.549] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0138.549] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0138.549] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0138.549] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0138.549] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0138.549] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0138.550] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0138.550] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amstream.dll", cAlternateFileName="")) returned 1 [0138.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0138.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0138.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0138.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSTREAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0138.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0138.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0138.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0138.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0138.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0138.551] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apds.dll", cAlternateFileName="")) returned 1 [0138.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0138.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0138.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0138.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x1ff69c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0138.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0138.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0138.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0138.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0138.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0138.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0138.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0138.553] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0138.553] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0138.553] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostClient.dll", cAlternateFileName="")) returned 1 [0138.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0138.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0138.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x1ff68d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 16 [0138.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0138.553] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0138.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0138.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0138.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0138.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0138.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0138.554] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostRes.dll", cAlternateFileName="")) returned 1 [0138.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0138.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0138.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0138.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0138.555] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0138.555] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0138.555] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0138.556] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0138.556] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0138.556] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0138.556] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0138.556] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0138.556] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostService.dll", cAlternateFileName="")) returned 1 [0138.557] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0138.557] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0138.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.557] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0138.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x1ff62e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTSERVICE.DLL", lpUsedDefaultChar=0x0) returned 17 [0138.558] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.558] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0138.558] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0138.558] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.558] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.558] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0138.558] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0138.558] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0138.558] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0138.558] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apisetschema.dll", cAlternateFileName="")) returned 1 [0138.559] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.559] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0138.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.559] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APISETSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 16 [0138.559] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.559] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.559] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.559] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.559] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.559] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0138.560] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0138.560] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.560] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.560] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppCapture.dll", cAlternateFileName="")) returned 1 [0138.560] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0138.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0138.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCAPTURE.DLL", lpUsedDefaultChar=0x0) returned 14 [0138.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0138.561] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.561] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.561] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0138.561] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0138.561] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0138.561] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0138.562] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0138.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0138.758] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x91400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppContracts.dll", cAlternateFileName="")) returned 1 [0138.758] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0138.758] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x1ff68d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCONTRACTS.DLL", lpUsedDefaultChar=0x0) returned 16 [0138.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0138.759] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.759] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0138.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0138.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0138.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0138.761] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apphelp.dll", cAlternateFileName="")) returned 1 [0138.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0138.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0138.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.762] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0138.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0138.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0138.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0138.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0138.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0138.763] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0138.763] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Apphlpdm.dll", cAlternateFileName="")) returned 1 [0138.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0138.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0138.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0138.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHLPDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.764] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0138.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0138.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0138.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0138.765] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0138.765] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0138.765] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126b8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidapi.dll", cAlternateFileName="")) returned 1 [0138.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0138.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0138.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0138.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.766] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0138.766] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0138.766] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0138.766] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0138.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0138.767] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0138.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0138.767] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0138.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0138.767] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65652100, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6567812d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x66e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppIdPolicyEngineApi.dll", cAlternateFileName="")) returned 1 [0138.767] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0138.767] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0138.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0138.767] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0138.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x1ff7000, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDPOLICYENGINEAPI.DLL", lpUsedDefaultChar=0x0) returned 24 [0138.768] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0138.768] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0138.768] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0138.768] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0138.768] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0138.768] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0138.769] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0138.769] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0138.769] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2290) returned 1 [0138.769] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidsvc.dll", cAlternateFileName="")) returned 1 [0138.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0138.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0138.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0138.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0138.770] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0138.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0138.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0138.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0138.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0138.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0138.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0138.772] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0138.772] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appinfo.dll", cAlternateFileName="")) returned 1 [0138.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0138.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0138.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0138.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPINFO.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0138.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0138.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0138.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0138.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0138.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0138.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0138.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0138.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0138.773] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11b000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ApplicationFrame.dll", cAlternateFileName="")) returned 1 [0138.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0138.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0138.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0138.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6e70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLICATIONFRAME.DLL", lpUsedDefaultChar=0x0) returned 20 [0138.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0138.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0138.776] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0138.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0138.776] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppLockerCSP.dll", cAlternateFileName="")) returned 1 [0138.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0138.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6f10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLOCKERCSP.DLL", lpUsedDefaultChar=0x0) returned 16 [0138.777] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0138.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0138.777] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0138.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0138.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0138.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0138.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0138.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0138.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0138.778] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f59bab3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f5c1ce0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x30e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgmts.dll", cAlternateFileName="")) returned 1 [0138.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0138.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0138.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0138.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGMTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.780] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0138.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0138.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0138.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0138.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0138.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0138.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0138.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0138.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0138.782] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62fdfb77, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x63005d1d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x70800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgr.dll", cAlternateFileName="")) returned 1 [0138.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0138.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0138.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0138.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0138.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0138.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0138.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0138.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0138.783] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0138.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0138.783] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0138.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0138.783] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentActivation.dll", cAlternateFileName="")) returned 1 [0138.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0138.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0138.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0138.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x1ff6e70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0138.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0138.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0138.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0138.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0138.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0138.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0138.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0138.785] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xab000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentApis.dll", cAlternateFileName="")) returned 1 [0138.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0138.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0138.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x1ff66a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTAPIS.DLL", lpUsedDefaultChar=0x0) returned 19 [0138.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.788] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.788] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.788] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.788] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.788] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0138.788] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0138.788] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13fac0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appraiser.dll", cAlternateFileName="")) returned 1 [0138.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0138.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0138.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.789] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0138.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPRAISER.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.789] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0138.789] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0138.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0138.790] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0138.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0138.790] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0138.791] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0138.791] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0138.791] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0138.791] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3ade5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3ade5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3ade5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppReadiness.dll", cAlternateFileName="")) returned 1 [0138.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0138.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0138.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.792] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0138.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREADINESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0138.792] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0138.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0138.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0138.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0138.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0138.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0138.792] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepapi.dll", cAlternateFileName="")) returned 1 [0138.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0138.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0138.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0138.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0138.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0138.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0138.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0138.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0138.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0138.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0138.995] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0138.995] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0138.995] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepsync.dll", cAlternateFileName="")) returned 1 [0138.995] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0138.996] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0138.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.996] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0138.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6470, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPSYNC.DLL", lpUsedDefaultChar=0x0) returned 14 [0138.996] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0138.996] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0138.996] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0138.996] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0138.997] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0138.997] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0138.997] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0138.997] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0138.997] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0138.997] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appsruprov.dll", cAlternateFileName="")) returned 1 [0138.997] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0138.997] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0138.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.998] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0138.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x1ff61a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPSRUPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0138.998] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0138.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0138.999] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0138.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0138.999] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0138.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0139.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0139.000] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0139.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0139.000] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxAllUserStore.dll", cAlternateFileName="")) returned 1 [0139.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0139.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0139.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.001] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0139.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6600, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXALLUSERSTORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0139.001] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0139.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0139.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0139.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0139.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0139.003] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0139.003] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXApplicabilityBlob.dll", cAlternateFileName="")) returned 1 [0139.003] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0139.003] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0139.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0139.004] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0139.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x1ff6740, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYBLOB.DLL", lpUsedDefaultChar=0x0) returned 25 [0139.004] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.004] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0139.004] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0139.004] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0139.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0139.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0139.005] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0139.005] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxApplicabilityEngine.dll", cAlternateFileName="")) returned 1 [0139.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0139.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0139.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0139.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6100, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYENGINE.DLL", lpUsedDefaultChar=0x0) returned 27 [0139.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.006] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0139.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0139.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0139.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0139.007] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentClient.dll", cAlternateFileName="")) returned 1 [0139.007] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0139.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x1ff62e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 24 [0139.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0139.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0139.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0139.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0139.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0139.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.009] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bf600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentExtensions.dll", cAlternateFileName="")) returned 1 [0139.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0139.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0139.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0139.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0139.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x1ff66f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTEXTENSIONS.DLL", lpUsedDefaultChar=0x0) returned 28 [0139.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0139.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0139.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.011] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0139.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0139.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0139.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0139.014] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentServer.dll", cAlternateFileName="")) returned 1 [0139.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0139.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0139.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0139.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6bf0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTSERVER.DLL", lpUsedDefaultChar=0x0) returned 24 [0139.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0139.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.015] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0139.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0139.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0139.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0139.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0139.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0139.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0139.016] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xefc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxPackaging.dll", cAlternateFileName="")) returned 1 [0139.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0139.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0139.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0139.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x1ff62e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXPACKAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0139.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0139.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0139.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0139.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0139.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0139.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0139.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0139.018] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSip.dll", cAlternateFileName="")) returned 1 [0139.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0139.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSIP.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0139.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0139.020] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxStreamingDataSourcePS.dll", cAlternateFileName="")) returned 1 [0139.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0139.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0139.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0139.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0139.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x1ff6b50, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSTREAMINGDATASOURCEPS.DLL", lpUsedDefaultChar=0x0) returned 29 [0139.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0139.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0139.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0139.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0139.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0139.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0139.022] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSysprep.dll", cAlternateFileName="")) returned 1 [0139.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0139.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0139.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSYSPREP.DLL", lpUsedDefaultChar=0x0) returned 15 [0139.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.024] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.024] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0139.024] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0139.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0139.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0139.025] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asferror.dll", cAlternateFileName="")) returned 1 [0139.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0139.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0139.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASFERROR.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0139.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0139.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0139.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0139.027] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52336bdf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x52336bdf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x52336bdf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aspnet_counters.dll", cAlternateFileName="")) returned 1 [0139.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0139.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0139.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x1ff68d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASPNET_COUNTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0139.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.028] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0139.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0139.029] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asycfilt.dll", cAlternateFileName="")) returned 1 [0139.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0139.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0139.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASYCFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0139.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0139.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0139.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0139.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0139.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0139.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0139.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0139.233] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl.dll", cAlternateFileName="")) returned 1 [0139.233] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0139.233] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0139.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.233] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x1ff68d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL.DLL", lpUsedDefaultChar=0x0) returned 7 [0139.233] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.233] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.233] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.233] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.234] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.234] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0139.234] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0139.234] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0139.234] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0139.234] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32ad25c6, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x26b48, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl100.dll", cAlternateFileName="")) returned 1 [0139.234] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0139.235] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0139.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.235] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0139.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6830, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL100.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.235] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.235] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0139.236] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0139.236] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.236] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.236] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0139.236] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0139.236] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0139.236] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0139.236] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x4554b967, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x2f048, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl110.dll", cAlternateFileName="")) returned 1 [0139.236] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.236] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0139.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.237] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL110.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.237] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.237] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.237] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.237] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.237] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.238] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0139.238] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0139.238] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.238] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.238] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atlthunk.dll", cAlternateFileName="")) returned 1 [0139.238] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0139.238] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.238] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0139.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATLTHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.238] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0139.239] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0139.239] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0139.239] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0139.239] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0139.239] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.239] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.239] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0139.239] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0139.239] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmfd.dll", cAlternateFileName="")) returned 1 [0139.239] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.240] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0139.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0139.240] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0139.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x1ff64c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMFD.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.240] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.240] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0139.240] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0139.240] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.240] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.240] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0139.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0139.241] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.241] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmlib.dll", cAlternateFileName="")) returned 1 [0139.241] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0139.241] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0139.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.241] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.242] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.242] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.242] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.242] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.242] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.242] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0139.242] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0139.243] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0139.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0139.243] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEndpointBuilder.dll", cAlternateFileName="")) returned 1 [0139.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0139.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0139.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6560, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENDPOINTBUILDER.DLL", lpUsedDefaultChar=0x0) returned 24 [0139.244] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.244] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.244] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0139.245] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0139.245] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0139.245] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0139.245] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e3c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEng.dll", cAlternateFileName="")) returned 1 [0139.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0139.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENG.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.246] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.247] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.247] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.247] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0139.247] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0139.247] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0139.247] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0139.247] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63a40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AUDIOKSE.dll", cAlternateFileName="")) returned 1 [0139.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0139.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff7000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOKSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0139.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0139.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0139.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0139.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0139.249] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x830c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioSes.dll", cAlternateFileName="")) returned 1 [0139.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.249] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0139.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSES.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0139.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0139.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0139.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0139.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0139.250] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.250] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.250] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="audiosrv.dll", cAlternateFileName="")) returned 1 [0139.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0139.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0139.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x1ff7000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.252] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0139.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0139.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0139.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0139.253] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditcse.dll", cAlternateFileName="")) returned 1 [0139.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0139.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff7000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITCSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.253] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0139.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0139.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.254] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69665f07, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditNativeSnapIn.dll", cAlternateFileName="")) returned 1 [0139.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0139.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0139.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0139.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6330, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITNATIVESNAPIN.DLL", lpUsedDefaultChar=0x0) returned 21 [0139.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0139.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0139.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0139.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0139.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0139.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0139.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0139.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0139.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0139.256] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x69619818, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69619818, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditPolicyGPInterop.dll", cAlternateFileName="")) returned 1 [0139.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0139.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0139.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6560, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLICYGPINTEROP.DLL", lpUsedDefaultChar=0x0) returned 24 [0139.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0139.256] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0139.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0139.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0139.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0139.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0139.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0139.257] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6963fcb0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x17800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditpolmsg.dll", cAlternateFileName="")) returned 1 [0139.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0139.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0139.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLMSG.DLL", lpUsedDefaultChar=0x0) returned 15 [0139.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.258] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.258] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.259] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.259] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.259] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0139.259] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0139.259] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0139.259] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0139.259] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBroker.dll", cAlternateFileName="")) returned 1 [0139.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.260] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0139.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.260] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x1ff68d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKER.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.260] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0139.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0139.261] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0139.261] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0139.261] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0139.261] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.261] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.261] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBrokerUI.dll", cAlternateFileName="")) returned 1 [0139.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0139.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.262] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0139.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKERUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0139.262] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0139.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0139.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0139.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0139.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0139.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0139.263] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0139.263] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0139.263] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0139.263] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthExt.dll", cAlternateFileName="")) returned 1 [0139.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0139.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0139.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0139.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0139.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0139.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0139.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0139.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0139.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0139.265] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x77a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authfwcfg.dll", cAlternateFileName="")) returned 1 [0139.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0139.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0139.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6560, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWCFG.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0139.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0139.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0139.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0139.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0139.520] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0139.521] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0139.521] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWGP.dll", cAlternateFileName="")) returned 1 [0139.521] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0139.521] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0139.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.521] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWGP.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.521] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0139.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.522] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0139.522] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0139.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0139.522] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0139.522] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0139.522] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0139.522] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWSnapin.dll", cAlternateFileName="")) returned 1 [0139.523] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0139.523] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0139.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.523] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWSNAPIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0139.523] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0139.523] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.524] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.524] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.524] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0139.524] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0139.524] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0139.524] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0139.524] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0139.524] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWWizFwk.dll", cAlternateFileName="")) returned 1 [0139.524] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0139.525] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0139.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.525] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x1ff62e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWWIZFWK.DLL", lpUsedDefaultChar=0x0) returned 16 [0139.525] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.525] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.525] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.525] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.525] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.526] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0139.526] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0139.526] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0139.526] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0139.526] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthHostProxy.dll", cAlternateFileName="")) returned 1 [0139.526] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0139.526] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0139.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0139.527] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6470, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHHOSTPROXY.DLL", lpUsedDefaultChar=0x0) returned 17 [0139.527] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0139.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.527] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0139.527] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0139.527] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0139.528] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0139.528] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0139.528] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0139.528] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authui.dll", cAlternateFileName="")) returned 1 [0139.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0139.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0139.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.529] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0139.529] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0139.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0139.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0139.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0139.530] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0139.530] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0139.530] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authz.dll", cAlternateFileName="")) returned 1 [0139.530] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0139.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0139.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHZ.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.531] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.531] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0139.531] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0139.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.532] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.532] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.532] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="autoplay.dll", cAlternateFileName="")) returned 1 [0139.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0139.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.532] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0139.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.533] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0139.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0139.533] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0139.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0139.533] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0139.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0139.533] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0139.533] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.534] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.534] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AutoWorkplaceN.dll", cAlternateFileName="")) returned 1 [0139.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0139.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0139.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.534] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6b00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOWORKPLACEN.DLL", lpUsedDefaultChar=0x0) returned 18 [0139.535] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.535] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.535] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.535] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.535] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.535] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0139.535] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0139.535] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0139.535] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0139.535] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avicap32.dll", cAlternateFileName="")) returned 1 [0139.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0139.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0139.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0139.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff69c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVICAP32.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.536] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0139.536] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0139.536] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0139.537] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0139.537] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0139.537] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0139.537] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0139.537] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0139.537] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0139.537] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avifil32.dll", cAlternateFileName="")) returned 1 [0139.537] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0139.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0139.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVIFIL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.538] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.540] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.540] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0139.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0139.541] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0139.541] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0139.541] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f50, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avrt.dll", cAlternateFileName="")) returned 1 [0139.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0139.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0139.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.541] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0139.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6970, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVRT.DLL", lpUsedDefaultChar=0x0) returned 8 [0139.542] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0139.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0139.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0139.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0139.542] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0139.542] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0139.542] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AxInstSv.dll", cAlternateFileName="")) returned 1 [0139.543] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0139.543] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0139.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.543] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AXINSTSV.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.543] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0139.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.543] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.543] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0139.544] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0139.544] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0139.544] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0139.544] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0139.544] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroles.dll", cAlternateFileName="")) returned 1 [0139.544] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLES.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.545] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.545] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroleui.dll", cAlternateFileName="")) returned 1 [0139.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.545] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzSqlExt.dll", cAlternateFileName="")) returned 1 [0139.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZSQLEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.546] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzureSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0139.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0139.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x1ff6bf0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZURESETTINGSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 28 [0139.546] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BackgroundMediaPolicy.dll", cAlternateFileName="")) returned 1 [0139.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0139.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x1ff6ce0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BACKGROUNDMEDIAPOLICY.DLL", lpUsedDefaultChar=0x0) returned 25 [0139.547] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BarcodeProvisioningPlugin.dll", cAlternateFileName="")) returned 1 [0139.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0139.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x1ff6790, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BARCODEPROVISIONINGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 29 [0139.547] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basecsp.dll", cAlternateFileName="")) returned 1 [0139.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASECSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.548] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basesrv.dll", cAlternateFileName="")) returned 1 [0139.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6b00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASESRV.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.548] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="batmeter.dll", cAlternateFileName="")) returned 1 [0139.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BATMETER.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0139.549] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcastdvr.proxy.dll", cAlternateFileName="")) returned 1 [0139.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0139.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0139.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6e70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCASTDVR.PROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0139.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.550] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db16c95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17d68, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcd.dll", cAlternateFileName="")) returned 1 [0139.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0139.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0139.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0139.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6f10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.DLL", lpUsedDefaultChar=0x0) returned 7 [0139.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0139.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0139.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0139.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0139.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0139.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0139.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0139.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0139.551] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdprov.dll", cAlternateFileName="")) returned 1 [0139.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0139.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0139.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0139.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0139.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0139.553] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0139.553] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdsrv.dll", cAlternateFileName="")) returned 1 [0139.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0139.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0139.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0139.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.553] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0139.553] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0139.553] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0139.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0139.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0139.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0139.554] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65218, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BCP47Langs.dll", cAlternateFileName="")) returned 1 [0139.554] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0139.554] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.554] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6e70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCP47LANGS.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.554] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.555] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.555] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.555] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.555] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0139.555] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0139.555] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26fa0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcrypt.dll", cAlternateFileName="")) returned 1 [0139.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0139.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPT.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.556] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.556] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.751] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.752] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.752] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.752] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.752] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.752] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0139.752] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0139.753] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db893a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db893a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db893a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x694c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcryptprimitives.dll", cAlternateFileName="")) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0139.753] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0139.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.753] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0139.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x1ff66f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPTPRIMITIVES.DLL", lpUsedDefaultChar=0x0) returned 20 [0139.754] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0139.754] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0139.754] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0139.754] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0139.754] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0139.755] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0139.755] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0139.755] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0139.755] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0139.755] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cfc1ecf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cfc1ecf, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeHdCfgLib.dll", cAlternateFileName="")) returned 1 [0139.755] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0139.755] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.756] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6a60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEHDCFGLIB.DLL", lpUsedDefaultChar=0x0) returned 15 [0139.756] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.756] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.756] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.756] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.756] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.756] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.756] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.756] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0139.757] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0139.757] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bderepair.dll", cAlternateFileName="")) returned 1 [0139.757] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0139.757] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0139.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.757] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEREPAIR.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.758] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0139.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0139.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0139.759] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0139.759] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdesvc.dll", cAlternateFileName="")) returned 1 [0139.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0139.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0139.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6470, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.760] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0139.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0139.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0139.761] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0139.761] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6471eeb5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6471eeb5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeSysprep.dll", cAlternateFileName="")) returned 1 [0139.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0139.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0139.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0139.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x1ff61a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESYSPREP.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.762] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0139.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0139.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0139.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0139.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0139.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0139.762] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdeui.dll", cAlternateFileName="")) returned 1 [0139.762] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0139.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0139.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0139.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0139.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6600, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.763] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0139.763] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0139.763] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.763] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.763] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0139.763] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0139.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0139.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0139.764] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BFE.DLL", cAlternateFileName="")) returned 1 [0139.764] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0139.764] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0139.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.764] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0139.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BFE.DLL", lpUsedDefaultChar=0x0) returned 7 [0139.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.765] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0139.765] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0139.765] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.765] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.765] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0139.765] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0139.765] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0139.765] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0139.766] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bi.dll", cAlternateFileName="")) returned 1 [0139.766] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0139.766] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0139.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.766] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x1ff6100, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BI.DLL", lpUsedDefaultChar=0x0) returned 6 [0139.766] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.766] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.767] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.767] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0139.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0139.767] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0139.767] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0139.767] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bidispl.dll", cAlternateFileName="")) returned 1 [0139.768] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.768] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0139.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.768] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIDISPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.769] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0139.769] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.769] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.769] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0139.769] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0139.770] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0139.770] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0139.770] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.770] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.770] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingASDS.dll", cAlternateFileName="")) returned 1 [0139.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0139.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0139.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0139.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGASDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0139.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0139.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.771] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0139.771] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0139.772] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0139.772] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0139.772] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6dda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingMaps.dll", cAlternateFileName="")) returned 1 [0139.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0139.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0139.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0139.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGMAPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0139.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0139.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0139.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0139.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0139.773] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0139.773] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0139.774] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0139.774] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingOnlineServices.dll", cAlternateFileName="")) returned 1 [0139.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0139.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0139.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0139.774] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x1ff62e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGONLINESERVICES.DLL", lpUsedDefaultChar=0x0) returned 22 [0139.775] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0139.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0139.775] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0139.775] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0139.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0139.776] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0139.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0139.776] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BioCredProv.dll", cAlternateFileName="")) returned 1 [0139.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0139.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6e70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIOCREDPROV.DLL", lpUsedDefaultChar=0x0) returned 15 [0139.777] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0139.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.777] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0139.777] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0139.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0139.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0139.778] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bisrv.dll", cAlternateFileName="")) returned 1 [0139.778] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0139.778] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0139.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0139.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0139.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6b50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BISRV.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.779] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0139.779] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0139.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.780] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0139.780] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0139.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0139.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0139.781] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsigd.dll", cAlternateFileName="")) returned 1 [0139.781] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0139.781] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0139.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSIGD.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0139.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0139.783] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0139.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0139.783] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsperf.dll", cAlternateFileName="")) returned 1 [0139.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0139.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0139.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.784] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0139.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0139.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0139.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0139.786] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BitsProxy.dll", cAlternateFileName="")) returned 1 [0139.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0139.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.952] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x1ff68d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.953] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.953] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.953] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.953] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.953] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.954] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.954] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.954] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0139.954] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0139.954] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="biwinrt.dll", cAlternateFileName="")) returned 1 [0139.954] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0139.955] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.955] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0139.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIWINRT.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.956] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0139.956] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0139.956] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0139.956] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0139.956] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0139.957] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0139.957] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0139.957] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0139.957] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0139.957] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blackbox.dll", cAlternateFileName="")) returned 1 [0139.957] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0139.957] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0139.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.958] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0139.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLACKBOX.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.958] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.958] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0139.958] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0139.958] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.959] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.959] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0139.959] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0139.959] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0139.960] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0139.960] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f230b87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f230b87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BlbEvents.dll", cAlternateFileName="")) returned 1 [0139.960] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0139.960] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0139.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.960] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0139.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6830, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBEVENTS.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.961] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.962] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0139.962] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0139.962] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.962] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.962] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0139.963] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0139.963] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0139.963] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0139.963] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blbres.dll", cAlternateFileName="")) returned 1 [0139.963] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0139.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0139.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.964] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.964] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0139.965] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0139.965] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.965] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.965] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0139.966] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0139.966] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.966] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.966] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blb_ps.dll", cAlternateFileName="")) returned 1 [0139.966] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0139.966] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.967] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0139.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLB_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.967] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0139.967] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0139.967] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0139.968] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0139.968] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0139.968] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.968] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.969] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0139.969] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0139.969] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothApis.dll", cAlternateFileName="")) returned 1 [0139.969] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.970] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0139.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0139.970] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0139.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x1ff64c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHAPIS.DLL", lpUsedDefaultChar=0x0) returned 17 [0139.970] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.970] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0139.970] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0139.970] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.971] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0139.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0139.971] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.971] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.972] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothDesktopHandlers.dll", cAlternateFileName="")) returned 1 [0139.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0139.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0139.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0139.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x1ff66a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHDESKTOPHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 28 [0139.972] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0139.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.973] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0139.973] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0139.973] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0139.973] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0139.974] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0139.974] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0139.974] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BootMenuUX.dll", cAlternateFileName="")) returned 1 [0139.974] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0139.974] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0139.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.975] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0139.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTMENUUX.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.975] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0139.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0139.975] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.975] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.976] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0139.976] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0139.976] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0139.976] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0139.976] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootstr.dll", cAlternateFileName="")) returned 1 [0139.976] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.976] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0139.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.977] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0139.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6b00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSTR.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.977] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.977] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0139.977] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0139.977] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.978] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.978] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0139.978] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0139.978] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0139.978] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0139.978] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505dbcfd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505dbcfd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505dbcfd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x393c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootux.dll", cAlternateFileName="")) returned 1 [0139.978] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0139.979] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0139.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.979] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.979] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0139.979] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.980] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.980] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0139.980] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0139.980] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0139.981] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0139.981] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0139.981] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0139.981] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6358, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BOOTVID.DLL", cAlternateFileName="")) returned 1 [0139.981] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0139.981] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0139.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.982] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0139.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTVID.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.982] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0139.982] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0139.982] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0139.983] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0139.983] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0139.983] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0139.983] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0139.983] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0139.983] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0139.983] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bridgeres.dll", cAlternateFileName="")) returned 1 [0139.984] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0139.984] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0139.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.984] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x1ff7000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BRIDGERES.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.984] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0139.984] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.985] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.985] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0139.985] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0139.985] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0139.985] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0139.985] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0139.986] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0139.986] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrokerLib.dll", cAlternateFileName="")) returned 1 [0139.986] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0139.986] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0139.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.986] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0139.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x1ff7000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROKERLIB.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.987] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0139.987] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0139.987] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0139.987] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0139.987] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0139.987] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0139.987] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0139.988] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0139.988] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0139.988] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browcli.dll", cAlternateFileName="")) returned 1 [0139.988] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0139.988] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0139.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.989] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0139.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.252] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0140.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0140.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0140.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0140.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0140.253] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0140.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0140.253] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0140.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0140.253] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browser.dll", cAlternateFileName="")) returned 1 [0140.254] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0140.254] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0140.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.254] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0140.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSER.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.254] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0140.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0140.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0140.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0140.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0140.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0140.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0140.255] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browserbroker.dll", cAlternateFileName="")) returned 1 [0140.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0140.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0140.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0140.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0140.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6470, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERBROKER.DLL", lpUsedDefaultChar=0x0) returned 17 [0140.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0140.256] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.256] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.256] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0140.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0140.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0140.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0140.258] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrowserSettingSync.dll", cAlternateFileName="")) returned 1 [0140.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0140.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0140.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0140.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0140.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x1ff68d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERSETTINGSYNC.DLL", lpUsedDefaultChar=0x0) returned 22 [0140.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0140.259] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.259] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.259] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0140.259] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0140.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0140.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0140.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0140.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0140.260] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browseui.dll", cAlternateFileName="")) returned 1 [0140.260] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0140.260] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0140.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0140.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0140.261] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0140.261] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0140.261] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0140.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0140.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0140.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0140.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0140.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0140.262] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthci.dll", cAlternateFileName="")) returned 1 [0140.262] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0140.262] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0140.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0140.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0140.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHCI.DLL", lpUsedDefaultChar=0x0) returned 9 [0140.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0140.263] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0140.263] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0140.263] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0140.263] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0140.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0140.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0140.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0140.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0140.264] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2efae18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2efae18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2efae18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthHFSrv.dll", cAlternateFileName="")) returned 1 [0140.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0140.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0140.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0140.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHHFSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0140.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0140.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0140.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0140.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0140.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0140.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0140.266] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthMtpContextHandler.dll", cAlternateFileName="")) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0140.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0140.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0140.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0140.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6560, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHMTPCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0140.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0140.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.267] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.267] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0140.268] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0140.268] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0140.268] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0140.268] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0140.268] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0140.269] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthpanapi.dll", cAlternateFileName="")) returned 1 [0140.269] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0140.269] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0140.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0140.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0140.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6a60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0140.270] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0140.270] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.270] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.270] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0140.271] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0140.271] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0140.272] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0140.272] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1026d43b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1026d43b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1026d43b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthpanContextHandler.dll", cAlternateFileName="")) returned 1 [0140.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0140.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0140.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0140.272] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0140.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff62e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0140.273] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0140.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.273] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.273] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0140.274] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0140.274] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0140.274] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0140.274] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthRadioMedia.dll", cAlternateFileName="")) returned 1 [0140.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0140.274] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0140.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0140.275] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0140.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6470, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHRADIOMEDIA.DLL", lpUsedDefaultChar=0x0) returned 17 [0140.275] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0140.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.275] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0140.275] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0140.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0140.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0140.276] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0140.276] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0140.276] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthserv.dll", cAlternateFileName="")) returned 1 [0140.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0140.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0140.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.276] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0140.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHSERV.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.277] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0140.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0140.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0140.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0140.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0140.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0140.277] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0140.277] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0140.278] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0140.278] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16702634, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16702634, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16702634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthTelemetry.dll", cAlternateFileName="")) returned 1 [0140.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0140.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0140.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.278] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0140.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6380, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHTELEMETRY.DLL", lpUsedDefaultChar=0x0) returned 16 [0140.279] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0140.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0140.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0140.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0140.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0140.279] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.279] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.280] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="btpanui.dll", cAlternateFileName="")) returned 1 [0140.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0140.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0140.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0140.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTPANUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.280] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0140.280] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0140.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0140.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0140.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0140.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0140.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0140.281] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0140.281] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0140.281] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BWContextHandler.dll", cAlternateFileName="")) returned 1 [0140.281] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0140.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0140.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0140.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0140.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6b00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BWCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 20 [0140.282] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0140.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0140.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0140.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0140.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0140.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0140.283] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0140.283] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23338, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabinet.dll", cAlternateFileName="")) returned 1 [0140.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0140.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0140.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0140.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x1ff69c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABINET.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.284] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0140.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0140.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0140.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0140.285] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0140.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0140.285] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0140.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0140.285] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0140.285] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabview.dll", cAlternateFileName="")) returned 1 [0140.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0140.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0140.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0140.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABVIEW.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.285] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0140.285] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0140.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0140.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0140.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0140.286] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.dll", cAlternateFileName="")) returned 1 [0140.286] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0140.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0140.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0140.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6970, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.287] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0140.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0140.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0140.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0140.463] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0140.463] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0140.463] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0140.463] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.ProxyStub.dll", cAlternateFileName="")) returned 1 [0140.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0140.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0140.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0140.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0140.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x1ff62e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 25 [0140.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0140.464] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.464] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.464] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0140.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0140.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0140.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0140.465] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallHistoryClient.dll", cAlternateFileName="")) returned 1 [0140.465] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0140.465] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0140.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0140.465] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0140.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6bf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLHISTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 21 [0140.465] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0140.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0140.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0140.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.466] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CameraCaptureUI.dll", cAlternateFileName="")) returned 1 [0140.467] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0140.467] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0140.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0140.467] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0140.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x1ff66a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAMERACAPTUREUI.DLL", lpUsedDefaultChar=0x0) returned 19 [0140.467] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0140.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0140.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0140.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.467] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0140.467] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0140.468] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0140.468] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0140.468] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18190, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capauthz.dll", cAlternateFileName="")) returned 1 [0140.468] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0140.468] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0140.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.468] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0140.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPAUTHZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.468] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0140.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0140.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0140.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.469] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0140.469] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0140.469] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capiprovider.dll", cAlternateFileName="")) returned 1 [0140.469] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0140.469] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0140.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.470] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0140.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0140.470] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0140.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0140.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0140.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0140.470] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0140.470] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0140.471] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0140.471] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capisp.dll", cAlternateFileName="")) returned 1 [0140.471] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0140.471] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0140.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.471] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0140.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPISP.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.471] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0140.471] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0140.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0140.472] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.472] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.473] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0140.474] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0140.474] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0140.474] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0140.474] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CastLaunch.dll", cAlternateFileName="")) returned 1 [0140.474] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0140.474] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0140.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.474] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0140.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CASTLAUNCH.DLL", lpUsedDefaultChar=0x0) returned 14 [0140.475] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0140.475] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0140.475] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0140.475] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0140.475] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0140.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0140.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0140.476] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0140.476] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0140.476] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrv.dll", cAlternateFileName="")) returned 1 [0140.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0140.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0140.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.476] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0140.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.477] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0140.477] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0140.477] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.477] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.477] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0140.477] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0140.477] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0140.478] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2290) returned 1 [0140.478] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvps.dll", cAlternateFileName="")) returned 1 [0140.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.479] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0140.479] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0140.479] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0140.479] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0140.479] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0140.479] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0140.479] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0140.480] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0140.480] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvut.dll", cAlternateFileName="")) returned 1 [0140.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVUT.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.480] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.480] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.481] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0140.481] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0140.481] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0140.481] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0140.481] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0140.481] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0140.482] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CbtBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0140.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0140.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x1ff6e70, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CBTBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0140.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0140.482] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0140.482] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0140.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0140.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0140.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0140.483] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cca.dll", cAlternateFileName="")) returned 1 [0140.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6f10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CCA.DLL", lpUsedDefaultChar=0x0) returned 7 [0140.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0140.484] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0140.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0140.484] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0140.484] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0140.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0140.485] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0140.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0140.485] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdd.dll", cAlternateFileName="")) returned 1 [0140.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x1ff62e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDD.DLL", lpUsedDefaultChar=0x0) returned 7 [0140.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.486] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.486] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0140.487] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0140.487] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0140.487] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0140.487] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192f7b5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdosys.dll", cAlternateFileName="")) returned 1 [0140.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDOSYS.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.488] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0140.488] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0140.488] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0140.488] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0140.488] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0140.488] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0140.488] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0140.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0140.489] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3619a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3619a2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b5e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdp.dll", cAlternateFileName="")) returned 1 [0140.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6e70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDP.DLL", lpUsedDefaultChar=0x0) returned 7 [0140.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0140.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0140.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0140.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0140.490] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0140.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0140.490] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af6dc26, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdpsvc.dll", cAlternateFileName="")) returned 1 [0140.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.491] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0140.491] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0140.491] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0140.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0140.492] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CellularAPI.dll", cAlternateFileName="")) returned 1 [0140.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1ff66f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CELLULARAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.493] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0140.493] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0140.493] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0140.493] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0140.494] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0140.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0140.494] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0140.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0140.494] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cemapi.dll", cAlternateFileName="")) returned 1 [0140.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.495] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.495] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.495] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.495] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0140.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0140.496] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certca.dll", cAlternateFileName="")) returned 1 [0140.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCA.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0140.497] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0140.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0140.497] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0140.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0140.498] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0140.498] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0140.498] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0140.498] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certcli.dll", cAlternateFileName="")) returned 1 [0140.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0140.500] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0140.500] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0140.500] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0140.500] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certCredProvider.dll", cAlternateFileName="")) returned 1 [0140.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0140.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x1ff61a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCREDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0140.882] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0140.882] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0140.882] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.882] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.882] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0140.883] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0140.883] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0140.883] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0140.883] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certenc.dll", cAlternateFileName="")) returned 1 [0140.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENC.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.884] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0140.884] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0140.884] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.884] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.885] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0140.885] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0140.885] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0140.885] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0140.886] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnroll.dll", cAlternateFileName="")) returned 1 [0140.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLL.DLL", lpUsedDefaultChar=0x0) returned 14 [0140.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0140.887] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0140.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.887] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0140.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0140.888] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0140.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0140.889] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnrollUI.dll", cAlternateFileName="")) returned 1 [0140.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLLUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0140.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0140.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0140.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0140.890] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0140.890] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0140.890] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0140.890] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ca71c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ca71c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ca71c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x222800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certmgr.dll", cAlternateFileName="")) returned 1 [0140.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTMGR.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0140.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0140.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0140.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0140.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.891] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertPolEng.dll", cAlternateFileName="")) returned 1 [0140.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPOLENG.DLL", lpUsedDefaultChar=0x0) returned 14 [0140.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0140.892] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0140.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0140.893] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0140.893] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0140.893] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0140.893] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0140.893] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0140.893] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certprop.dll", cAlternateFileName="")) returned 1 [0140.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPROP.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.894] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.894] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.894] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0140.894] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0140.894] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0140.894] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0140.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0140.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0140.895] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cewmdm.dll", cAlternateFileName="")) returned 1 [0140.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEWMDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.908] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.908] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.908] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0140.909] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0140.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0140.909] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0140.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0140.910] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0140.910] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26a96348, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgbkend.dll", cAlternateFileName="")) returned 1 [0140.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGBKEND.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.910] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0140.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0140.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0140.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0140.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0140.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0140.911] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40928, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgmgr32.dll", cAlternateFileName="")) returned 1 [0140.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGMGR32.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.912] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0140.912] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0140.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0140.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0140.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0140.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0140.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0140.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0140.913] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CfgSPPolicy.dll", cAlternateFileName="")) returned 1 [0140.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGSPPOLICY.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.914] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0140.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0140.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0140.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0140.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0140.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0140.916] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifs.dll", cAlternateFileName="")) returned 1 [0140.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFS.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.917] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0140.917] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0140.917] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.917] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.918] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0140.918] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0140.918] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0140.918] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0140.918] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135fc12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135fc12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifsproxy.dll", cAlternateFileName="")) returned 1 [0140.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1ff68d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFSPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.919] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0140.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0140.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0140.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0140.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0140.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0140.920] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x776a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakra.dll", cAlternateFileName="")) returned 1 [0140.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRA.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.921] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0140.921] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0140.921] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0140.922] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0140.922] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0140.922] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0140.922] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0140.922] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0140.922] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakradiag.dll", cAlternateFileName="")) returned 1 [0140.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x1ff68d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRADIAG.DLL", lpUsedDefaultChar=0x0) returned 14 [0140.923] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0140.923] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0140.923] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.923] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.923] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0140.924] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0140.924] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0140.924] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0140.924] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakrathunk.dll", cAlternateFileName="")) returned 1 [0140.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6830, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRATHUNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.925] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0140.925] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0140.925] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.925] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.925] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0140.925] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0140.926] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0140.926] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0140.926] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chartv.dll", cAlternateFileName="")) returned 1 [0140.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHARTV.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.926] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0140.926] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0140.927] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0140.927] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0140.927] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0140.927] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0140.927] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0140.927] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0140.928] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb1600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ChatApis.dll", cAlternateFileName="")) returned 1 [0140.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHATAPIS.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.928] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0140.928] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0140.929] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0140.929] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0140.929] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0140.929] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0140.929] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0140.929] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0140.929] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chkwudrv.dll", cAlternateFileName="")) returned 1 [0140.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x1ff64c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHKWUDRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.189] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0141.189] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0141.190] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0141.190] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0141.190] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0141.190] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0141.190] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0141.190] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0141.190] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CHxReadingStringIME.dll", cAlternateFileName="")) returned 1 [0141.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0141.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x1ff66a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHXREADINGSTRINGIME.DLL", lpUsedDefaultChar=0x0) returned 23 [0141.191] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0141.191] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0141.191] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0141.191] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0141.191] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0141.192] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0141.192] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0141.192] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0141.192] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94d40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ci.dll", cAlternateFileName="")) returned 1 [0141.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0141.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x1ff6560, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CI.DLL", lpUsedDefaultChar=0x0) returned 6 [0141.192] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0141.193] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0141.193] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0141.193] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0141.193] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0141.193] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0141.193] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0141.193] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0141.193] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cic.dll", cAlternateFileName="")) returned 1 [0141.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0141.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6b00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIC.DLL", lpUsedDefaultChar=0x0) returned 7 [0141.194] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0141.194] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0141.194] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0141.194] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0141.194] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0141.195] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0141.195] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0141.195] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0141.195] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33996fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33996fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33996fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CIRCoInst.dll", cAlternateFileName="")) returned 1 [0141.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x1ff7000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIRCOINST.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0141.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0141.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0141.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0141.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0141.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0141.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0141.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0141.197] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clb.dll", cAlternateFileName="")) returned 1 [0141.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0141.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6e70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLB.DLL", lpUsedDefaultChar=0x0) returned 7 [0141.198] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0141.198] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0141.198] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0141.198] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0141.199] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0141.199] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0141.199] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0141.199] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0141.199] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa1cb0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clbcatq.dll", cAlternateFileName="")) returned 1 [0141.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLBCATQ.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.200] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0141.200] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0141.200] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209bac02, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209bac02, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clfsw32.dll", cAlternateFileName="")) returned 1 [0141.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLFSW32.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.201] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cliconfg.dll", cAlternateFileName="")) returned 1 [0141.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLICONFG.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.202] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipboardServer.dll", cAlternateFileName="")) returned 1 [0141.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0141.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x1ff6560, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPBOARDSERVER.DLL", lpUsedDefaultChar=0x0) returned 19 [0141.202] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x130d8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Clipc.dll", cAlternateFileName="")) returned 1 [0141.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6470, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPC.DLL", lpUsedDefaultChar=0x0) returned 9 [0141.203] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98968, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipSVC.dll", cAlternateFileName="")) returned 1 [0141.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.203] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cloudAP.dll", cAlternateFileName="")) returned 1 [0141.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.204] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinAUG.dll", cAlternateFileName="")) returned 1 [0141.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0141.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6ce0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINAUG.DLL", lpUsedDefaultChar=0x0) returned 22 [0141.204] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinDataModelServer.dll", cAlternateFileName="")) returned 1 [0141.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0141.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x1ff6560, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", lpUsedDefaultChar=0x0) returned 34 [0141.205] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38560, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHost.dll", cAlternateFileName="")) returned 1 [0141.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0141.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x1ff6560, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOST.DLL", lpUsedDefaultChar=0x0) returned 23 [0141.205] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostBroker.dll", cAlternateFileName="")) returned 1 [0141.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0141.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x1ff6a60, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTBROKER.DLL", lpUsedDefaultChar=0x0) returned 29 [0141.206] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostCommon.dll", cAlternateFileName="")) returned 1 [0141.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0141.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x1ff62e0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", lpUsedDefaultChar=0x0) returned 29 [0141.207] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26958, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostUser.dll", cAlternateFileName="")) returned 1 [0141.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0141.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6470, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTUSER.DLL", lpUsedDefaultChar=0x0) returned 27 [0141.208] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f5fe91, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33f5fe91, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33f5fe91, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clrhost.dll", cAlternateFileName="")) returned 1 [0141.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLRHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.209] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f20a484, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f20a484, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clusapi.dll", cAlternateFileName="")) returned 1 [0141.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLUSAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.210] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmcfg32.dll", cAlternateFileName="")) returned 1 [0141.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMCFG32.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.211] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdext.dll", cAlternateFileName="")) returned 1 [0141.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.211] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdial32.dll", cAlternateFileName="")) returned 1 [0141.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff69c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDIAL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.212] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmgrcspps.dll", cAlternateFileName="")) returned 1 [0141.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x1ff68d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMGRCSPPS.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.213] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmifw.dll", cAlternateFileName="")) returned 1 [0141.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6970, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMIFW.DLL", lpUsedDefaultChar=0x0) returned 9 [0141.213] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmintegrator.dll", cAlternateFileName="")) returned 1 [0141.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x1ff62e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMINTEGRATOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0141.214] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmlua.dll", cAlternateFileName="")) returned 1 [0141.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMLUA.DLL", lpUsedDefaultChar=0x0) returned 9 [0141.214] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmpbk32.dll", cAlternateFileName="")) returned 1 [0141.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMPBK32.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.215] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmstplua.dll", cAlternateFileName="")) returned 1 [0141.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMSTPLUA.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.215] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmutil.dll", cAlternateFileName="")) returned 1 [0141.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.216] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngcredui.dll", cAlternateFileName="")) returned 1 [0141.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGCREDUI.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.216] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngprovider.dll", cAlternateFileName="")) returned 1 [0141.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0141.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 15 [0141.217] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cnvfat.dll", cAlternateFileName="")) returned 1 [0141.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNVFAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.217] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cofiredm.dll", cAlternateFileName="")) returned 1 [0141.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COFIREDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.218] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colbact.dll", cAlternateFileName="")) returned 1 [0141.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLBACT.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.218] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32110, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="COLORCNV.DLL", cAlternateFileName="")) returned 1 [0141.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORCNV.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.219] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colorui.dll", cAlternateFileName="")) returned 1 [0141.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6f10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.220] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27c6e8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="combase.dll", cAlternateFileName="")) returned 1 [0141.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMBASE.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.221] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comcat.dll", cAlternateFileName="")) returned 1 [0141.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.222] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244bce77, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244bce77, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244bce77, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa5f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comctl32.dll", cAlternateFileName="")) returned 1 [0141.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCTL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.223] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comdlg32.dll", cAlternateFileName="")) returned 1 [0141.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMDLG32.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.223] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coml2.dll", cAlternateFileName="")) returned 1 [0141.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x1ff66f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COML2.DLL", lpUsedDefaultChar=0x0) returned 9 [0141.224] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CommsTypeHelperUtil_ca.dll", cAlternateFileName="")) returned 1 [0141.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0141.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x1ff6a60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMMSTYPEHELPERUTIL_CA.DLL", lpUsedDefaultChar=0x0) returned 26 [0141.524] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CompPkgSup.dll", cAlternateFileName="")) returned 1 [0141.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0141.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPPKGSUP.DLL", lpUsedDefaultChar=0x0) returned 14 [0141.525] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="compstui.dll", cAlternateFileName="")) returned 1 [0141.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPSTUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.525] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comrepl.dll", cAlternateFileName="")) returned 1 [0141.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x1ff61a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMREPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.526] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comres.dll", cAlternateFileName="")) returned 1 [0141.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.526] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsnap.dll", cAlternateFileName="")) returned 1 [0141.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSNAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.527] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x192600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsvcs.dll", cAlternateFileName="")) returned 1 [0141.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSVCS.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.528] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16538a05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16538a05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16538a05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comuid.dll", cAlternateFileName="")) returned 1 [0141.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMUID.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.528] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ab300, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a85e6a1, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe80ab300, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x4d5f0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="concrt140.dll", cAlternateFileName="")) returned 1 [0141.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONCRT140.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.530] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configmanager2.dll", cAlternateFileName="")) returned 1 [0141.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0141.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGMANAGER2.DLL", lpUsedDefaultChar=0x0) returned 18 [0141.531] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configurationclient.dll", cAlternateFileName="")) returned 1 [0141.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGURATIONCLIENT.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0141.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGURATIONCLIENT.DLL", cchWideChar=23, lpMultiByteStr=0x1ff62e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGURATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 23 [0141.531] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConfigureExpandedStorage.dll", cAlternateFileName="")) returned 1 [0141.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGUREEXPANDEDSTORAGE.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0141.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGUREEXPANDEDSTORAGE.DLL", cchWideChar=28, lpMultiByteStr=0x1ff6e70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGUREEXPANDEDSTORAGE.DLL", lpUsedDefaultChar=0x0) returned 28 [0141.532] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV1.dll", cAlternateFileName="")) returned 1 [0141.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV1.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV1.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6b50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONHOSTV1.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.533] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV2.dll", cAlternateFileName="")) returned 1 [0141.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV2.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV2.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONHOSTV2.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.534] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x152800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="connect.dll", cAlternateFileName="")) returned 1 [0141.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONNECT.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.534] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5032d2b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5032d2b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5032d2b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConnectedAccountState.dll", cAlternateFileName="")) returned 1 [0141.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECTEDACCOUNTSTATE.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0141.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECTEDACCOUNTSTATE.DLL", cchWideChar=25, lpMultiByteStr=0x1ff68d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONNECTEDACCOUNTSTATE.DLL", lpUsedDefaultChar=0x0) returned 25 [0141.535] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsentUX.dll", cAlternateFileName="")) returned 1 [0141.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSENTUX.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSENTUX.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6c90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSENTUX.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.535] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2433f6fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2433f6fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="console.dll", cAlternateFileName="")) returned 1 [0141.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSOLE.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.536] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510703d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510703d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsoleLogon.dll", cAlternateFileName="")) returned 1 [0141.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLELOGON.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLELOGON.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6830, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSOLELOGON.DLL", lpUsedDefaultChar=0x0) returned 16 [0141.537] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactActivation.dll", cAlternateFileName="")) returned 1 [0141.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTACTIVATION.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0141.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTACTIVATION.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6a60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 21 [0141.537] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactApis.dll", cAlternateFileName="")) returned 1 [0141.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTAPIS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0141.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTAPIS.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6b50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTAPIS.DLL", lpUsedDefaultChar=0x0) returned 15 [0141.538] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactHarvesterDS.dll", cAlternateFileName="")) returned 1 [0141.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTHARVESTERDS.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0141.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTHARVESTERDS.DLL", cchWideChar=22, lpMultiByteStr=0x1ff64c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTHARVESTERDS.DLL", lpUsedDefaultChar=0x0) returned 22 [0141.539] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContentDeliveryManager.Utilities.dll", cAlternateFileName="")) returned 1 [0141.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0141.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", cchWideChar=36, lpMultiByteStr=0x1ff66a0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", lpUsedDefaultChar=0x0) returned 36 [0141.539] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coredpus.dll", cAlternateFileName="")) returned 1 [0141.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREDPUS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREDPUS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREDPUS.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.540] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac30, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMessaging.dll", cAlternateFileName="")) returned 1 [0141.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMESSAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0141.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMESSAGING.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6b00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREMESSAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0141.540] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2125f453, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2125f453, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2125f453, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMmRes.dll", cAlternateFileName="")) returned 1 [0141.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMMRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMMRES.DLL", cchWideChar=13, lpMultiByteStr=0x1ff7000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREMMRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.541] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x287a70, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreUIComponents.dll", cAlternateFileName="")) returned 1 [0141.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREUICOMPONENTS.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0141.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREUICOMPONENTS.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6e70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREUICOMPONENTS.DLL", lpUsedDefaultChar=0x0) returned 20 [0141.542] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9564e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9564e6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9564e6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="correngine.dll", cAlternateFileName="")) returned 1 [0141.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORRENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0141.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORRENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x1ff7000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORRENGINE.DLL", lpUsedDefaultChar=0x0) returned 14 [0141.542] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Cortana.Persona.dll", cAlternateFileName="")) returned 1 [0141.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANA.PERSONA.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0141.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANA.PERSONA.DLL", cchWideChar=19, lpMultiByteStr=0x1ff7000, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANA.PERSONA.DLL", lpUsedDefaultChar=0x0) returned 19 [0141.543] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.dll", cAlternateFileName="")) returned 1 [0141.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0141.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0141.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6330, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANAMAPIHELPER.DLL", lpUsedDefaultChar=0x0) returned 21 [0141.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0141.546] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.ProxyStub.dll", cAlternateFileName="")) returned 1 [0141.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0141.546] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0141.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0141.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0141.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", cchWideChar=31, lpMultiByteStr=0x1ff6560, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 31 [0141.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0141.547] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CourtesyEngine.dll", cAlternateFileName="")) returned 1 [0141.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0141.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0141.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COURTESYENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0141.547] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0141.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COURTESYENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6470, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COURTESYENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0141.548] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0141.548] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CPFilters.dll", cAlternateFileName="")) returned 1 [0141.548] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0141.548] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0141.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CPFILTERS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0141.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CPFILTERS.DLL", cchWideChar=13, lpMultiByteStr=0x1ff68d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CPFILTERS.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.549] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0141.549] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0141.549] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0141.549] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0141.549] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0141.550] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0141.550] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0141.550] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0141.550] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0141.550] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredentialMigrationHandler.dll", cAlternateFileName="")) returned 1 [0141.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0141.550] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0141.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDENTIALMIGRATIONHANDLER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0141.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0141.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDENTIALMIGRATIONHANDLER.DLL", cchWideChar=30, lpMultiByteStr=0x1ff6ce0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDENTIALMIGRATIONHANDLER.DLL", lpUsedDefaultChar=0x0) returned 30 [0141.551] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0141.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0141.551] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0141.551] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0141.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0141.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0141.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0141.552] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0141.552] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0141.552] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredProvDataModel.dll", cAlternateFileName="")) returned 1 [0141.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0141.552] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0141.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVDATAMODEL.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0141.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0141.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVDATAMODEL.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6ce0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVDATAMODEL.DLL", lpUsedDefaultChar=0x0) returned 21 [0141.553] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0141.553] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0141.553] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0141.553] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0141.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0141.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0141.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0141.554] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0141.554] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0141.554] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253efe27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253efe27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253efe27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovhost.dll", cAlternateFileName="")) returned 1 [0141.554] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0141.554] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0141.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVHOST.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0141.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVHOST.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVHOST.DLL", lpUsedDefaultChar=0x0) returned 16 [0141.555] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0141.555] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0141.555] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0141.555] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0141.556] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0141.556] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0141.556] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0141.556] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0141.556] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0141.556] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovs.dll", cAlternateFileName="")) returned 1 [0141.556] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0141.556] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0141.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.557] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0141.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVS.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6560, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVS.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.557] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0141.557] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0141.557] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0141.557] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0141.557] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0141.557] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0141.558] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0141.558] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0141.558] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0141.558] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credssp.dll", cAlternateFileName="")) returned 1 [0141.558] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0141.558] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0141.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDSSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.559] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0141.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDSSP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDSSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.559] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0141.559] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0141.560] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0141.560] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0141.560] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0141.560] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0141.560] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0141.560] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0141.560] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0141.560] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credui.dll", cAlternateFileName="")) returned 1 [0141.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0141.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0141.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0141.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDUI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.561] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0141.562] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0141.562] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0141.562] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0141.562] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0141.562] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0141.562] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0141.562] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0141.562] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0141.562] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c30e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypt32.dll", cAlternateFileName="")) returned 1 [0141.563] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0141.563] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0141.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPT32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.563] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0141.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPT32.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPT32.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.563] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0141.563] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0141.563] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0141.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0141.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0141.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0141.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0141.778] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0141.778] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0141.778] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db3cef0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db3cef0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptbase.dll", cAlternateFileName="")) returned 1 [0141.778] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0141.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0141.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTBASE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0141.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTBASE.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTBASE.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.779] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0141.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0141.780] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0141.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0141.780] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0141.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0141.780] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0141.781] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0141.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0141.781] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptcatsvc.dll", cAlternateFileName="")) returned 1 [0141.781] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0141.781] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0141.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTCATSVC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0141.781] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0141.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTCATSVC.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTCATSVC.DLL", lpUsedDefaultChar=0x0) returned 15 [0141.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0141.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0141.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0141.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0141.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0141.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0141.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0141.783] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0141.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0141.783] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194c1791, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194c1791, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x194c1791, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdlg.dll", cAlternateFileName="")) returned 1 [0141.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0141.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0141.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0141.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLG.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTDLG.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.784] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0141.784] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0141.784] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0141.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0141.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0141.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0141.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0141.785] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0141.785] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0141.785] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x112a8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdll.dll", cAlternateFileName="")) returned 1 [0141.785] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0141.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0141.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.786] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0141.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLL.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTDLL.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.787] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0141.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0141.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0141.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0141.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0141.787] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0141.787] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0141.788] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0141.788] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0141.788] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptext.dll", cAlternateFileName="")) returned 1 [0141.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0141.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0141.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.788] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0141.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff69c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.789] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0141.789] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0141.789] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0141.789] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0141.789] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0141.789] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0141.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0141.790] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0141.790] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0141.790] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptnet.dll", cAlternateFileName="")) returned 1 [0141.790] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0141.790] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0141.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNET.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0141.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNET.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTNET.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.791] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0141.791] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0141.791] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0141.791] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0141.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0141.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0141.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0141.792] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0141.792] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0141.792] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptngc.dll", cAlternateFileName="")) returned 1 [0141.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0141.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0141.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNGC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0141.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNGC.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTNGC.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.793] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0141.793] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0141.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0141.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0141.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0141.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0141.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0141.794] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0141.794] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0141.795] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CryptoWinRT.dll", cAlternateFileName="")) returned 1 [0141.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0141.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0141.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTOWINRT.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0141.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0141.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTOWINRT.DLL", cchWideChar=15, lpMultiByteStr=0x1ff62e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTOWINRT.DLL", lpUsedDefaultChar=0x0) returned 15 [0141.795] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0141.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0141.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0141.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0141.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0141.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0141.796] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0141.796] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0141.797] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0141.798] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d18, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsp.dll", cAlternateFileName="")) returned 1 [0141.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0141.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0141.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.798] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0141.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.799] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0141.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0141.799] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0141.799] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0141.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0141.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0141.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0141.800] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0141.800] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0141.800] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsvc.dll", cAlternateFileName="")) returned 1 [0141.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0141.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0141.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0141.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.801] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0141.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0141.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0141.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0141.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0141.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0141.802] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0141.802] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0141.803] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0141.803] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypttpmeksvc.dll", cAlternateFileName="")) returned 1 [0141.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0141.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0141.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTTPMEKSVC.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0141.803] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0141.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTTPMEKSVC.DLL", cchWideChar=17, lpMultiByteStr=0x1ff68d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTTPMEKSVC.DLL", lpUsedDefaultChar=0x0) returned 17 [0141.804] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0141.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0141.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0141.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0141.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0141.804] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0141.804] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0141.805] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0141.805] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0141.805] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptui.dll", cAlternateFileName="")) returned 1 [0141.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0141.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0141.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.805] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0141.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.806] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0141.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0141.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0141.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0141.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0141.806] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0141.806] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0141.807] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0141.807] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0141.807] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptuiwizard.dll", cAlternateFileName="")) returned 1 [0141.807] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0141.807] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0141.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUIWIZARD.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0141.807] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0141.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUIWIZARD.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6ce0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTUIWIZARD.DLL", lpUsedDefaultChar=0x0) returned 17 [0141.808] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0141.808] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0141.808] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0141.808] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0141.808] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0141.808] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0141.809] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0141.809] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0141.809] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0141.809] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f488, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptxml.dll", cAlternateFileName="")) returned 1 [0141.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0141.809] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0141.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTXML.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.810] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0141.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTXML.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTXML.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.810] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0141.810] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0141.810] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0141.810] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0141.810] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0141.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0141.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0141.811] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0141.811] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0141.811] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscapi.dll", cAlternateFileName="")) returned 1 [0141.811] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0141.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0141.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0141.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.812] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0141.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0141.812] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0141.812] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0141.813] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0141.813] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0141.999] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0141.999] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0141.999] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2290) returned 1 [0141.999] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscdll.dll", cAlternateFileName="")) returned 1 [0142.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0142.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0142.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCDLL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCDLL.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCDLL.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.000] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0142.000] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.000] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0142.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0142.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0142.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0142.001] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0142.001] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0142.001] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b10f51e, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b10f51e, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x24160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CscMig.dll", cAlternateFileName="")) returned 1 [0142.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0142.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0142.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCMIG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCMIG.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6470, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCMIG.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.002] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0142.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.002] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.002] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0142.003] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0142.003] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0142.003] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0142.003] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0142.003] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0142.003] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5d0ccf5b, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5d0ccf5b, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscobj.dll", cAlternateFileName="")) returned 1 [0142.004] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.005] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0142.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.005] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCOBJ.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.005] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.005] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.006] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.006] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.006] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.006] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0142.006] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0142.006] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.006] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.006] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ba003bf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ba2663d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xb3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscsvc.dll", cAlternateFileName="")) returned 1 [0142.006] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.007] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0142.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.007] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0142.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.007] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.007] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0142.007] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0142.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0142.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0142.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.008] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6858f357, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x685db671, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc0400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscui.dll", cAlternateFileName="")) returned 1 [0142.008] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0142.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0142.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCUI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff62e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0142.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0142.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0142.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0142.010] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="csrsrv.dll", cAlternateFileName="")) returned 1 [0142.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0142.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0142.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSRSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0142.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSRSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSRSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0142.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0142.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0142.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0142.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0142.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0142.013] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CSystemEventsBrokerClient.dll", cAlternateFileName="")) returned 1 [0142.013] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0142.013] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0142.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSYSTEMEVENTSBROKERCLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0142.013] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSYSTEMEVENTSBROKERCLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x1ff6e70, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSYSTEMEVENTSBROKERCLIENT.DLL", lpUsedDefaultChar=0x0) returned 29 [0142.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0142.015] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0142.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0142.015] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0142.015] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_G18030.DLL", cAlternateFileName="")) returned 1 [0142.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0142.015] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_G18030.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_G18030.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_G18030.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.016] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0142.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0142.017] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="c_GSM7.DLL", cAlternateFileName="")) returned 1 [0142.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0142.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0142.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_GSM7.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0142.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_GSM7.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_GSM7.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0142.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0142.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.019] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0142.019] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0142.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0142.019] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.019] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_IS2022.DLL", cAlternateFileName="")) returned 1 [0142.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0142.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_IS2022.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_IS2022.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_IS2022.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0142.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0142.021] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_ISCII.DLL", cAlternateFileName="")) returned 1 [0142.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0142.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0142.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_ISCII.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_ISCII.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_ISCII.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0142.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0142.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0142.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0142.023] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d2d1.dll", cAlternateFileName="")) returned 1 [0142.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0142.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0142.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D2D1.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D2D1.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6470, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D2D1.DLL", lpUsedDefaultChar=0x0) returned 8 [0142.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0142.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0142.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0142.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0142.030] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10.dll", cAlternateFileName="")) returned 1 [0142.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0142.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0142.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0142.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10.DLL", cchWideChar=9, lpMultiByteStr=0x1ff61a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0142.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0142.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0142.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0142.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0142.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0142.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0142.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0142.033] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10core.dll", cAlternateFileName="")) returned 1 [0142.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0142.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10CORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0142.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10CORE.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6600, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10CORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0142.034] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0142.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0142.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0142.035] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10level9.dll", cAlternateFileName="")) returned 1 [0142.035] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0142.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0142.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10LEVEL9.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0142.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10LEVEL9.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10LEVEL9.DLL", lpUsedDefaultChar=0x0) returned 15 [0142.037] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0142.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0142.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0142.038] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0142.038] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0142.038] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0142.038] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e2d0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10warp.dll", cAlternateFileName="")) returned 1 [0142.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0142.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0142.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10WARP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.232] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0142.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10WARP.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10WARP.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.232] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.232] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0142.233] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0142.233] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.233] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.233] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0142.233] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0142.233] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0142.233] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0142.234] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1.dll", cAlternateFileName="")) returned 1 [0142.234] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.234] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0142.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.234] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10_1.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.235] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0142.235] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.235] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.235] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0142.235] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0142.235] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0142.235] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0142.236] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.236] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.236] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1core.dll", cAlternateFileName="")) returned 1 [0142.236] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0142.236] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0142.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1CORE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.237] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0142.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1CORE.DLL", cchWideChar=15, lpMultiByteStr=0x1ff66f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10_1CORE.DLL", lpUsedDefaultChar=0x0) returned 15 [0142.237] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.237] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0142.237] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0142.238] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.238] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.238] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0142.239] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a4e60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d11.dll", cAlternateFileName="")) returned 1 [0142.239] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0142.239] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0142.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D11.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.239] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D11.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D11.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.240] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0142.240] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.240] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.240] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0142.240] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0142.240] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0142.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0142.241] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0142.241] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0142.241] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdb800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3D12.dll", cAlternateFileName="")) returned 1 [0142.241] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0142.241] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0142.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D12.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.242] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D12.DLL", cchWideChar=9, lpMultiByteStr=0x1ff62e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D12.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.242] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0142.242] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.242] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.242] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0142.243] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0142.243] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0142.243] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d8thk.dll", cAlternateFileName="")) returned 1 [0142.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0142.244] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0142.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D8THK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.244] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D8THK.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D8THK.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.245] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.245] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.245] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.245] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.245] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0142.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0142.246] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0142.246] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.246] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20b900, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d9.dll", cAlternateFileName="")) returned 1 [0142.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0142.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0142.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D9.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.247] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D9.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6b50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D9.DLL", lpUsedDefaultChar=0x0) returned 8 [0142.248] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.248] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.248] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0142.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0142.249] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0142.249] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0142.249] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x440000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3DCompiler_47.dll", cAlternateFileName="")) returned 1 [0142.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0142.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0142.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3DCOMPILER_47.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0142.250] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0142.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3DCOMPILER_47.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6100, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3DCOMPILER_47.DLL", lpUsedDefaultChar=0x0) returned 18 [0142.251] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.251] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0142.251] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0142.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0142.252] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0142.252] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0142.253] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0142.253] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dab.dll", cAlternateFileName="")) returned 1 [0142.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0142.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0142.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.253] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAB.DLL", cchWideChar=7, lpMultiByteStr=0x1ff66a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAB.DLL", lpUsedDefaultChar=0x0) returned 7 [0142.254] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.254] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.254] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0142.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0142.255] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0142.255] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0142.255] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dabapi.dll", cAlternateFileName="")) returned 1 [0142.255] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0142.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DABAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0142.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DABAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff68d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DABAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.256] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0142.256] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0142.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0142.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.257] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.257] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.258] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0142.258] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0142.258] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1045d2cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAConn.dll", cAlternateFileName="")) returned 1 [0142.258] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0142.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0142.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DACONN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0142.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DACONN.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DACONN.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.259] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.259] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0142.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0142.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0142.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0142.260] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0142.260] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0142.261] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafBth.dll", cAlternateFileName="")) returned 1 [0142.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0142.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0142.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFBTH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.261] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0142.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFBTH.DLL", cchWideChar=10, lpMultiByteStr=0x1ff68d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFBTH.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.262] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0142.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.262] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0142.262] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0142.263] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0142.263] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0142.263] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f387c01, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f387c01, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafCdp.dll", cAlternateFileName="")) returned 1 [0142.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0142.263] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0142.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFCDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0142.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFCDP.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6830, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFCDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.264] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0142.264] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0142.264] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0142.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0142.265] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0142.265] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0142.265] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafDnsSd.dll", cAlternateFileName="")) returned 1 [0142.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0142.265] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0142.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDNSSD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDNSSD.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFDNSSD.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.266] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0142.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0142.266] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0142.266] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0142.266] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafDockingProvider.dll", cAlternateFileName="")) returned 1 [0142.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0142.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0142.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDOCKINGPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0142.267] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDOCKINGPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6b50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFDOCKINGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0142.488] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0142.489] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.489] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0142.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0142.489] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0142.489] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0142.489] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0142.490] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0142.490] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c71f1bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c71f1bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c71f1bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafpos.dll", cAlternateFileName="")) returned 1 [0142.490] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.490] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0142.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPOS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.491] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0142.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPOS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff64c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFPOS.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.491] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.491] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0142.491] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0142.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0142.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0142.492] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.492] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.492] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafPrintProvider.dll", cAlternateFileName="")) returned 1 [0142.493] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0142.493] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0142.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPRINTPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0142.493] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPRINTPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x1ff66a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFPRINTPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0142.494] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.494] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.494] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.494] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0142.494] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0142.495] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0142.495] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0142.495] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103c4961, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103c4961, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103c4961, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafupnp.dll", cAlternateFileName="")) returned 1 [0142.495] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0142.495] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0142.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFUPNP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.496] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0142.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFUPNP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFUPNP.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.496] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0142.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0142.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.496] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0142.496] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0142.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0142.497] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0142.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0142.497] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0142.497] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWCN.dll", cAlternateFileName="")) returned 1 [0142.497] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0142.497] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0142.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWCN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.498] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWCN.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWCN.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.498] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.498] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0142.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0142.499] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0142.499] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0142.500] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWfdProvider.dll", cAlternateFileName="")) returned 1 [0142.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0142.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWFDPROVIDER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0142.500] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWFDPROVIDER.DLL", cchWideChar=18, lpMultiByteStr=0x1ff7000, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWFDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 18 [0142.501] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0142.501] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.501] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.502] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0142.502] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0142.502] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.502] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.502] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0142.502] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0142.502] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWiProv.dll", cAlternateFileName="")) returned 1 [0142.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0142.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0142.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWIPROV.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWIPROV.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6e70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWIPROV.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.503] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0142.504] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.504] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.504] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0142.504] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0142.504] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0142.505] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0142.505] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0142.505] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0142.505] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWSD.dll", cAlternateFileName="")) returned 1 [0142.505] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0142.505] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0142.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWSD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.506] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWSD.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWSD.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.506] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.506] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.507] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0142.507] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0142.507] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0142.507] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0142.507] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0142.507] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0142.507] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMediaManager.dll", cAlternateFileName="")) returned 1 [0142.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0142.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1ff7000, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAMEDIAMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0142.508] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.508] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.508] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.508] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.508] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0142.508] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0142.508] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0142.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0142.509] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMM.dll", cAlternateFileName="")) returned 1 [0142.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMM.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMM.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6330, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAMM.DLL", lpUsedDefaultChar=0x0) returned 8 [0142.509] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0142.509] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0142.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0142.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0142.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0142.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0142.510] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0142.510] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0142.511] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DaOtpCredentialProvider.dll", cAlternateFileName="")) returned 1 [0142.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAOTPCREDENTIALPROVIDER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0142.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAOTPCREDENTIALPROVIDER.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6560, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAOTPCREDENTIALPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 27 [0142.511] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0142.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0142.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.512] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0142.513] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="das.dll", cAlternateFileName="")) returned 1 [0142.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAS.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6470, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAS.DLL", lpUsedDefaultChar=0x0) returned 7 [0142.513] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.513] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.513] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0142.514] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0142.514] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dataclen.dll", cAlternateFileName="")) returned 1 [0142.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATACLEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATACLEN.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATACLEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.514] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.514] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0142.514] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0142.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0142.515] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataExchange.dll", cAlternateFileName="")) returned 1 [0142.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATAEXCHANGE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0142.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATAEXCHANGE.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATAEXCHANGE.DLL", lpUsedDefaultChar=0x0) returned 16 [0142.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0142.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0142.515] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0142.516] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0142.516] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244e30d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244e30d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244e30d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataSenseHandlers.dll", cAlternateFileName="")) returned 1 [0142.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATASENSEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0142.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATASENSEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6ce0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATASENSEHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 21 [0142.516] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0142.516] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0142.517] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0142.517] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0142.517] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f640b1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f640b1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="datusage.dll", cAlternateFileName="")) returned 1 [0142.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATUSAGE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATUSAGE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATUSAGE.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.518] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.518] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0142.518] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0142.518] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0142.518] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davclnt.dll", cAlternateFileName="")) returned 1 [0142.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVCLNT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVCLNT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVCLNT.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.519] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.519] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0142.519] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0142.520] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0142.520] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davhlpr.dll", cAlternateFileName="")) returned 1 [0142.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVHLPR.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.520] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.520] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.522] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0142.522] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0142.522] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DavSyncProvider.dll", cAlternateFileName="")) returned 1 [0142.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVSYNCPROVIDER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0142.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVSYNCPROVIDER.DLL", cchWideChar=19, lpMultiByteStr=0x1ff62e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 19 [0142.523] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.523] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.523] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0142.679] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0142.680] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgcore.dll", cAlternateFileName="")) returned 1 [0142.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.680] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0142.681] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0142.681] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.681] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgeng.dll", cAlternateFileName="")) returned 1 [0142.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGENG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGENG.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGENG.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0142.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0142.682] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0142.683] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbghelp.dll", cAlternateFileName="")) returned 1 [0142.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.683] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0142.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0142.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.684] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DbgModel.dll", cAlternateFileName="")) returned 1 [0142.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGMODEL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGMODEL.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGMODEL.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.684] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0142.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0142.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0142.685] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0142.685] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnetlib.dll", cAlternateFileName="")) returned 1 [0142.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNETLIB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNETLIB.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBNETLIB.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.686] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.686] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.686] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0142.686] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0142.687] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnmpntw.dll", cAlternateFileName="")) returned 1 [0142.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNMPNTW.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNMPNTW.DLL", cchWideChar=12, lpMultiByteStr=0x1ff69c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBNMPNTW.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0142.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0142.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0142.688] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0142.688] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dciman32.dll", cAlternateFileName="")) returned 1 [0142.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCIMAN32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCIMAN32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCIMAN32.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0142.689] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0142.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0142.690] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde918, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcomp.dll", cAlternateFileName="")) returned 1 [0142.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCOMP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCOMP.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6970, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCOMP.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.690] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0142.691] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpapi.dll", cAlternateFileName="")) returned 1 [0142.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.691] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpsvc.dll", cAlternateFileName="")) returned 1 [0142.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.692] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.692] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0142.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.693] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpurapi.dll", cAlternateFileName="")) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0142.694] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPURAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.694] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPURAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPURAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.694] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.695] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0142.696] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDACLSys.dll", cAlternateFileName="")) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0142.696] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDACLSYS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.696] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0142.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDACLSYS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDACLSYS.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.697] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.697] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0142.697] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.697] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.697] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.697] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.698] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.698] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0142.698] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0142.698] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDDS.dll", cAlternateFileName="")) returned 1 [0142.698] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0142.698] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0142.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.699] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDDS.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0142.699] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0142.699] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.699] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.699] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0142.699] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0142.700] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0142.700] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0142.700] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0142.700] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0142.700] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDOIProxy.dll", cAlternateFileName="")) returned 1 [0142.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0142.700] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0142.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDOIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0142.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDOIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDOIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.701] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.701] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0142.701] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0142.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0142.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0142.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0142.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0142.703] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDORes.dll", cAlternateFileName="")) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0142.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDORES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0142.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDORES.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6790, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDORES.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.704] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0142.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0142.704] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0142.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0142.704] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0142.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0142.704] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0142.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.705] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.705] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6043641d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6045c5ea, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x37800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddpchunk.dll", cAlternateFileName="")) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0142.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0142.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPCHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPCHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x1ff7000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPCHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.706] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0142.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0142.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0142.707] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2290) returned 1 [0142.707] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65593532, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddptrace.dll", cAlternateFileName="")) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0142.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0142.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPTRACE.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0142.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.708] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0142.708] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0142.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0142.708] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0142.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0142.709] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0142.709] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddputils.dll", cAlternateFileName="")) returned 1 [0142.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0142.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0142.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPUTILS.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0142.709] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.710] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.710] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0142.710] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0142.710] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0142.710] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0142.710] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0142.710] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0142.710] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6556d2c8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddp_ps.dll", cAlternateFileName="")) returned 1 [0142.711] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.711] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0142.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDP_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.711] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDP_PS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDP_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.711] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.712] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.712] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0142.712] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0142.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.713] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.713] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddraw.dll", cAlternateFileName="")) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.713] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0142.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.713] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0142.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAW.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6f10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDRAW.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.714] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.714] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0142.714] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0142.714] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.714] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.715] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0142.715] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0142.715] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.715] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.715] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddrawex.dll", cAlternateFileName="")) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0142.715] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0142.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAWEX.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.715] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAWEX.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDRAWEX.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.716] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.861] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.861] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.861] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.861] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.862] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0142.862] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0142.862] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0142.862] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0142.862] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultDeviceManager.dll", cAlternateFileName="")) returned 1 [0142.862] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0142.862] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0142.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTDEVICEMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0142.863] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0142.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTDEVICEMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6f10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFAULTDEVICEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 24 [0142.863] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.863] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0142.863] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0142.863] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.864] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.864] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0142.864] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0142.864] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0142.864] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0142.864] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultPrinterProvider.dll", cAlternateFileName="")) returned 1 [0142.865] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0142.865] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0142.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTPRINTERPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0142.865] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTPRINTERPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x1ff6e70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFAULTPRINTERPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 26 [0142.865] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.866] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.866] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.866] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.866] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.866] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0142.866] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0142.867] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0142.867] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0142.867] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragproxy.dll", cAlternateFileName="")) returned 1 [0142.867] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0142.867] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.868] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1ff66a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0142.868] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.868] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.868] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.868] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.868] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.869] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.869] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.869] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0142.869] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0142.869] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragres.dll", cAlternateFileName="")) returned 1 [0142.870] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0142.870] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0142.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.870] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0142.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGRES.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.870] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0142.871] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0142.871] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0142.881] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0142.881] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0142.882] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0142.882] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0142.883] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0142.883] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.883] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragsvc.dll", cAlternateFileName="")) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0142.883] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGSVC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0142.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGSVC.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6a60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGSVC.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.884] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0142.884] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0142.884] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.886] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.886] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.887] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0142.887] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0142.887] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="delegatorprovider.dll", cAlternateFileName="")) returned 1 [0142.887] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0142.887] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0142.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DELEGATORPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0142.887] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0142.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DELEGATORPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x1ff66a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DELEGATORPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 21 [0142.887] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0142.887] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0142.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0142.888] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0142.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0142.888] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0142.888] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0142.888] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0142.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0142.889] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskadp.dll", cAlternateFileName="")) returned 1 [0142.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0142.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0142.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKADP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKADP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKADP.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.889] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.889] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0142.890] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0142.890] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0142.890] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0142.890] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskmon.dll", cAlternateFileName="")) returned 1 [0142.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0142.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0142.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKMON.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0142.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKMON.DLL", cchWideChar=11, lpMultiByteStr=0x1ff61a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKMON.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.890] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0142.890] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0142.890] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0142.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0142.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0142.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0142.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0142.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0142.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0142.891] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DesktopShellExt.dll", cAlternateFileName="")) returned 1 [0142.892] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0142.892] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0142.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKTOPSHELLEXT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0142.892] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0142.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKTOPSHELLEXT.DLL", cchWideChar=19, lpMultiByteStr=0x1ff6600, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKTOPSHELLEXT.DLL", lpUsedDefaultChar=0x0) returned 19 [0142.892] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0142.892] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0142.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.893] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.893] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0142.893] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0142.893] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0142.893] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0142.893] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevDispItemProvider.dll", cAlternateFileName="")) returned 1 [0142.894] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0142.894] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0142.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVDISPITEMPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0142.894] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0142.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVDISPITEMPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x1ff6740, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVDISPITEMPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0142.895] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0142.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0142.895] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.895] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.907] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0142.907] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0142.907] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0142.908] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0142.908] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503ebe79, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503ebe79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503ebe79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeveloperOptionsSettingsHandlers.dll", cAlternateFileName="")) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0142.908] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0142.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0142.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0142.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", cchWideChar=36, lpMultiByteStr=0x1ff6100, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 36 [0142.909] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0142.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0142.909] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0142.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0142.909] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0142.909] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0142.910] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0142.910] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0142.910] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0142.910] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devenum.dll", cAlternateFileName="")) returned 1 [0142.910] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0142.910] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0142.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVENUM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.910] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVENUM.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVENUM.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.911] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0142.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0142.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0142.911] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0142.911] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0142.912] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0142.912] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0142.912] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceaccess.dll", cAlternateFileName="")) returned 1 [0142.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0142.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0142.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEACCESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0142.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0142.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEACCESS.DLL", cchWideChar=16, lpMultiByteStr=0x1ff66f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEACCESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0142.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0142.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0142.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0142.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0142.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0142.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0142.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.914] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0142.914] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0142.914] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceassociation.dll", cAlternateFileName="")) returned 1 [0142.914] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0142.914] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0142.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEASSOCIATION.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0142.914] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0142.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEASSOCIATION.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6bf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEASSOCIATION.DLL", lpUsedDefaultChar=0x0) returned 21 [0142.915] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0142.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0142.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0142.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0142.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0142.915] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0142.915] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0142.916] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0142.916] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0142.916] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceCenter.dll", cAlternateFileName="")) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0142.916] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0142.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICECENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0142.917] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICECENTER.DLL", cchWideChar=16, lpMultiByteStr=0x1ff62e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICECENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0142.917] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0142.917] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.917] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.917] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0142.917] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0142.918] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0142.918] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0142.918] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0142.918] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0142.919] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDirectoryClient.dll", cAlternateFileName="")) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0142.919] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0142.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDIRECTORYCLIENT.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0142.919] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0142.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDIRECTORYCLIENT.DLL", cchWideChar=25, lpMultiByteStr=0x1ff6e70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDIRECTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 25 [0142.920] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0142.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0142.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0142.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0142.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0142.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0142.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0142.920] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0142.920] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0142.920] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDisplayStatusManager.dll", cAlternateFileName="")) returned 1 [0142.921] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0142.921] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0142.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDISPLAYSTATUSMANAGER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0143.165] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0143.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDISPLAYSTATUSMANAGER.DLL", cchWideChar=30, lpMultiByteStr=0x1ff6b50, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDISPLAYSTATUSMANAGER.DLL", lpUsedDefaultChar=0x0) returned 30 [0143.165] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.165] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0143.165] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0143.166] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.166] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.166] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0143.166] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0143.166] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0143.166] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0143.167] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDriverRetrievalClient.dll", cAlternateFileName="")) returned 1 [0143.167] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0143.167] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0143.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0143.167] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0143.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", cchWideChar=31, lpMultiByteStr=0x1ff6100, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 31 [0143.168] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.168] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0143.168] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0143.171] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.171] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.171] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0143.171] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0143.171] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0143.171] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0143.171] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2537d723, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2537d723, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2537d723, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceElementSource.dll", cAlternateFileName="")) returned 1 [0143.172] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0143.172] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0143.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEELEMENTSOURCE.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0143.172] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEELEMENTSOURCE.DLL", cchWideChar=23, lpMultiByteStr=0x1ff66a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEELEMENTSOURCE.DLL", lpUsedDefaultChar=0x0) returned 23 [0143.172] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.172] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.173] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.173] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.173] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.173] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0143.173] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0143.173] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0143.174] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0143.174] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceMetadataRetrievalClient.dll", cAlternateFileName="")) returned 1 [0143.174] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0143.174] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEMETADATARETRIEVALCLIENT.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0143.174] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEMETADATARETRIEVALCLIENT.DLL", cchWideChar=33, lpMultiByteStr=0x1ff68d0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEMETADATARETRIEVALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 33 [0143.174] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.174] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.175] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.175] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.175] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.175] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.175] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.175] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0143.175] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0143.175] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairing.dll", cAlternateFileName="")) returned 1 [0143.175] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0143.175] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0143.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.176] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0143.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRING.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6c90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRING.DLL", lpUsedDefaultChar=0x0) returned 17 [0143.176] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0143.176] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0143.176] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0143.176] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0143.176] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.176] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0143.177] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0143.177] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0143.177] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0143.177] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253c9bd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253c9bd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253c9bd8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairingFolder.dll", cAlternateFileName="")) returned 1 [0143.177] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0143.177] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0143.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGFOLDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0143.177] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGFOLDER.DLL", cchWideChar=23, lpMultiByteStr=0x1ff68d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRINGFOLDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0143.178] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.178] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.178] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.178] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.178] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.179] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0143.179] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0143.179] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0143.179] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0143.179] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2530b014, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2530b014, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2530b014, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairingProxy.dll", cAlternateFileName="")) returned 1 [0143.179] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0143.179] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0143.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGPROXY.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.179] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0143.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGPROXY.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6830, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRINGPROXY.DLL", lpUsedDefaultChar=0x0) returned 22 [0143.180] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.180] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0143.180] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0143.180] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.180] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.180] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0143.180] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0143.181] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0143.181] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0143.181] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceregistration.dll", cAlternateFileName="")) returned 1 [0143.181] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0143.181] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0143.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEREGISTRATION.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.181] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEREGISTRATION.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6a60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEREGISTRATION.DLL", lpUsedDefaultChar=0x0) returned 22 [0143.182] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.182] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.182] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.182] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.182] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.182] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0143.182] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0143.182] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0143.182] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0143.183] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupManager.dll", cAlternateFileName="")) returned 1 [0143.183] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0143.183] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0143.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.183] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0143.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6b50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPMANAGER.DLL", lpUsedDefaultChar=0x0) returned 22 [0143.183] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0143.183] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0143.183] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0143.184] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0143.184] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0143.184] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0143.184] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0143.184] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0143.184] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0143.184] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupManagerAPI.dll", cAlternateFileName="")) returned 1 [0143.184] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.184] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0143.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGERAPI.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0143.185] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0143.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGERAPI.DLL", cchWideChar=25, lpMultiByteStr=0x1ff64c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPMANAGERAPI.DLL", lpUsedDefaultChar=0x0) returned 25 [0143.185] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0143.185] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0143.185] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0143.185] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0143.185] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0143.185] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0143.185] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0143.185] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.186] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.186] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupStatusProvider.dll", cAlternateFileName="")) returned 1 [0143.187] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0143.187] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0143.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPSTATUSPROVIDER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0143.188] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPSTATUSPROVIDER.DLL", cchWideChar=29, lpMultiByteStr=0x1ff66a0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPSTATUSPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 29 [0143.188] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.188] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.188] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.189] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.189] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.189] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0143.189] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0143.189] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0143.190] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0143.190] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503c5c1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503c5c1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503c5c1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicesFlowBroker.dll", cAlternateFileName="")) returned 1 [0143.190] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0143.190] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0143.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESFLOWBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0143.190] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESFLOWBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6560, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESFLOWBROKER.DLL", lpUsedDefaultChar=0x0) returned 21 [0143.191] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0143.191] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.191] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.191] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0143.191] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0143.192] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0143.192] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0143.192] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0143.192] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0143.192] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceUxRes.dll", cAlternateFileName="")) returned 1 [0143.192] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0143.193] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0143.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEUXRES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.193] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0143.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEUXRES.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6b00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEUXRES.DLL", lpUsedDefaultChar=0x0) returned 15 [0143.193] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.193] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0143.194] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0143.194] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.194] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.194] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0143.194] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0143.194] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0143.195] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0143.195] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devinv.dll", cAlternateFileName="")) returned 1 [0143.195] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0143.195] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVINV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.195] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0143.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVINV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVINV.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.195] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0143.195] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0143.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0143.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0143.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0143.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.196] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0143.196] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0143.196] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devmgr.dll", cAlternateFileName="")) returned 1 [0143.197] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0143.197] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0143.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.197] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVMGR.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.197] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0143.197] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.197] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.197] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0143.198] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0143.198] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0143.198] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0143.198] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0143.198] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0143.198] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24938, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devobj.dll", cAlternateFileName="")) returned 1 [0143.198] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0143.198] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0143.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.199] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0143.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVOBJ.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.199] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0143.199] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0143.199] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0143.199] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0143.200] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0143.200] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0143.200] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0143.200] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0143.200] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0143.200] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevPropMgr.dll", cAlternateFileName="")) returned 1 [0143.200] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0143.201] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0143.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVPROPMGR.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.201] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0143.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVPROPMGR.DLL", cchWideChar=14, lpMultiByteStr=0x1ff7000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVPROPMGR.DLL", lpUsedDefaultChar=0x0) returned 14 [0143.201] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.201] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0143.201] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0143.201] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.202] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.202] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0143.202] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0143.202] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0143.202] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0143.202] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c82a233, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c82a233, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c82a233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevQueryBroker.dll", cAlternateFileName="")) returned 1 [0143.202] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0143.202] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0143.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVQUERYBROKER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.203] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0143.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVQUERYBROKER.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6330, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVQUERYBROKER.DLL", lpUsedDefaultChar=0x0) returned 18 [0143.203] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0143.203] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0143.203] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0143.203] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0143.204] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0143.204] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0143.378] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0143.378] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0143.379] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0143.379] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devrtl.dll", cAlternateFileName="")) returned 1 [0143.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0143.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0143.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVRTL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVRTL.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVRTL.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0143.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0143.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0143.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0143.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0143.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0143.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0143.380] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x583ec0cb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ef0d1e3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ef0d1e3, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfdts.dll", cAlternateFileName="")) returned 1 [0143.380] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0143.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0143.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFDTS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0143.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFDTS.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6470, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFDTS.DLL", lpUsedDefaultChar=0x0) returned 9 [0143.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.381] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.381] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.381] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.382] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0143.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0143.382] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0143.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0143.382] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfscli.dll", cAlternateFileName="")) returned 1 [0143.382] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0143.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0143.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff68d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSCLI.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0143.383] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.383] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.384] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0143.384] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0143.384] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0143.384] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0143.384] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0143.384] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0143.384] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfshim.dll", cAlternateFileName="")) returned 1 [0143.384] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0143.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0143.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSHIM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0143.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSHIM.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSHIM.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0143.385] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0143.385] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0143.386] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0143.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0143.386] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0143.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0143.386] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0143.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0143.386] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DfsShlEx.dll", cAlternateFileName="")) returned 1 [0143.386] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0143.386] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0143.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSSHLEX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0143.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSSHLEX.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSSHLEX.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0143.387] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0143.387] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0143.387] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0143.387] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0143.388] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0143.388] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0143.388] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0143.388] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0143.388] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcmonitor.dll", cAlternateFileName="")) returned 1 [0143.388] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0143.388] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0143.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.388] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCMONITOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0143.389] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0143.389] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.389] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.389] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0143.389] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0143.389] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0143.390] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0143.390] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0143.390] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0143.390] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcore.dll", cAlternateFileName="")) returned 1 [0143.390] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0143.390] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0143.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.391] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.391] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0143.391] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.391] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.391] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0143.391] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0143.391] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0143.391] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0143.392] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0143.392] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0143.392] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcore6.dll", cAlternateFileName="")) returned 1 [0143.392] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0143.392] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0143.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE6.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.392] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE6.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6a60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCORE6.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0143.393] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.393] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.393] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0143.393] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.393] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0143.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0143.394] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0143.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0143.394] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcsvc.dll", cAlternateFileName="")) returned 1 [0143.394] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0143.394] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0143.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.394] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0143.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.395] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.395] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0143.395] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.395] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.396] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.396] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0143.396] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0143.396] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0143.396] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0143.396] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcsvc6.dll", cAlternateFileName="")) returned 1 [0143.396] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0143.396] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0143.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC6.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.396] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC6.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6470, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCSVC6.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.396] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0143.397] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.397] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.397] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0143.397] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0143.397] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0143.397] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0143.397] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0143.397] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0143.397] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpsapi.dll", cAlternateFileName="")) returned 1 [0143.398] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0143.398] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0143.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.398] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPSAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.398] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0143.398] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.398] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.398] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0143.398] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0143.398] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0143.399] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0143.399] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0143.399] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0143.399] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x100a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DiagCpl.dll", cAlternateFileName="")) returned 1 [0143.399] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.399] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0143.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGCPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.399] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0143.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGCPL.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGCPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.400] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0143.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0143.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0143.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0143.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.400] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DiagnosticLogCSP.dll", cAlternateFileName="")) returned 1 [0143.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0143.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0143.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGNOSTICLOGCSP.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0143.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0143.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGNOSTICLOGCSP.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6970, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGNOSTICLOGCSP.DLL", lpUsedDefaultChar=0x0) returned 20 [0143.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0143.401] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0143.401] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0143.401] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0143.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0143.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0143.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0143.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0143.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0143.402] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagperf.dll", cAlternateFileName="")) returned 1 [0143.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0143.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0143.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0143.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGPERF.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.403] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0143.403] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0143.403] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.403] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.403] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0143.403] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0143.404] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0143.404] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0143.404] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x189f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagtrack.dll", cAlternateFileName="")) returned 1 [0143.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0143.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0143.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0143.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x1ff69c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGTRACK.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0143.404] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0143.405] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0143.405] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0143.405] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0143.405] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0143.405] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0143.406] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0143.406] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0143.406] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagtrack_win.dll", cAlternateFileName="")) returned 1 [0143.406] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0143.406] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0143.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK_WIN.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.407] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK_WIN.DLL", cchWideChar=17, lpMultiByteStr=0x1ff68d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGTRACK_WIN.DLL", lpUsedDefaultChar=0x0) returned 17 [0143.407] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.407] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.407] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0143.408] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0143.408] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0143.408] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0143.408] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3ce4e3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3ce4e3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dialclient.dll", cAlternateFileName="")) returned 1 [0143.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0143.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0143.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALCLIENT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0143.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALCLIENT.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6970, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 14 [0143.409] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0143.409] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0143.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0143.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0143.410] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dialserver.dll", cAlternateFileName="")) returned 1 [0143.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALSERVER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALSERVER.DLL", cchWideChar=14, lpMultiByteStr=0x1ff62e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIALSERVER.DLL", lpUsedDefaultChar=0x0) returned 14 [0143.411] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.411] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.411] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0143.411] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0143.411] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DictationManager.dll", cAlternateFileName="")) returned 1 [0143.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DICTATIONMANAGER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0143.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DICTATIONMANAGER.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6bf0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DICTATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 20 [0143.412] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.412] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="difxapi.dll", cAlternateFileName="")) returned 1 [0143.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIFXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIFXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIFXAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.581] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dimsjob.dll", cAlternateFileName="")) returned 1 [0143.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSJOB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSJOB.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIMSJOB.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.581] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dimsroam.dll", cAlternateFileName="")) returned 1 [0143.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSROAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSROAM.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIMSROAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.582] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dinput.dll", cAlternateFileName="")) returned 1 [0143.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DINPUT.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.583] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dinput8.dll", cAlternateFileName="")) returned 1 [0143.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT8.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT8.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6790, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DINPUT8.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.584] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x86700, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="directmanipulation.dll", cAlternateFileName="")) returned 1 [0143.584] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0143.584] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0143.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIRECTMANIPULATION.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0143.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIRECTMANIPULATION.DLL", cchWideChar=22, lpMultiByteStr=0x1ff7000, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIRECTMANIPULATION.DLL", lpUsedDefaultChar=0x0) returned 22 [0143.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0143.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0143.585] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0143.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0143.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.586] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0143.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0143.586] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0143.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2290) returned 1 [0143.586] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="discan.dll", cAlternateFileName="")) returned 1 [0143.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0143.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0143.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISCAN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.587] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0143.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISCAN.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISCAN.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.587] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0143.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0143.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0143.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0143.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0143.588] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0143.588] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0143.588] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0143.588] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0143.588] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe1b60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DismApi.dll", cAlternateFileName="")) returned 1 [0143.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0143.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0143.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISMAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.589] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISMAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISMAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.589] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0143.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0143.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0143.590] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0143.590] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0143.590] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0143.590] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0143.590] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dispci.dll", cAlternateFileName="")) returned 1 [0143.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0143.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0143.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPCI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.591] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPCI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPCI.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.591] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0143.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0143.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0143.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0143.591] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dispex.dll", cAlternateFileName="")) returned 1 [0143.591] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0143.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0143.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPEX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0143.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPEX.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPEX.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0143.592] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0143.592] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0143.592] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0143.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0143.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0143.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0143.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0143.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0143.593] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbd400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Display.dll", cAlternateFileName="")) returned 1 [0143.593] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0143.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0143.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0143.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAY.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPLAY.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.594] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0143.594] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.594] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0143.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0143.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0143.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0143.595] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DisplayManager.dll", cAlternateFileName="")) returned 1 [0143.595] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0143.595] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0143.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAYMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.596] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0143.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAYMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6f10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPLAYMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0143.596] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0143.596] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0143.596] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0143.596] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0143.596] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0143.596] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0143.597] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0143.597] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0143.597] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0143.597] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dlnashext.dll", cAlternateFileName="")) returned 1 [0143.597] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0143.597] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0143.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DLNASHEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.597] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DLNASHEXT.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6e70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DLNASHEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.598] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0143.598] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.598] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.598] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0143.598] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0143.598] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0143.598] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0143.598] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0143.599] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0143.599] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DmApiSetExtImpl.dll", cAlternateFileName="")) returned 1 [0143.599] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0143.599] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPISETEXTIMPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0143.599] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPISETEXTIMPL.DLL", cchWideChar=19, lpMultiByteStr=0x1ff66a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMAPISETEXTIMPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0143.600] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.600] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.600] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.601] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.601] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0143.601] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0143.601] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DMAppsRes.dll", cAlternateFileName="")) returned 1 [0143.601] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0143.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0143.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPPSRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0143.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPPSRES.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMAPPSRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0143.602] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0143.602] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0143.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0143.603] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0143.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0143.603] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0143.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0143.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0143.604] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcfgutils.dll", cAlternateFileName="")) returned 1 [0143.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0143.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCFGUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCFGUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6a60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCFGUTILS.DLL", lpUsedDefaultChar=0x0) returned 14 [0143.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0143.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0143.606] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15720, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcmnutils.dll", cAlternateFileName="")) returned 1 [0143.606] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0143.606] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0143.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCMNUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.606] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCMNUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCMNUTILS.DLL", lpUsedDefaultChar=0x0) returned 14 [0143.606] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0143.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0143.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0143.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0143.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0143.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0143.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0143.608] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcommandlineutils.dll", cAlternateFileName="")) returned 1 [0143.608] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0143.608] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0143.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCOMMANDLINEUTILS.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.608] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCOMMANDLINEUTILS.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6470, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCOMMANDLINEUTILS.DLL", lpUsedDefaultChar=0x0) returned 22 [0143.608] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.609] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.609] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0143.609] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0143.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0143.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0143.610] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcsps.dll", cAlternateFileName="")) returned 1 [0143.610] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0143.610] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0143.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.610] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0143.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff61a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCSPS.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.610] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0143.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0143.611] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0143.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0143.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0143.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0143.612] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdlgs.dll", cAlternateFileName="")) returned 1 [0143.612] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0143.612] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0143.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDLGS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0143.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDLGS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDLGS.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.614] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0143.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0143.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0143.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0143.615] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0143.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0143.615] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1444a2c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1444a2c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14496770, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdskmgr.dll", cAlternateFileName="")) returned 1 [0143.615] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0143.615] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0143.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKMGR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.616] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0143.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKMGR.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKMGR.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.820] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0143.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0143.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0143.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0143.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0143.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0143.821] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0143.821] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0143.822] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x104200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdskres.dll", cAlternateFileName="")) returned 1 [0143.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0143.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0143.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0143.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKRES.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.822] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.822] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0143.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0143.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0143.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0143.823] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0143.823] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0143.823] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdskres2.dll", cAlternateFileName="")) returned 1 [0143.823] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0143.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES2.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0143.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES2.DLL", cchWideChar=13, lpMultiByteStr=0x1ff62e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKRES2.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.824] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0143.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0143.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.824] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0143.824] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0143.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0143.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0143.825] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.825] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.825] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12aa8ea0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12aa8ea0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12aa8ea0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmenrollengine.dll", cAlternateFileName="")) returned 1 [0143.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0143.825] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0143.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENROLLENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0143.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENROLLENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x1ff66f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMENROLLENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0143.826] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0143.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0143.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0143.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0143.826] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0143.826] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0143.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0143.827] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0143.827] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0143.827] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmenterprisediagnostics.dll", cAlternateFileName="")) returned 1 [0143.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0143.827] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0143.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENTERPRISEDIAGNOSTICS.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0143.828] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0143.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENTERPRISEDIAGNOSTICS.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6bf0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMENTERPRISEDIAGNOSTICS.DLL", lpUsedDefaultChar=0x0) returned 27 [0143.831] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0143.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0143.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.831] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0143.831] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0143.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0143.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0143.832] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0143.832] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0143.832] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmintf.dll", cAlternateFileName="")) returned 1 [0143.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0143.832] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0143.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMINTF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.833] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0143.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMINTF.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMINTF.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.833] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0143.833] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0143.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0143.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0143.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0143.834] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0143.834] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0143.835] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0143.835] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmiso8601utils.dll", cAlternateFileName="")) returned 1 [0143.835] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0143.835] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0143.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMISO8601UTILS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.836] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMISO8601UTILS.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6e70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMISO8601UTILS.DLL", lpUsedDefaultChar=0x0) returned 18 [0143.836] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0143.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.836] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.836] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0143.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0143.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0143.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0143.837] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0143.837] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0143.837] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmloader.dll", cAlternateFileName="")) returned 1 [0143.837] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0143.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0143.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMLOADER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0143.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMLOADER.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMLOADER.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.838] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0143.838] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0143.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0143.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0143.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0143.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0143.839] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0143.839] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0143.840] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0143.840] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmocx.dll", cAlternateFileName="")) returned 1 [0143.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0143.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0143.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOCX.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0143.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0143.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOCX.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMOCX.DLL", lpUsedDefaultChar=0x0) returned 9 [0143.840] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.841] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0143.841] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0143.841] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.841] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.841] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0143.841] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0143.841] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0143.842] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0143.842] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmoleaututils.dll", cAlternateFileName="")) returned 1 [0143.842] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0143.842] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0143.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOLEAUTUTILS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.843] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0143.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOLEAUTUTILS.DLL", cchWideChar=17, lpMultiByteStr=0x1ff66a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMOLEAUTUTILS.DLL", lpUsedDefaultChar=0x0) returned 17 [0143.843] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.843] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0143.843] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0143.844] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.844] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.844] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0143.844] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0143.844] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0143.844] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0143.845] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmprocessxmlfiltered.dll", cAlternateFileName="")) returned 1 [0143.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0143.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPROCESSXMLFILTERED.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0143.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPROCESSXMLFILTERED.DLL", cchWideChar=24, lpMultiByteStr=0x1ff68d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPROCESSXMLFILTERED.DLL", lpUsedDefaultChar=0x0) returned 24 [0143.845] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0143.846] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.846] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.846] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0143.846] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0143.846] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0143.846] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0143.846] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0143.847] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0143.847] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12acf0f6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12acf0f6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12acf0f6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmpushproxy.dll", cAlternateFileName="")) returned 1 [0143.847] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0143.847] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0143.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.847] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0143.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6c90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPUSHPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0143.847] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0143.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0143.848] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0143.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0143.848] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0143.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0143.848] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0143.848] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0143.849] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0143.849] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DMPushRouterCore.dll", cAlternateFileName="")) returned 1 [0143.849] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0143.849] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0143.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHROUTERCORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0143.849] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0143.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHROUTERCORE.DLL", cchWideChar=20, lpMultiByteStr=0x1ff68d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPUSHROUTERCORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0143.850] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.850] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0143.850] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0143.850] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.850] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.851] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0143.851] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0143.851] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0143.851] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0143.851] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7af30, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DMRServer.dll", cAlternateFileName="")) returned 1 [0143.851] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0143.852] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0143.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMRSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.852] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0143.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMRSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6830, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMRSERVER.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.852] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.852] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0143.852] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0143.853] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.853] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.853] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0143.853] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0143.853] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0143.853] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0143.853] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmsynth.dll", cAlternateFileName="")) returned 1 [0143.854] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0143.854] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0143.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMSYNTH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.854] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0143.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMSYNTH.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMSYNTH.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.855] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0143.855] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0143.855] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0143.855] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0143.855] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0143.855] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0143.855] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0143.855] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0143.855] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0143.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmusic.dll", cAlternateFileName="")) returned 1 [0143.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0143.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0143.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUSIC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0143.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUSIC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMUSIC.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.856] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0143.856] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0143.857] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0143.857] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0143.857] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0143.857] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0143.857] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0143.857] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0143.857] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0143.858] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmutil.dll", cAlternateFileName="")) returned 1 [0143.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0143.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0143.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.858] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0143.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x1ff64c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.067] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0144.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0144.068] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0144.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0144.068] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0144.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0144.068] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0144.068] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0144.069] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0144.069] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmvdsitf.dll", cAlternateFileName="")) returned 1 [0144.069] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0144.069] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0144.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMVDSITF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.069] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0144.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMVDSITF.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMVDSITF.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.069] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0144.070] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0144.070] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0144.070] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0144.070] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0144.070] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0144.070] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0144.070] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0144.070] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0144.070] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmwappushsvc.dll", cAlternateFileName="")) returned 1 [0144.071] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0144.071] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0144.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWAPPUSHSVC.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.071] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWAPPUSHSVC.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMWAPPUSHSVC.DLL", lpUsedDefaultChar=0x0) returned 16 [0144.071] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0144.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.071] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0144.071] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0144.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0144.071] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0144.071] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0144.071] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0144.072] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bb3f15, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bb3f15, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bb3f15, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmwmicsp.dll", cAlternateFileName="")) returned 1 [0144.072] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0144.072] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0144.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWMICSP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.072] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0144.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWMICSP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMWMICSP.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.072] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0144.073] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0144.073] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0144.073] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0144.073] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0144.073] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0144.073] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0144.073] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0144.073] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0144.073] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmxmlhelputils.dll", cAlternateFileName="")) returned 1 [0144.074] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0144.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0144.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMXMLHELPUTILS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0144.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0144.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMXMLHELPUTILS.DLL", cchWideChar=18, lpMultiByteStr=0x1ff7000, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMXMLHELPUTILS.DLL", lpUsedDefaultChar=0x0) returned 18 [0144.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0144.075] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0144.075] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0144.075] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0144.075] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0144.075] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0144.075] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0144.075] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0144.075] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0144.075] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7b88, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnsapi.dll", cAlternateFileName="")) returned 1 [0144.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0144.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0144.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.075] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0144.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.076] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0144.076] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0144.076] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0144.076] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0144.076] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0144.076] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0144.076] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0144.076] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0144.076] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0144.076] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10352252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10352252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10352252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnscmmc.dll", cAlternateFileName="")) returned 1 [0144.076] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0144.076] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0144.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSCMMC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.077] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0144.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSCMMC.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSCMMC.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.077] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0144.077] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0144.078] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0144.078] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0144.078] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0144.078] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0144.078] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0144.078] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0144.078] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0144.078] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f8a2ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f8a2ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f8a2ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnsext.dll", cAlternateFileName="")) returned 1 [0144.078] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0144.078] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0144.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.079] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0144.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.079] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0144.079] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0144.079] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0144.079] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0144.079] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0144.079] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0144.080] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0144.080] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0144.080] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0144.080] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnshc.dll", cAlternateFileName="")) returned 1 [0144.080] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0144.080] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0144.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSHC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.080] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0144.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSHC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6330, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSHC.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.080] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0144.080] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0144.081] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0144.081] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0144.081] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0144.081] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0144.081] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0144.081] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0144.081] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0144.081] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnsrslvr.dll", cAlternateFileName="")) returned 1 [0144.082] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0144.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0144.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSRSLVR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSRSLVR.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSRSLVR.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0144.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0144.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0144.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0144.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0144.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0144.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0144.087] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DockInterface.ProxyStub.dll", cAlternateFileName="")) returned 1 [0144.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0144.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0144.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCKINTERFACE.PROXYSTUB.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0144.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0144.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCKINTERFACE.PROXYSTUB.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6470, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOCKINTERFACE.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 27 [0144.088] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0144.088] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0144.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0144.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0144.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0144.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0144.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0144.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0144.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="docprop.dll", cAlternateFileName="")) returned 1 [0144.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0144.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0144.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCPROP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0144.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCPROP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOCPROP.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.090] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0144.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0144.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0144.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0144.091] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0144.091] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0144.091] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0144.091] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0144.091] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21344266, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21344266, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21344266, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DocumentPerformanceEvents.dll", cAlternateFileName="")) returned 1 [0144.091] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0144.091] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0144.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCUMENTPERFORMANCEEVENTS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0144.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0144.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCUMENTPERFORMANCEEVENTS.DLL", cchWideChar=29, lpMultiByteStr=0x1ff6ce0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOCUMENTPERFORMANCEEVENTS.DLL", lpUsedDefaultChar=0x0) returned 29 [0144.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0144.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0144.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0144.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0144.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0144.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0144.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0144.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0144.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4fa796, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4fa796, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4fa796, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f3e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DolbyDecMFT.dll", cAlternateFileName="")) returned 1 [0144.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0144.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0144.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOLBYDECMFT.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0144.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOLBYDECMFT.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOLBYDECMFT.DLL", lpUsedDefaultChar=0x0) returned 15 [0144.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0144.093] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0144.093] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0144.093] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0144.093] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0144.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0144.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0144.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0144.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="domgmt.dll", cAlternateFileName="")) returned 1 [0144.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0144.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0144.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOMGMT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.094] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOMGMT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOMGMT.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.095] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0144.095] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.095] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.095] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0144.095] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0144.099] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0144.099] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0144.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0144.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0144.102] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dosvc.dll", cAlternateFileName="")) returned 1 [0144.103] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0144.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0144.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.105] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0144.105] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.105] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.105] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0144.106] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0144.106] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0144.106] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0144.106] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0144.106] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0144.106] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf97c740, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf97c740, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf97c740, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3api.dll", cAlternateFileName="")) returned 1 [0144.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0144.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0144.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3API.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.106] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0144.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3API.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3API.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0144.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0144.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0144.108] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0144.108] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0144.108] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0144.108] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0144.108] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0144.108] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0144.108] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10352252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10352252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10352252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3cfg.dll", cAlternateFileName="")) returned 1 [0144.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0144.108] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0144.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CFG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0144.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CFG.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3CFG.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.109] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0144.109] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0144.109] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0144.110] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0144.110] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0144.110] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0144.110] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0144.110] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0144.110] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0144.436] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Dot3Conn.dll", cAlternateFileName="")) returned 1 [0144.436] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0144.436] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0144.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CONN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0144.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CONN.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3CONN.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.437] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0144.437] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0144.437] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0144.437] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0144.437] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0144.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0144.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0144.438] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0144.438] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0144.438] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf97c740, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf97c740, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf97c740, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3dlg.dll", cAlternateFileName="")) returned 1 [0144.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0144.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0144.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3DLG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0144.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3DLG.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3DLG.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.439] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0144.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0144.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0144.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0144.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0144.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0144.440] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0144.440] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0144.441] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0144.441] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3gpclnt.dll", cAlternateFileName="")) returned 1 [0144.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0144.441] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0144.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPCLNT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.442] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0144.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPCLNT.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6380, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3GPCLNT.DLL", lpUsedDefaultChar=0x0) returned 14 [0144.442] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0144.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0144.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.442] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0144.442] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0144.443] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0144.443] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0144.443] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3gpui.dll", cAlternateFileName="")) returned 1 [0144.443] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0144.443] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0144.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.444] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0144.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPUI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3GPUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.444] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0144.444] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0144.444] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0144.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0144.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0144.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0144.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0144.445] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0144.445] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0144.445] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1106f117, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1106f117, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1106f117, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3hc.dll", cAlternateFileName="")) returned 1 [0144.445] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0144.446] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0144.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3HC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.446] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0144.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3HC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3HC.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.446] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0144.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0144.446] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.446] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0144.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0144.447] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0144.447] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0144.447] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3mm.dll", cAlternateFileName="")) returned 1 [0144.447] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0144.447] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0144.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.448] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0144.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MM.DLL", cchWideChar=10, lpMultiByteStr=0x1ff69c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3MM.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.448] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0144.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0144.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0144.448] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0144.448] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0144.449] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0144.449] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0144.449] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0144.449] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0144.449] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3msm.dll", cAlternateFileName="")) returned 1 [0144.449] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0144.449] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0144.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MSM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.450] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0144.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MSM.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3MSM.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.450] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.450] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0144.450] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0144.450] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.451] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0144.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0144.451] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0144.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0144.451] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3svc.dll", cAlternateFileName="")) returned 1 [0144.451] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0144.451] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0144.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3SVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.452] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0144.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3SVC.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3SVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.452] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0144.453] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0144.453] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0144.453] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0144.453] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0144.453] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0144.453] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0144.454] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0144.454] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0144.454] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3ui.dll", cAlternateFileName="")) returned 1 [0144.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0144.454] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0144.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3UI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.455] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0144.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3UI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3UI.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.455] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0144.455] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0144.455] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0144.455] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0144.455] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0144.455] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0144.456] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0144.456] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0144.456] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0144.456] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpapi.dll", cAlternateFileName="")) returned 1 [0144.456] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0144.457] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0144.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.457] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0144.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.457] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0144.457] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0144.458] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0144.458] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0144.458] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0144.458] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0144.458] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0144.458] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0144.458] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0144.459] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpapiprovider.dll", cAlternateFileName="")) returned 1 [0144.459] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0144.459] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0144.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPIPROVIDER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0144.459] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0144.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPIPROVIDER.DLL", cchWideChar=17, lpMultiByteStr=0x1ff66a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 17 [0144.460] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0144.460] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0144.460] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0144.460] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0144.460] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0144.460] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0144.460] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0144.461] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0144.461] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0144.461] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpapisrv.dll", cAlternateFileName="")) returned 1 [0144.461] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0144.461] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0144.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPISRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.461] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0144.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPISRV.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPAPISRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.461] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0144.462] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0144.462] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0144.462] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0144.462] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0144.462] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0144.462] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0144.462] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0144.463] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0144.463] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnaddr.dll", cAlternateFileName="")) returned 1 [0144.463] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0144.463] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0144.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNADDR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0144.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNADDR.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNADDR.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.464] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0144.464] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0144.464] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0144.464] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0144.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0144.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0144.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0144.465] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0144.465] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0144.465] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnathlp.dll", cAlternateFileName="")) returned 1 [0144.465] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0144.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNATHLP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNATHLP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNATHLP.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.466] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0144.466] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0144.467] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnet.dll", cAlternateFileName="")) returned 1 [0144.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNET.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNET.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6790, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNET.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.467] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnhpast.dll", cAlternateFileName="")) returned 1 [0144.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHPAST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHPAST.DLL", cchWideChar=12, lpMultiByteStr=0x1ff7000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNHPAST.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.468] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnhupnp.dll", cAlternateFileName="")) returned 1 [0144.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHUPNP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHUPNP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNHUPNP.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.469] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnlobby.dll", cAlternateFileName="")) returned 1 [0144.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNLOBBY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNLOBBY.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNLOBBY.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.470] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dps.dll", cAlternateFileName="")) returned 1 [0144.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPS.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6e70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPS.DLL", lpUsedDefaultChar=0x0) returned 7 [0144.470] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpx.dll", cAlternateFileName="")) returned 1 [0144.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPX.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPX.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6f10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPX.DLL", lpUsedDefaultChar=0x0) returned 7 [0144.470] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drmmgrtn.dll", cAlternateFileName="")) returned 1 [0144.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMMGRTN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMMGRTN.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRMMGRTN.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.471] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1018c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drmv2clt.dll", cAlternateFileName="")) returned 1 [0144.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMV2CLT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMV2CLT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6f10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRMV2CLT.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.731] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drprov.dll", cAlternateFileName="")) returned 1 [0144.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRPROV.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.731] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drt.dll", cAlternateFileName="")) returned 1 [0144.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRT.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRT.DLL", cchWideChar=7, lpMultiByteStr=0x1ff66a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRT.DLL", lpUsedDefaultChar=0x0) returned 7 [0144.732] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drtprov.dll", cAlternateFileName="")) returned 1 [0144.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTPROV.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRTPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.733] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drttransport.dll", cAlternateFileName="")) returned 1 [0144.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTTRANSPORT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTTRANSPORT.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRTTRANSPORT.DLL", lpUsedDefaultChar=0x0) returned 16 [0144.733] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drvstore.dll", cAlternateFileName="")) returned 1 [0144.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRVSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRVSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRVSTORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.733] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsauth.dll", cAlternateFileName="")) returned 1 [0144.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSAUTH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSAUTH.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6470, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSAUTH.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.734] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DscCore.dll", cAlternateFileName="")) returned 1 [0144.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff61a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.734] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DscCoreConfProv.dll", cAlternateFileName="")) returned 1 [0144.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORECONFPROV.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0144.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORECONFPROV.DLL", cchWideChar=19, lpMultiByteStr=0x1ff6600, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCCORECONFPROV.DLL", lpUsedDefaultChar=0x0) returned 19 [0144.735] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f70, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsclient.dll", cAlternateFileName="")) returned 1 [0144.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCLIENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.735] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dscproxy.dll", cAlternateFileName="")) returned 1 [0144.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCPROXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.735] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DscTimer.dll", cAlternateFileName="")) returned 1 [0144.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCTIMER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCTIMER.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCTIMER.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.736] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsdmo.dll", cAlternateFileName="")) returned 1 [0144.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSDMO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSDMO.DLL", cchWideChar=9, lpMultiByteStr=0x1ff66f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSDMO.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.736] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2438bbaf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2438bbaf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dskquota.dll", cAlternateFileName="")) returned 1 [0144.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOTA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOTA.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSKQUOTA.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.737] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2438bbaf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2438bbaf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dskquoui.dll", cAlternateFileName="")) returned 1 [0144.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOUI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSKQUOUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.737] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x96e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsound.dll", cAlternateFileName="")) returned 1 [0144.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSOUND.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSOUND.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSOUND.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.738] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsparse.dll", cAlternateFileName="")) returned 1 [0144.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPARSE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPARSE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSPARSE.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.738] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsprop.dll", cAlternateFileName="")) returned 1 [0144.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPROP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPROP.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSPROP.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.740] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsquery.dll", cAlternateFileName="")) returned 1 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSQUERY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSQUERY.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSQUERY.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.740] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsreg.dll", cAlternateFileName="")) returned 1 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSREG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSREG.DLL", cchWideChar=9, lpMultiByteStr=0x1ff68d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSREG.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.740] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6728, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsrole.dll", cAlternateFileName="")) returned 1 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSROLE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSROLE.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSROLE.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.740] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dssec.dll", cAlternateFileName="")) returned 1 [0144.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSEC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSEC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff68d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSSEC.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.741] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dssenh.dll", cAlternateFileName="")) returned 1 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSENH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSENH.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6830, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSSENH.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.741] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dssvc.dll", cAlternateFileName="")) returned 1 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.741] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Dsui.dll", cAlternateFileName="")) returned 1 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUI.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6b50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSUI.DLL", lpUsedDefaultChar=0x0) returned 8 [0144.741] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsuiext.dll", cAlternateFileName="")) returned 1 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUIEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUIEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff64c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSUIEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.742] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dswave.dll", cAlternateFileName="")) returned 1 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSWAVE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSWAVE.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSWAVE.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.742] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dtsh.dll", cAlternateFileName="")) returned 1 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DTSH.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DTSH.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DTSH.DLL", lpUsedDefaultChar=0x0) returned 8 [0144.742] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1931ddb6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1931ddb6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1931ddb6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DuCsps.dll", cAlternateFileName="")) returned 1 [0144.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DUCSPS.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.743] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276a819f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276a819f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276a819f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dui70.dll", cAlternateFileName="")) returned 1 [0144.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUI70.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUI70.DLL", cchWideChar=9, lpMultiByteStr=0x1ff7000, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DUI70.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.743] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276a819f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276a819f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276a819f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x92400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="duser.dll", cAlternateFileName="")) returned 1 [0144.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUSER.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUSER.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DUSER.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.743] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmapi.dll", cAlternateFileName="")) returned 1 [0144.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.744] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1db600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmcore.dll", cAlternateFileName="")) returned 1 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.744] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae1670f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae1670f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae1670f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmghost.dll", cAlternateFileName="")) returned 1 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMGHOST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMGHOST.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMGHOST.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.744] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwminit.dll", cAlternateFileName="")) returned 1 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMINIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMINIT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMINIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.745] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4d9554, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a4d9554, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a4d9554, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmredir.dll", cAlternateFileName="")) returned 1 [0144.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMREDIR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMREDIR.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMREDIR.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.745] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0144.745] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0144.745] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0144.745] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0144.745] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0144.745] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0144.746] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0144.746] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0144.746] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0144.746] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x255000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DWrite.dll", cAlternateFileName="")) returned 1 [0144.746] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0144.746] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0144.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWRITE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.747] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0144.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWRITE.DLL", cchWideChar=10, lpMultiByteStr=0x1ff68d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWRITE.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.747] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0144.747] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0144.747] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0144.747] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0144.747] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0144.748] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0144.748] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0144.748] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0144.748] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0144.748] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxdiagn.dll", cAlternateFileName="")) returned 1 [0144.748] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0144.748] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0144.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXDIAGN.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.748] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0144.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXDIAGN.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXDIAGN.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.749] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0144.749] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0144.749] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0144.749] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0144.749] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0144.749] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0144.749] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0144.749] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0144.749] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0144.750] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aed52c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aed52c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f240, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxgi.dll", cAlternateFileName="")) returned 1 [0144.750] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0144.750] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0144.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.750] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0144.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGI.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6ce0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXGI.DLL", lpUsedDefaultChar=0x0) returned 8 [0144.750] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0144.750] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0144.750] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0144.751] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0144.751] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0144.751] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0144.751] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0144.751] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0144.751] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0144.751] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxgwdi.dll", cAlternateFileName="")) returned 1 [0144.751] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0144.752] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0144.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGWDI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.752] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGWDI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXGWDI.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.752] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0144.752] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.753] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.753] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0144.753] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0144.753] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0144.753] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0144.753] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0144.753] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0144.753] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57066cfe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57066cfe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57066cfe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxmasf.dll", cAlternateFileName="")) returned 1 [0144.753] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0144.754] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0144.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXMASF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.754] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXMASF.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXMASF.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.754] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0144.754] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.755] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.755] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0144.755] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0144.755] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0144.755] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0144.755] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0144.755] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0144.755] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DXP.dll", cAlternateFileName="")) returned 1 [0144.756] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0144.756] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0144.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.756] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0144.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXP.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6a60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXP.DLL", lpUsedDefaultChar=0x0) returned 7 [0144.756] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0144.756] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0144.757] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0144.757] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0144.757] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0144.757] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0144.757] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0144.757] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0144.757] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0144.757] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxpps.dll", cAlternateFileName="")) returned 1 [0144.757] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0144.757] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0144.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPPS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.757] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0144.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPPS.DLL", cchWideChar=9, lpMultiByteStr=0x1ff62e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXPPS.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.758] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0144.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0144.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0144.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0144.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0144.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0144.758] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0144.758] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0144.759] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0144.759] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3d40ae, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3d40ae, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3d40ae, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DxpTaskSync.dll", cAlternateFileName="")) returned 1 [0144.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0144.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0144.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPTASKSYNC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.759] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0144.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPTASKSYNC.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXPTASKSYNC.DLL", lpUsedDefaultChar=0x0) returned 15 [0144.760] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0144.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0144.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0144.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0144.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0144.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0144.760] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0144.760] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0144.761] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0144.761] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxtmsft.dll", cAlternateFileName="")) returned 1 [0144.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0144.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0144.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTMSFT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.761] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0144.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTMSFT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXTMSFT.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.762] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0144.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0144.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0144.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0144.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0144.762] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0144.762] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0144.763] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0144.763] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0144.763] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxtrans.dll", cAlternateFileName="")) returned 1 [0144.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0144.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0144.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTRANS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.763] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0144.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTRANS.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXTRANS.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.764] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0144.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0144.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0144.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0144.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0144.764] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0144.764] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0144.765] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0144.765] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0144.765] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aed52c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aed52c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x214a8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxva2.dll", cAlternateFileName="")) returned 1 [0144.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0144.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0144.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXVA2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0144.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXVA2.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6970, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXVA2.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.765] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0144.766] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0144.766] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0144.766] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0145.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0145.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0145.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0145.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0145.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0145.009] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188896e8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188896e8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188896e8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EAMProgressHandler.dll", cAlternateFileName="")) returned 1 [0145.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0145.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0145.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAMPROGRESSHANDLER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0145.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0145.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAMPROGRESSHANDLER.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6b00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAMPROGRESSHANDLER.DLL", lpUsedDefaultChar=0x0) returned 22 [0145.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0145.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0145.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0145.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0145.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0145.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0145.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0145.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0145.010] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapp3hst.dll", cAlternateFileName="")) returned 1 [0145.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0145.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0145.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPP3HST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0145.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPP3HST.DLL", cchWideChar=12, lpMultiByteStr=0x1ff69c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPP3HST.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0145.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0145.011] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0145.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0145.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0145.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0145.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0145.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0145.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0145.012] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eappcfg.dll", cAlternateFileName="")) returned 1 [0145.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0145.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0145.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPCFG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0145.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPCFG.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPCFG.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.013] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0145.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0145.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0145.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0145.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2200) returned 1 [0145.014] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0145.014] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0145.014] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eappgnui.dll", cAlternateFileName="")) returned 1 [0145.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0145.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0145.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPGNUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0145.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPGNUI.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPGNUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0145.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0145.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.017] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0145.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0145.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0145.018] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0145.018] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapphost.dll", cAlternateFileName="")) returned 1 [0145.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0145.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0145.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPHOST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPHOST.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.019] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0145.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0145.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0145.020] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0145.020] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eappprxy.dll", cAlternateFileName="")) returned 1 [0145.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0145.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.021] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0145.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0145.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.022] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.022] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eee4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9eee4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9eee4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapprovp.dll", cAlternateFileName="")) returned 1 [0145.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0145.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0145.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPROVP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPROVP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPROVP.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0145.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0145.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0145.023] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0145.023] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapsvc.dll", cAlternateFileName="")) returned 1 [0145.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0145.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0145.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff68d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0145.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0145.024] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0145.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0145.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.025] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0145.026] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0145.026] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="easconsent.dll", cAlternateFileName="")) returned 1 [0145.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0145.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0145.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASCONSENT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASCONSENT.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASCONSENT.DLL", lpUsedDefaultChar=0x0) returned 14 [0145.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0145.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0145.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0145.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0145.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0145.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0145.027] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0145.027] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="easinvoker.proxystub.dll", cAlternateFileName="")) returned 1 [0145.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0145.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0145.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASINVOKER.PROXYSTUB.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0145.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0145.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASINVOKER.PROXYSTUB.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6ce0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASINVOKER.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 24 [0145.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0145.028] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0145.028] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.028] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0145.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2dd0) returned 1 [0145.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0145.029] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0145.029] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EasPoliciesBroker.dll", cAlternateFileName="")) returned 1 [0145.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0145.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0145.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0145.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0145.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6790, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASPOLICIESBROKER.DLL", lpUsedDefaultChar=0x0) returned 21 [0145.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0145.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0145.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0145.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0145.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0145.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0145.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0145.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0145.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0145.030] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EasPoliciesBrokerPS.dll", cAlternateFileName="")) returned 1 [0145.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0145.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0145.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKERPS.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0145.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0145.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKERPS.DLL", cchWideChar=23, lpMultiByteStr=0x1ff7000, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASPOLICIESBROKERPS.DLL", lpUsedDefaultChar=0x0) returned 23 [0145.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0145.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0145.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0145.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0145.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0145.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2290) returned 1 [0145.032] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="easwrt.dll", cAlternateFileName="")) returned 1 [0145.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0145.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0145.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASWRT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0145.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASWRT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASWRT.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0145.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0145.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0145.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0145.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0145.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0145.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0145.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0145.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0145.034] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x340dd612, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x340dd612, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34129acb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x155b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="edgehtml.dll", cAlternateFileName="")) returned 1 [0145.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0145.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0145.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDGEHTML.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDGEHTML.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDGEHTML.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0145.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.034] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0145.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0145.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0145.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0145.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0145.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0145.035] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EditBufferTestHook.dll", cAlternateFileName="")) returned 1 [0145.035] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0145.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0145.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITBUFFERTESTHOOK.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0145.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITBUFFERTESTHOOK.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6e70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDITBUFFERTESTHOOK.DLL", lpUsedDefaultChar=0x0) returned 22 [0145.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.036] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0145.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0145.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0145.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0145.038] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EditionUpgradeHelper.dll", cAlternateFileName="")) returned 1 [0145.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0145.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0145.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEHELPER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0145.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0145.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEHELPER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6f10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDITIONUPGRADEHELPER.DLL", lpUsedDefaultChar=0x0) returned 24 [0145.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0145.038] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0145.038] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0145.038] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0145.039] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0145.039] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0145.039] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0145.039] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0145.039] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0145.039] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb5338, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EditionUpgradeManagerObj.dll", cAlternateFileName="")) returned 1 [0145.040] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0145.040] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0145.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEMANAGEROBJ.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0145.040] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEMANAGEROBJ.DLL", cchWideChar=28, lpMultiByteStr=0x1ff62e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDITIONUPGRADEMANAGEROBJ.DLL", lpUsedDefaultChar=0x0) returned 28 [0145.040] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0145.040] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.040] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.040] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.040] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.041] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0145.041] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0145.041] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0145.041] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0145.041] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c9dae7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c9dae7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="edpauditapi.dll", cAlternateFileName="")) returned 1 [0145.041] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0145.041] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0145.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPAUDITAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.041] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0145.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPAUDITAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6f10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDPAUDITAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0145.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0145.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0145.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0145.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0145.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0145.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0145.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0145.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0145.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0145.042] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="edputil.dll", cAlternateFileName="")) returned 1 [0145.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0145.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0145.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDPUTIL.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0145.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0145.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0145.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0145.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0145.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0145.376] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0145.376] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eeprov.dll", cAlternateFileName="")) returned 1 [0145.376] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0145.377] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEPROV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.377] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEPROV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EEPROV.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.377] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.377] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.378] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.378] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.378] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.378] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.378] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.378] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0145.378] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0145.378] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eeutil.dll", cAlternateFileName="")) returned 1 [0145.378] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0145.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0145.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0145.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EEUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.379] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0145.379] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0145.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0145.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0145.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0145.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0145.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0145.380] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0145.380] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0145.380] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x233016ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x233016ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x233016ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efsadu.dll", cAlternateFileName="")) returned 1 [0145.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0145.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSADU.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0145.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSADU.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSADU.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.381] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.381] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.382] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.382] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.382] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0145.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0145.382] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efscore.dll", cAlternateFileName="")) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0145.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0145.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0145.383] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.383] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.383] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0145.383] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0145.384] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0145.384] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0145.384] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0145.384] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0145.385] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efsext.dll", cAlternateFileName="")) returned 1 [0145.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0145.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0145.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6470, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.385] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.385] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.386] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.386] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0145.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0145.386] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0145.386] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0145.386] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efslsaext.dll", cAlternateFileName="")) returned 1 [0145.386] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0145.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0145.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSLSAEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0145.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSLSAEXT.DLL", cchWideChar=13, lpMultiByteStr=0x1ff61a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSLSAEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0145.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0145.387] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0145.391] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0145.391] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0145.392] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.392] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0145.392] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0145.392] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0145.392] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0145.392] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efssvc.dll", cAlternateFileName="")) returned 1 [0145.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0145.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0145.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0145.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.394] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0145.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0145.394] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.394] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0145.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0145.394] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0145.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0145.394] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efsutil.dll", cAlternateFileName="")) returned 1 [0145.395] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0145.395] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0145.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.395] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0145.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSUTIL.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.395] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.395] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0145.395] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0145.395] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.396] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.396] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0145.396] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0145.396] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0145.396] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0145.396] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efswrt.dll", cAlternateFileName="")) returned 1 [0145.396] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0145.396] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0145.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSWRT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.397] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0145.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSWRT.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSWRT.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.398] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.398] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0145.398] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0145.398] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.398] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.399] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0145.399] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0145.399] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0145.399] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0145.399] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EhStorAPI.dll", cAlternateFileName="")) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.400] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0145.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.400] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1ff62e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EHSTORAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0145.400] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0145.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0145.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0145.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0145.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0145.401] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.401] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.401] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EhStorPwdMgr.dll", cAlternateFileName="")) returned 1 [0145.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0145.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0145.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORPWDMGR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0145.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORPWDMGR.DLL", cchWideChar=16, lpMultiByteStr=0x1ff66f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EHSTORPWDMGR.DLL", lpUsedDefaultChar=0x0) returned 16 [0145.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0145.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0145.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0145.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0145.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0145.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0145.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0145.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0145.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0145.402] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EhStorShell.dll", cAlternateFileName="")) returned 1 [0145.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0145.403] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0145.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORSHELL.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.403] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORSHELL.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EHSTORSHELL.DLL", lpUsedDefaultChar=0x0) returned 15 [0145.403] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0145.403] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.403] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.403] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0145.404] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0145.404] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0145.404] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0145.404] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0145.404] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0145.404] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c5ad0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c5ad0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c5ad0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="els.dll", cAlternateFileName="")) returned 1 [0145.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0145.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0145.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELS.DLL", cchWideChar=7, lpMultiByteStr=0x1ff62e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELS.DLL", lpUsedDefaultChar=0x0) returned 7 [0145.404] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0145.404] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.404] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.404] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0145.405] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0145.405] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0145.405] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0145.405] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0145.405] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0145.405] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ELSCore.dll", cAlternateFileName="")) returned 1 [0145.405] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0145.405] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0145.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.406] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.406] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.406] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.406] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.406] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.406] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.406] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0145.406] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0145.406] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0145.406] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0145.406] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56fa813a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x56fa813a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x56fa813a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="elshyph.dll", cAlternateFileName="")) returned 1 [0145.406] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0145.406] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0145.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSHYPH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.407] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0145.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSHYPH.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSHYPH.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.407] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0145.407] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0145.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.407] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0145.407] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0145.407] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0145.407] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0145.408] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="elslad.dll", cAlternateFileName="")) returned 1 [0145.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0145.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0145.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSLAD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0145.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSLAD.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSLAD.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.408] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0145.408] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0145.408] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0145.408] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.408] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.409] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0145.409] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0145.409] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0145.409] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0145.409] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="elsTrans.dll", cAlternateFileName="")) returned 1 [0145.409] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0145.409] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0145.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSTRANS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.409] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSTRANS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSTRANS.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.409] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.409] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.409] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.409] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.409] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.410] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0145.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0145.410] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0145.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0145.410] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EmailApis.dll", cAlternateFileName="")) returned 1 [0145.410] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0145.410] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMAILAPIS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.410] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0145.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMAILAPIS.DLL", cchWideChar=13, lpMultiByteStr=0x1ff68d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMAILAPIS.DLL", lpUsedDefaultChar=0x0) returned 13 [0145.410] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0145.410] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0145.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.410] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0145.410] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.410] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.411] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.411] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0145.411] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0145.411] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a9e83f8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a9e83f8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EmbeddedAppLauncherConfig.dll", cAlternateFileName="")) returned 1 [0145.411] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0145.411] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0145.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDAPPLAUNCHERCONFIG.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0145.411] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0145.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDAPPLAUNCHERCONFIG.DLL", cchWideChar=29, lpMultiByteStr=0x1ff6c90, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMBEDDEDAPPLAUNCHERCONFIG.DLL", lpUsedDefaultChar=0x0) returned 29 [0145.412] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0145.412] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0145.412] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0145.412] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.412] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.412] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0145.412] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0145.412] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0145.412] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0145.412] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="embeddedmodesvc.dll", cAlternateFileName="")) returned 1 [0145.412] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0145.412] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0145.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVC.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0145.413] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0145.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVC.DLL", cchWideChar=19, lpMultiByteStr=0x1ff68d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMBEDDEDMODESVC.DLL", lpUsedDefaultChar=0x0) returned 19 [0145.413] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0145.413] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0145.413] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.413] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.413] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.413] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0145.413] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0145.414] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0145.414] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0145.414] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="embeddedmodesvcapi.dll", cAlternateFileName="")) returned 1 [0145.414] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0145.414] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0145.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVCAPI.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0145.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0145.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVCAPI.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6830, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMBEDDEDMODESVCAPI.DLL", lpUsedDefaultChar=0x0) returned 22 [0145.415] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0145.415] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0145.415] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0145.415] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.415] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.415] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0145.415] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0145.415] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0145.416] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0145.416] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="encapi.dll", cAlternateFileName="")) returned 1 [0145.416] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0145.416] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0145.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.416] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0145.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENCAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.702] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0145.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0145.702] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0145.702] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0145.703] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x81400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EncDec.dll", cAlternateFileName="")) returned 1 [0145.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0145.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0145.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDEC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0145.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDEC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENCDEC.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.703] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0145.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0145.704] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0145.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0145.704] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0145.704] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0145.705] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0145.705] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0145.705] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0145.705] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1add8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EncDump.dll", cAlternateFileName="")) returned 1 [0145.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0145.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDUMP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.705] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0145.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDUMP.DLL", cchWideChar=11, lpMultiByteStr=0x1ff64c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENCDUMP.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.706] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0145.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0145.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0145.706] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0145.706] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0145.707] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0145.707] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0145.707] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.707] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.707] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="energy.dll", cAlternateFileName="")) returned 1 [0145.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0145.707] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0145.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGY.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGY.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENERGY.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.708] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.708] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.708] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.708] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0145.709] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0145.709] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0145.709] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0145.709] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="energyprov.dll", cAlternateFileName="")) returned 1 [0145.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0145.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0145.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.709] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0145.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYPROV.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENERGYPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0145.710] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0145.710] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0145.710] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.710] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0145.710] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0145.711] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0145.711] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0145.711] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0145.711] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0145.711] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="energytask.dll", cAlternateFileName="")) returned 1 [0145.711] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0145.711] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0145.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYTASK.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.712] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0145.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYTASK.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENERGYTASK.DLL", lpUsedDefaultChar=0x0) returned 14 [0145.712] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0145.712] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0145.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.712] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.712] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0145.713] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0145.713] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0145.713] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0145.713] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enrollmentapi.dll", cAlternateFileName="")) returned 1 [0145.713] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0145.713] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENROLLMENTAPI.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.713] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0145.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENROLLMENTAPI.DLL", cchWideChar=17, lpMultiByteStr=0x1ff7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENROLLMENTAPI.DLL", lpUsedDefaultChar=0x0) returned 17 [0145.714] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0145.714] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0145.714] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0145.714] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0145.714] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0145.714] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0145.714] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0145.714] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0145.714] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0145.714] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseAppMgmtClient.dll", cAlternateFileName="")) returned 1 [0145.714] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0145.714] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0145.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTCLIENT.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0145.715] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTCLIENT.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6e70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEAPPMGMTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 27 [0145.715] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0145.715] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.715] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.715] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0145.715] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0145.715] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0145.715] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0145.715] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0145.716] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0145.716] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseAppMgmtSvc.dll", cAlternateFileName="")) returned 1 [0145.717] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0145.717] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0145.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTSVC.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0145.717] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0145.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTSVC.DLL", cchWideChar=24, lpMultiByteStr=0x1ff7000, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEAPPMGMTSVC.DLL", lpUsedDefaultChar=0x0) returned 24 [0145.717] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0145.717] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0145.717] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0145.718] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0145.718] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0145.718] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0145.718] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0145.718] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0145.718] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0145.718] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enterprisecsps.dll", cAlternateFileName="")) returned 1 [0145.718] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0145.719] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0145.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISECSPS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0145.719] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0145.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISECSPS.DLL", cchWideChar=18, lpMultiByteStr=0x1ff7000, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISECSPS.DLL", lpUsedDefaultChar=0x0) returned 18 [0145.719] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.719] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0145.719] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0145.719] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.719] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.720] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0145.720] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0145.720] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0145.720] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0145.720] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b4fca2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b4fca2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b4fca2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseDesktopAppMgmtCSP.dll", cAlternateFileName="")) returned 1 [0145.720] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0145.720] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0145.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEDESKTOPAPPMGMTCSP.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0145.721] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0145.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEDESKTOPAPPMGMTCSP.DLL", cchWideChar=31, lpMultiByteStr=0x1ff6330, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEDESKTOPAPPMGMTCSP.DLL", lpUsedDefaultChar=0x0) returned 31 [0145.721] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0145.721] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0145.721] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0145.722] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0145.722] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0145.722] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0145.722] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72ad6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c72ad6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c72ad6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enterpriseetw.dll", cAlternateFileName="")) returned 1 [0145.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEETW.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEETW.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6560, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEETW.DLL", lpUsedDefaultChar=0x0) returned 17 [0145.723] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.723] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0145.723] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0145.723] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0145.723] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseModernAppMgmtCSP.dll", cAlternateFileName="")) returned 1 [0145.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEMODERNAPPMGMTCSP.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0145.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEMODERNAPPMGMTCSP.DLL", cchWideChar=30, lpMultiByteStr=0x1ff6470, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEMODERNAPPMGMTCSP.DLL", lpUsedDefaultChar=0x0) returned 30 [0145.724] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.724] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.724] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0145.724] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0145.725] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enterpriseresourcemanager.dll", cAlternateFileName="")) returned 1 [0145.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISERESOURCEMANAGER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0145.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISERESOURCEMANAGER.DLL", cchWideChar=29, lpMultiByteStr=0x1ff68d0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISERESOURCEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 29 [0145.725] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0145.725] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0145.725] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0145.725] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0145.725] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eqossnap.dll", cAlternateFileName="")) returned 1 [0145.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQOSSNAP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQOSSNAP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EQOSSNAP.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.726] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0145.726] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0145.726] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0145.726] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0145.726] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ErrorDetails.dll", cAlternateFileName="")) returned 1 [0145.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILS.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERRORDETAILS.DLL", lpUsedDefaultChar=0x0) returned 16 [0145.728] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0145.728] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0145.728] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0145.728] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0145.729] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ErrorDetailsUpdate.dll", cAlternateFileName="")) returned 1 [0145.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILSUPDATE.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0145.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILSUPDATE.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6560, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERRORDETAILSUPDATE.DLL", lpUsedDefaultChar=0x0) returned 22 [0145.729] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.731] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0145.731] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0145.731] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0145.731] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="es.dll", cAlternateFileName="")) returned 1 [0145.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ES.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ES.DLL", cchWideChar=6, lpMultiByteStr=0x1ff6560, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ES.DLL", lpUsedDefaultChar=0x0) returned 6 [0145.732] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0145.732] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0145.732] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0145.732] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0145.732] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EsdSip.dll", cAlternateFileName="")) returned 1 [0145.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESDSIP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESDSIP.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESDSIP.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.733] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0145.733] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0145.733] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0145.733] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0145.734] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0145.734] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0145.734] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0145.734] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0145.734] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2efc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="esent.dll", cAlternateFileName="")) returned 1 [0145.734] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d90 [0145.734] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0145.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.735] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0145.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENT.DLL", cchWideChar=9, lpMultiByteStr=0x1ff62e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESENT.DLL", lpUsedDefaultChar=0x0) returned 9 [0145.735] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0145.735] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0145.735] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0145.735] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0145.735] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0145.736] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0145.736] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0145.736] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d90) returned 1 [0145.736] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d90) returned 1 [0145.736] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="esentprf.dll", cAlternateFileName="")) returned 1 [0145.736] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0145.736] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0145.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENTPRF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.736] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0145.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENTPRF.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6470, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESENTPRF.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.736] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0145.737] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0145.737] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0145.737] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0145.737] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0145.737] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0145.737] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0145.737] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0145.737] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0145.737] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="esevss.dll", cAlternateFileName="")) returned 1 [0145.738] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0145.738] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0145.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESEVSS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.738] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0145.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESEVSS.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESEVSS.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.738] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0145.738] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0145.738] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0145.738] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0145.739] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0145.739] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0145.739] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0145.739] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0145.739] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0145.739] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EthernetMediaManager.dll", cAlternateFileName="")) returned 1 [0145.739] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0145.739] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0145.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETHERNETMEDIAMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0145.740] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0145.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETHERNETMEDIAMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6380, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ETHERNETMEDIAMANAGER.DLL", lpUsedDefaultChar=0x0) returned 24 [0145.740] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0146.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0146.008] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.008] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0146.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0146.009] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.009] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.009] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ETWCoreUIComponentsResources.dll", cAlternateFileName="")) returned 1 [0146.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0146.009] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0146.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWCOREUICOMPONENTSRESOURCES.DLL", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0146.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0146.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWCOREUICOMPONENTSRESOURCES.DLL", cchWideChar=32, lpMultiByteStr=0x1ff6970, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ETWCOREUICOMPONENTSRESOURCES.DLL", lpUsedDefaultChar=0x0) returned 32 [0146.010] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0146.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0146.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0146.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0146.010] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0146.010] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0146.011] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff25f0) returned 1 [0146.011] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0146.011] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0146.011] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ETWESEProviderResources.dll", cAlternateFileName="")) returned 1 [0146.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0146.011] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0146.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWESEPROVIDERRESOURCES.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0146.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0146.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWESEPROVIDERRESOURCES.DLL", cchWideChar=27, lpMultiByteStr=0x1ff6b00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ETWESEPROVIDERRESOURCES.DLL", lpUsedDefaultChar=0x0) returned 27 [0146.012] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0146.012] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0146.012] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0146.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0146.013] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0146.013] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0146.013] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EventAggregation.dll", cAlternateFileName="")) returned 1 [0146.013] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0146.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0146.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTAGGREGATION.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0146.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTAGGREGATION.DLL", cchWideChar=20, lpMultiByteStr=0x1ff69c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EVENTAGGREGATION.DLL", lpUsedDefaultChar=0x0) returned 20 [0146.014] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0146.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0146.015] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0146.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0146.015] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0146.016] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0146.016] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eventcls.dll", cAlternateFileName="")) returned 1 [0146.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0146.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2200 [0146.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTCLS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.016] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTCLS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EVENTCLS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.017] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.017] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2200) returned 1 [0146.018] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0146.018] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbfac0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="evr.dll", cAlternateFileName="")) returned 1 [0146.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0146.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff36d0 [0146.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVR.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.018] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0146.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVR.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6970, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EVR.DLL", lpUsedDefaultChar=0x0) returned 7 [0146.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0146.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0146.019] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0146.019] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExecModelClient.dll", cAlternateFileName="")) returned 1 [0146.019] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0146.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff25f0 [0146.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELCLIENT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELCLIENT.DLL", cchWideChar=19, lpMultiByteStr=0x1ff62e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXECMODELCLIENT.DLL", lpUsedDefaultChar=0x0) returned 19 [0146.020] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.020] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff25f0) returned 1 [0146.021] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0146.021] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="execmodelproxy.dll", cAlternateFileName="")) returned 1 [0146.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.021] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0146.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELPROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELPROXY.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXECMODELPROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0146.022] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0146.022] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.023] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22087382, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22087382, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22087382, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExplorerFrame.dll", cAlternateFileName="")) returned 1 [0146.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0146.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0146.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXPLORERFRAME.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXPLORERFRAME.DLL", cchWideChar=17, lpMultiByteStr=0x1ff66a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXPLORERFRAME.DLL", lpUsedDefaultChar=0x0) returned 17 [0146.023] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.023] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0146.024] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0146.024] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExSMime.dll", cAlternateFileName="")) returned 1 [0146.024] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0146.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXSMIME.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXSMIME.DLL", cchWideChar=11, lpMultiByteStr=0x1ff68d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXSMIME.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.025] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0146.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.025] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0146.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.026] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0146.026] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExtrasXmlParser.dll", cAlternateFileName="")) returned 1 [0146.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0146.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0146.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXTRASXMLPARSER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.026] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXTRASXMLPARSER.DLL", cchWideChar=19, lpMultiByteStr=0x1ff6bf0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXTRASXMLPARSER.DLL", lpUsedDefaultChar=0x0) returned 19 [0146.027] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0146.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0146.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0146.027] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0146.027] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="f3ahvoas.dll", cAlternateFileName="")) returned 1 [0146.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0146.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2dd0 [0146.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F3AHVOAS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0146.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F3AHVOAS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F3AHVOAS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.028] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0146.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2dd0) returned 1 [0146.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0146.029] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f1408, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe1f1408, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe1f1408, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="facecredentialprovider.dll", cAlternateFileName="")) returned 1 [0146.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0146.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0146.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FACECREDENTIALPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0146.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0146.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FACECREDENTIALPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x1ff6790, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FACECREDENTIALPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 26 [0146.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0146.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0146.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0146.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0146.030] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0146.030] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.Authentication.dll", cAlternateFileName="")) returned 1 [0146.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2290 [0146.030] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0146.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.AUTHENTICATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0146.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0146.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.AUTHENTICATION.DLL", cchWideChar=25, lpMultiByteStr=0x1ff7000, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.AUTHENTICATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0146.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0146.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0146.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2290) returned 1 [0146.031] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.Cache.dll", cAlternateFileName="")) returned 1 [0146.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0146.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0146.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CACHE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0146.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CACHE.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.CACHE.DLL", lpUsedDefaultChar=0x0) returned 16 [0146.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0146.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0146.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0146.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0146.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0146.033] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.Client.dll", cAlternateFileName="")) returned 1 [0146.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0146.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0146.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CLIENT.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.033] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CLIENT.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6470, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.CLIENT.DLL", lpUsedDefaultChar=0x0) returned 17 [0146.034] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0146.034] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0146.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0146.035] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0146.036] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0146.036] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0146.036] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0146.036] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0146.036] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.SyncEngine.dll", cAlternateFileName="")) returned 1 [0146.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0146.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0146.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.SYNCENGINE.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0146.036] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.SYNCENGINE.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6e70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.SYNCENGINE.DLL", lpUsedDefaultChar=0x0) returned 21 [0146.037] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0146.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0146.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0146.037] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0146.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0146.038] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FamilySafetyExt.dll", cAlternateFileName="")) returned 1 [0146.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0146.038] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3c70 [0146.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILYSAFETYEXT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0146.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILYSAFETYEXT.DLL", cchWideChar=19, lpMultiByteStr=0x1ff6f10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILYSAFETYEXT.DLL", lpUsedDefaultChar=0x0) returned 19 [0146.042] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0146.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0146.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0146.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0146.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0146.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3c70) returned 1 [0146.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3c70) returned 1 [0146.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0146.043] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0146.043] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ccf8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Faultrep.dll", cAlternateFileName="")) returned 1 [0146.043] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0146.044] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0146.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAULTREP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.044] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAULTREP.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAULTREP.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.045] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0146.045] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.045] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0146.045] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0146.045] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0146.045] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0146.045] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0146.046] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0146.046] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0146.046] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FaxPrinterInstaller.dll", cAlternateFileName="")) returned 1 [0146.046] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0146.046] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0146.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAXPRINTERINSTALLER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0146.047] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0146.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAXPRINTERINSTALLER.DLL", cchWideChar=23, lpMultiByteStr=0x1ff6f10, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAXPRINTERINSTALLER.DLL", lpUsedDefaultChar=0x0) returned 23 [0146.047] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0146.047] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0146.047] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0146.047] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0146.047] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0146.048] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0146.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0146.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0146.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0146.288] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdBth.dll", cAlternateFileName="")) returned 1 [0146.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0146.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0146.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTH.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTH.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDBTH.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.288] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0146.288] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.288] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0146.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0146.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0146.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0146.289] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0146.289] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0146.289] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdBthProxy.dll", cAlternateFileName="")) returned 1 [0146.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2440 [0146.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTHPROXY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTHPROXY.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDBTHPROXY.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0146.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.290] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0146.290] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0146.290] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FdDevQuery.dll", cAlternateFileName="")) returned 1 [0146.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0146.290] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0146.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDDEVQUERY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0146.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDDEVQUERY.DLL", cchWideChar=14, lpMultiByteStr=0x1ff66f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDDEVQUERY.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.291] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0146.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0146.291] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0146.291] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0146.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0146.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0146.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0146.292] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0146.292] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0146.292] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fde.dll", cAlternateFileName="")) returned 1 [0146.292] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0146.292] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.292] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0146.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDE.DLL", cchWideChar=7, lpMultiByteStr=0x1ff6a60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDE.DLL", lpUsedDefaultChar=0x0) returned 7 [0146.293] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.293] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0146.293] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0146.293] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.293] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.293] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.293] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.293] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0146.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0146.294] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdeploy.dll", cAlternateFileName="")) returned 1 [0146.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0146.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0146.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDEPLOY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDEPLOY.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDEPLOY.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.294] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0146.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0146.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0146.294] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0146.294] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0146.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0146.295] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0146.295] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0146.295] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdPHost.dll", cAlternateFileName="")) returned 1 [0146.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0146.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0146.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPHOST.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.295] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.295] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0146.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0146.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0146.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0146.296] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0146.296] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdPnp.dll", cAlternateFileName="")) returned 1 [0146.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0146.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0146.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPNP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0146.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPNP.DLL", cchWideChar=9, lpMultiByteStr=0x1ff61a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPNP.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.296] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.296] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0146.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0146.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0146.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3e20) returned 1 [0146.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0146.297] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0146.297] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0146.297] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2136a4c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2136a4c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2136a4c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdprint.dll", cAlternateFileName="")) returned 1 [0146.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0146.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0146.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.297] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0146.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPRINT.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0146.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0146.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0146.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0146.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0146.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0146.298] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdProxy.dll", cAlternateFileName="")) returned 1 [0146.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0146.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2c20 [0146.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0146.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0146.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0146.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0146.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2c20) returned 1 [0146.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2c20) returned 1 [0146.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0146.299] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0146.299] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FDResPub.dll", cAlternateFileName="")) returned 1 [0146.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff29e0 [0146.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff37f0 [0146.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDRESPUB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0146.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDRESPUB.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDRESPUB.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.299] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0146.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0146.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff37f0) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff37f0) returned 1 [0146.300] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff29e0) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff29e0) returned 1 [0146.300] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdSSDP.dll", cAlternateFileName="")) returned 1 [0146.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.300] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff39a0 [0146.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDSSDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDSSDP.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDSSDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0146.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0146.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0146.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0146.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff39a0) returned 1 [0146.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff39a0) returned 1 [0146.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.301] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdWCN.dll", cAlternateFileName="")) returned 1 [0146.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3910 [0146.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0146.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWCN.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0146.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWCN.DLL", cchWideChar=9, lpMultiByteStr=0x1ff66f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDWCN.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.301] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0146.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0146.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0146.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0146.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0146.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0146.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0146.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3910) returned 1 [0146.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3910) returned 1 [0146.302] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdWNet.dll", cAlternateFileName="")) returned 1 [0146.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0146.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3760 [0146.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWNET.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWNET.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDWNET.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0146.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0146.303] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0146.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0146.303] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3760) returned 1 [0146.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3760) returned 1 [0146.303] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0146.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0146.303] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdWSD.dll", cAlternateFileName="")) returned 1 [0146.303] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0146.303] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b90 [0146.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWSD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.304] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWSD.DLL", cchWideChar=9, lpMultiByteStr=0x1ff62e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDWSD.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.304] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0146.304] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.304] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0146.304] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0146.304] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0146.304] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b90) returned 1 [0146.304] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0146.304] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0146.305] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="feclient.dll", cAlternateFileName="")) returned 1 [0146.305] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff23b0 [0146.305] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0146.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FECLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.305] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FECLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FECLIENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.305] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0146.305] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.305] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0146.305] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0146.305] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff23b0) returned 1 [0146.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff23b0) returned 1 [0146.306] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhautoplay.dll", cAlternateFileName="")) returned 1 [0146.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0146.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0146.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHAUTOPLAY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0146.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHAUTOPLAY.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6b50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHAUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.306] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0146.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0146.306] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.306] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0146.307] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0146.307] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0146.307] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0146.307] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0146.307] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhcat.dll", cAlternateFileName="")) returned 1 [0146.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0146.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0146.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCAT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0146.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCAT.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCAT.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0146.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0146.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0146.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0146.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0146.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0146.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0146.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0146.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0146.308] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhcfg.dll", cAlternateFileName="")) returned 1 [0146.308] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2e60 [0146.308] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0146.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCFG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCFG.DLL", cchWideChar=9, lpMultiByteStr=0x1ff66a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCFG.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0146.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0146.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0146.309] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2e60) returned 1 [0146.309] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2e60) returned 1 [0146.309] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhcleanup.dll", cAlternateFileName="")) returned 1 [0146.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0146.309] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCLEANUP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCLEANUP.DLL", cchWideChar=13, lpMultiByteStr=0x1ff68d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCLEANUP.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.310] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.310] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.310] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0146.310] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.310] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.310] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.310] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.311] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0146.311] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0146.311] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25f8f56a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25f8f56a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25f8f56a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhcpl.dll", cAlternateFileName="")) returned 1 [0146.311] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3a30 [0146.311] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0146.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCPL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0146.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCPL.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCPL.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.312] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0146.312] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0146.312] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0146.312] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0146.312] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0146.312] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0146.312] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0146.313] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3a30) returned 1 [0146.313] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3a30) returned 1 [0146.313] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhengine.dll", cAlternateFileName="")) returned 1 [0146.313] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0146.313] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0146.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHENGINE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.313] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHENGINE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHENGINE.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.314] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0146.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0146.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0146.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0146.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0146.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0146.314] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3250) returned 1 [0146.314] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0146.314] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhevents.dll", cAlternateFileName="")) returned 1 [0146.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2cb0 [0146.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0146.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHEVENTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0146.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHEVENTS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6830, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHEVENTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.315] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0146.315] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6830) returned 1 [0146.316] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6830) returned 1 [0146.316] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0146.316] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0146.316] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0146.316] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0146.316] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0146.316] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0146.316] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhlisten.dll", cAlternateFileName="")) returned 1 [0146.582] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0146.582] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0146.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHLISTEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.582] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0146.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHLISTEN.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHLISTEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.583] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.583] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0146.583] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0146.583] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.583] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.583] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0146.583] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0146.584] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0146.584] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0146.584] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x72a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhsettingsprovider.dll", cAlternateFileName="")) returned 1 [0146.584] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3880 [0146.584] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0146.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSETTINGSPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0146.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSETTINGSPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x1ff6b50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSETTINGSPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0146.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0146.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b50) returned 1 [0146.585] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b50) returned 1 [0146.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0146.585] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0146.585] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0146.585] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0146.586] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3880) returned 1 [0146.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3880) returned 1 [0146.586] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhshl.dll", cAlternateFileName="")) returned 1 [0146.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3d00 [0146.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSHL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0146.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSHL.DLL", cchWideChar=9, lpMultiByteStr=0x1ff64c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSHL.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.586] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0146.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0146.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0146.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0146.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0146.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0146.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0146.587] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.587] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.588] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhsrchapi.dll", cAlternateFileName="")) returned 1 [0146.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff27a0 [0146.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2830 [0146.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1ff66a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSRCHAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.588] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.588] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0146.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0146.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2830) returned 1 [0146.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2830) returned 1 [0146.589] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff27a0) returned 1 [0146.589] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff27a0) returned 1 [0146.589] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhsrchph.dll", cAlternateFileName="")) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0146.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0146.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHPH.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHPH.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSRCHPH.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.590] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0146.590] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.590] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0146.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0146.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0146.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0146.591] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0146.591] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0146.591] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhsvc.dll", cAlternateFileName="")) returned 1 [0146.591] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0146.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3b50 [0146.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0146.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6b00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.592] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.592] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0146.592] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0146.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3b50) returned 1 [0146.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3b50) returned 1 [0146.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0146.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0146.593] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhsvcctl.dll", cAlternateFileName="")) returned 1 [0146.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0146.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2710 [0146.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVCCTL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0146.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVCCTL.DLL", cchWideChar=12, lpMultiByteStr=0x1ff7000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSVCCTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0146.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0146.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0146.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0146.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0146.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2710) returned 1 [0146.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2710) returned 1 [0146.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0146.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0146.596] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhtask.dll", cAlternateFileName="")) returned 1 [0146.596] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2f80 [0146.596] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0146.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHTASK.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.596] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0146.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHTASK.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHTASK.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.596] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0146.597] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0146.597] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0146.597] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6f10) returned 1 [0146.597] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6f10) returned 1 [0146.597] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0146.597] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0146.597] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2f80) returned 1 [0146.597] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2f80) returned 1 [0146.597] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhuxadapter.dll", cAlternateFileName="")) returned 1 [0146.598] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3490 [0146.598] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff32e0 [0146.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.598] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0146.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x1ff7000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXADAPTER.DLL", lpUsedDefaultChar=0x0) returned 15 [0146.598] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0146.598] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0146.598] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0146.598] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0146.599] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0146.599] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff32e0) returned 1 [0146.599] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff32e0) returned 1 [0146.599] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3490) returned 1 [0146.599] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3490) returned 1 [0146.599] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhuxapi.dll", cAlternateFileName="")) returned 1 [0146.599] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0146.599] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0146.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.599] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0146.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.600] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0146.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0146.600] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0146.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0146.600] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0146.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3eb0) returned 1 [0146.600] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0146.600] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0146.601] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0146.601] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhuxcommon.dll", cAlternateFileName="")) returned 1 [0146.601] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0146.601] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0146.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXCOMMON.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.601] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6330 [0146.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXCOMMON.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXCOMMON.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.601] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0146.601] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6330) returned 1 [0146.602] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6330) returned 1 [0146.602] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0146.602] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0146.602] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0146.602] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0146.602] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0146.602] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0146.602] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhuxgraphics.dll", cAlternateFileName="")) returned 1 [0146.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3fd0 [0146.602] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff24d0 [0146.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXGRAPHICS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.603] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXGRAPHICS.DLL", cchWideChar=16, lpMultiByteStr=0x1ff6560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXGRAPHICS.DLL", lpUsedDefaultChar=0x0) returned 16 [0146.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0146.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0146.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0146.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff24d0) returned 1 [0146.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff24d0) returned 1 [0146.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3fd0) returned 1 [0146.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3fd0) returned 1 [0146.604] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fhuxpresentation.dll", cAlternateFileName="")) returned 1 [0146.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff28c0 [0146.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3400 [0146.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXPRESENTATION.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.605] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0146.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXPRESENTATION.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6470, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXPRESENTATION.DLL", lpUsedDefaultChar=0x0) returned 20 [0146.605] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0146.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0146.605] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.605] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0146.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3400) returned 1 [0146.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3400) returned 1 [0146.607] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff28c0) returned 1 [0146.607] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff28c0) returned 1 [0146.607] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FileAppxStreamingDataSource.dll", cAlternateFileName="")) returned 1 [0146.607] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff30a0 [0146.607] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2d40 [0146.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEAPPXSTREAMINGDATASOURCE.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0146.608] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0146.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEAPPXSTREAMINGDATASOURCE.DLL", cchWideChar=31, lpMultiByteStr=0x1ff68d0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FILEAPPXSTREAMINGDATASOURCE.DLL", lpUsedDefaultChar=0x0) returned 31 [0146.608] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0146.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0146.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0146.608] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0146.608] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0146.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0146.609] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0146.609] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0146.609] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="filemgmt.dll", cAlternateFileName="")) returned 1 [0146.609] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff31c0 [0146.609] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3be0 [0146.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEMGMT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.609] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0146.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEMGMT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FILEMGMT.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.610] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0146.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0146.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0146.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0146.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0146.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3be0) returned 1 [0146.610] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3be0) returned 1 [0146.610] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff31c0) returned 1 [0146.611] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff31c0) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FilterDS.dll", cAlternateFileName="")) returned 1 [0146.611] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff35b0 [0146.611] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3370 [0146.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILTERDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.611] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0146.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILTERDS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FILTERDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.612] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0146.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0146.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0146.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0146.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0146.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3370) returned 1 [0146.612] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3370) returned 1 [0146.612] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff35b0) returned 1 [0146.613] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff35b0) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="findnetprinters.dll", cAlternateFileName="")) returned 1 [0146.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3e20 [0146.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3eb0 [0146.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINDNETPRINTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.613] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0146.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINDNETPRINTERS.DLL", cchWideChar=19, lpMultiByteStr=0x1ff6560, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FINDNETPRINTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0146.614] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0146.614] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0146.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.614] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0146.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3eb0) returned 1 [0146.615] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3e20) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fingerprintcredential.dll", cAlternateFileName="")) returned 1 [0146.615] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3250 [0146.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTCREDENTIAL.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0146.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTCREDENTIAL.DLL", cchWideChar=25, lpMultiByteStr=0x1ff6560, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FINGERPRINTCREDENTIAL.DLL", lpUsedDefaultChar=0x0) returned 25 [0146.616] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0146.616] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0146.616] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b90) returned 1 [0146.616] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3250) returned 1 [0146.616] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FingerprintEnrollment.dll", cAlternateFileName="")) returned 1 [0146.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTENROLLMENT.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0146.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTENROLLMENT.DLL", cchWideChar=25, lpMultiByteStr=0x1ff6a60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FINGERPRINTENROLLMENT.DLL", lpUsedDefaultChar=0x0) returned 25 [0146.821] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FirewallAPI.dll", cAlternateFileName="")) returned 1 [0146.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1ff62e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FIREWALLAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0146.822] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d27d6b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d27d6b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d27d6b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FirewallControlPanel.dll", cAlternateFileName="")) returned 1 [0146.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLCONTROLPANEL.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0146.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLCONTROLPANEL.DLL", cchWideChar=24, lpMultiByteStr=0x1ff6470, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FIREWALLCONTROLPANEL.DLL", lpUsedDefaultChar=0x0) returned 24 [0146.822] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FlightSettings.dll", cAlternateFileName="")) returned 1 [0146.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLIGHTSETTINGS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLIGHTSETTINGS.DLL", cchWideChar=18, lpMultiByteStr=0x1ff66a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FLIGHTSETTINGS.DLL", lpUsedDefaultChar=0x0) returned 18 [0146.822] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fltLib.dll", cAlternateFileName="")) returned 1 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLTLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLTLIB.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FLTLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.823] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c60a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe4c60a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe4c60a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="flvprophandler.dll", cAlternateFileName="")) returned 1 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLVPROPHANDLER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLVPROPHANDLER.DLL", cchWideChar=18, lpMultiByteStr=0x1ff6970, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FLVPROPHANDLER.DLL", lpUsedDefaultChar=0x0) returned 18 [0146.823] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a7e0dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a7e0dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a7e0dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fmapi.dll", cAlternateFileName="")) returned 1 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6b00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FMAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.823] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a7e0dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a7e0dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a7e0dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fmifs.dll", cAlternateFileName="")) returned 1 [0146.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMIFS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMIFS.DLL", cchWideChar=9, lpMultiByteStr=0x1ff69c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FMIFS.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.824] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fms.dll", cAlternateFileName="")) returned 1 [0146.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMS.DLL", cchWideChar=7, lpMultiByteStr=0x1ff68d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FMS.DLL", lpUsedDefaultChar=0x0) returned 7 [0146.824] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x198000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FntCache.dll", cAlternateFileName="")) returned 1 [0146.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FNTCACHE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FNTCACHE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FNTCACHE.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.825] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250a8a70, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250a8a70, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x250a8a70, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fontext.dll", cAlternateFileName="")) returned 1 [0146.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.826] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FontGlyphAnimator.dll", cAlternateFileName="")) returned 1 [0146.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGLYPHANIMATOR.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0146.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGLYPHANIMATOR.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6bf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTGLYPHANIMATOR.DLL", lpUsedDefaultChar=0x0) returned 21 [0146.826] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fontgroupsoverride.dll", cAlternateFileName="")) returned 1 [0146.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGROUPSOVERRIDE.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGROUPSOVERRIDE.DLL", cchWideChar=22, lpMultiByteStr=0x1ff66a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTGROUPSOVERRIDE.DLL", lpUsedDefaultChar=0x0) returned 22 [0146.827] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FontProvider.dll", cAlternateFileName="")) returned 1 [0146.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x1ff68d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0146.828] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fontsub.dll", cAlternateFileName="")) returned 1 [0146.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTSUB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTSUB.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTSUB.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.828] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fphc.dll", cAlternateFileName="")) returned 1 [0146.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FPHC.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FPHC.DLL", cchWideChar=8, lpMultiByteStr=0x1ff6ce0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FPHC.DLL", lpUsedDefaultChar=0x0) returned 8 [0146.829] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c003c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c003c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c003c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="framedyn.dll", cAlternateFileName="")) returned 1 [0146.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYN.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FRAMEDYN.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.829] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="framedynos.dll", cAlternateFileName="")) returned 1 [0146.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYNOS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYNOS.DLL", cchWideChar=14, lpMultiByteStr=0x1ff7000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FRAMEDYNOS.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.830] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="frprov.dll", cAlternateFileName="")) returned 1 [0146.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FRPROV.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.830] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fsutilext.dll", cAlternateFileName="")) returned 1 [0146.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FSUTILEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FSUTILEXT.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6470, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FSUTILEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.830] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fthsvc.dll", cAlternateFileName="")) returned 1 [0146.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FTHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FTHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FTHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.831] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fundisc.dll", cAlternateFileName="")) returned 1 [0146.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FUNDISC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FUNDISC.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6f10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FUNDISC.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.831] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fveapi.dll", cAlternateFileName="")) returned 1 [0146.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.832] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fveapibase.dll", cAlternateFileName="")) returned 1 [0146.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPIBASE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPIBASE.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6f10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEAPIBASE.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.832] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fvecerts.dll", cAlternateFileName="")) returned 1 [0146.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECERTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECERTS.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVECERTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.833] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b24dcc, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b24dcc, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4f400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fvecpl.dll", cAlternateFileName="")) returned 1 [0146.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECPL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECPL.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVECPL.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.834] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fveskybackup.dll", cAlternateFileName="")) returned 1 [0146.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVESKYBACKUP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVESKYBACKUP.DLL", cchWideChar=16, lpMultiByteStr=0x1ff66f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVESKYBACKUP.DLL", lpUsedDefaultChar=0x0) returned 16 [0146.834] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fveui.dll", cAlternateFileName="")) returned 1 [0146.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEUI.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.834] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b4b0d5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fvewiz.dll", cAlternateFileName="")) returned 1 [0146.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEWIZ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEWIZ.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEWIZ.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.835] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fwbase.dll", cAlternateFileName="")) returned 1 [0146.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWBASE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWBASE.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6470, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWBASE.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.835] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b037e9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b037e9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fwcfg.dll", cAlternateFileName="")) returned 1 [0146.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWCFG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWCFG.DLL", cchWideChar=9, lpMultiByteStr=0x1ff61a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWCFG.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.836] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b11160a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b11160a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b11160a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fwpolicyiomgr.dll", cAlternateFileName="")) returned 1 [0146.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPOLICYIOMGR.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPOLICYIOMGR.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6600, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWPOLICYIOMGR.DLL", lpUsedDefaultChar=0x0) returned 17 [0146.836] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FWPUCLNT.DLL", cAlternateFileName="")) returned 1 [0146.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPUCLNT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPUCLNT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWPUCLNT.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.837] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x104a9778, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x104a9778, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x104a9778, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FwRemoteSvr.dll", cAlternateFileName="")) returned 1 [0146.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWREMOTESVR.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWREMOTESVR.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWREMOTESVR.DLL", lpUsedDefaultChar=0x0) returned 15 [0146.837] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSAPI.dll", cAlternateFileName="")) returned 1 [0146.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.838] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSCOM.dll", cAlternateFileName="")) returned 1 [0146.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOM.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOM.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.838] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x99200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSCOMEX.dll", cAlternateFileName="")) returned 1 [0146.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMEX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMEX.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOMEX.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.838] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5720a6d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSCOMPOSE.dll", cAlternateFileName="")) returned 1 [0146.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSE.DLL", cchWideChar=14, lpMultiByteStr=0x1ff62e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOMPOSE.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.839] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSCOMPOSERES.dll", cAlternateFileName="")) returned 1 [0146.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSERES.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSERES.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6e70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOMPOSERES.DLL", lpUsedDefaultChar=0x0) returned 17 [0146.839] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSEVENT.dll", cAlternateFileName="")) returned 1 [0146.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSEVENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSEVENT.DLL", cchWideChar=12, lpMultiByteStr=0x1ff6b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSEVENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.840] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSMON.dll", cAlternateFileName="")) returned 1 [0146.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSMON.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSMON.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSMON.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.840] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSRESM.dll", cAlternateFileName="")) returned 1 [0146.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSRESM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSRESM.DLL", cchWideChar=11, lpMultiByteStr=0x1ff66a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSRESM.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.841] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSROUTE.dll", cAlternateFileName="")) returned 1 [0146.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSROUTE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSROUTE.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSROUTE.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.841] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSST.dll", cAlternateFileName="")) returned 1 [0146.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSST.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSST.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSST.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.842] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXST30.dll", cAlternateFileName="")) returned 1 [0146.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXST30.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXST30.DLL", cchWideChar=10, lpMultiByteStr=0x1ff68d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXST30.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.843] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x64c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSTIFF.dll", cAlternateFileName="")) returned 1 [0146.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSTIFF.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSTIFF.DLL", cchWideChar=11, lpMultiByteStr=0x1ff6830, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSTIFF.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.844] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FXSUTILITY.dll", cAlternateFileName="")) returned 1 [0146.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSUTILITY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSUTILITY.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6a60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSUTILITY.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.844] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aca58e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gacinstall.dll", cAlternateFileName="")) returned 1 [0146.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GACINSTALL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GACINSTALL.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6b50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GACINSTALL.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.845] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="GamePanelExternalHook.dll", cAlternateFileName="")) returned 1 [0146.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEPANELEXTERNALHOOK.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0146.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEPANELEXTERNALHOOK.DLL", cchWideChar=25, lpMultiByteStr=0x1ff64c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMEPANELEXTERNALHOOK.DLL", lpUsedDefaultChar=0x0) returned 25 [0146.845] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51023f1e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x51023f1e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5104a175, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29ac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gameux.dll", cAlternateFileName="")) returned 1 [0146.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUX.DLL", cchWideChar=10, lpMultiByteStr=0x1ff66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMEUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.846] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5104a175, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5104a175, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="GameUXLegacyGDFs.dll", cAlternateFileName="")) returned 1 [0146.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUXLEGACYGDFS.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUXLEGACYGDFS.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6560, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMEUXLEGACYGDFS.DLL", lpUsedDefaultChar=0x0) returned 20 [0146.847] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af93e85, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af93e85, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af93e85, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gamingtcui.dll", cAlternateFileName="")) returned 1 [0146.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMINGTCUI.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMINGTCUI.DLL", cchWideChar=14, lpMultiByteStr=0x1ff6b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMINGTCUI.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.847] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gcdef.dll", cAlternateFileName="")) returned 1 [0146.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GCDEF.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GCDEF.DLL", cchWideChar=9, lpMultiByteStr=0x1ff7000, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GCDEF.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.848] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x185428, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gdi32.dll", cAlternateFileName="")) returned 1 [0146.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDI32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDI32.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GDI32.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.848] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27681f4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27681f4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27681f4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="GdiPlus.dll", cAlternateFileName="")) returned 1 [0146.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDIPLUS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDIPLUS.DLL", cchWideChar=11, lpMultiByteStr=0x1ff7000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GDIPLUS.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.849] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc20c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="generaltel.dll", cAlternateFileName="")) returned 1 [0146.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GENERALTEL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GENERALTEL.DLL", cchWideChar=14, lpMultiByteStr=0x1ff7000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GENERALTEL.DLL", lpUsedDefaultChar=0x0) returned 14 [0146.849] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Geocommon.dll", cAlternateFileName="")) returned 1 [0146.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOCOMMON.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOCOMMON.DLL", cchWideChar=13, lpMultiByteStr=0x1ff6330, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GEOCOMMON.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.850] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8766e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8766e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8766e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Geolocation.dll", cAlternateFileName="")) returned 1 [0146.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATION.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6560, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GEOLOCATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0146.850] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="GeoLocatorHelper.dll", cAlternateFileName="")) returned 1 [0146.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATORHELPER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATORHELPER.DLL", cchWideChar=20, lpMultiByteStr=0x1ff6470, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GEOLOCATORHELPER.DLL", lpUsedDefaultChar=0x0) returned 20 [0146.851] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50379765, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x50379765, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x50379765, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="getuname.dll", cAlternateFileName="")) returned 1 [0146.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GETUNAME.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GETUNAME.DLL", cchWideChar=12, lpMultiByteStr=0x1ff68d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GETUNAME.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.851] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x85200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="glmf32.dll", cAlternateFileName="")) returned 1 [0146.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLMF32.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLMF32.DLL", cchWideChar=10, lpMultiByteStr=0x1ff6ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLMF32.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.852] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="GlobCollationHost.dll", cAlternateFileName="")) returned 1 [0146.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBCOLLATIONHOST.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0146.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBCOLLATIONHOST.DLL", cchWideChar=21, lpMultiByteStr=0x1ff6ce0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLOBCOLLATIONHOST.DLL", lpUsedDefaultChar=0x0) returned 21 [0146.852] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b11160a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b11160a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b11160a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="globinputhost.dll", cAlternateFileName="")) returned 1 [0146.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBINPUTHOST.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBINPUTHOST.DLL", cchWideChar=17, lpMultiByteStr=0x1ff6560, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLOBINPUTHOST.DLL", lpUsedDefaultChar=0x0) returned 17 [0146.853] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="glu32.dll", cAlternateFileName="")) returned 1 [0146.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLU32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLU32.DLL", cchWideChar=9, lpMultiByteStr=0x1ff6560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLU32.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.853] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="GnssAdapter.dll", cAlternateFileName="")) returned 1 [0146.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GNSSADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GNSSADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x1ff6a60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GNSSADAPTER.DLL", lpUsedDefaultChar=0x0) returned 15 [0146.854] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17cc3d46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x200b0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gpapi.dll", cAlternateFileName="")) returned 1 [0146.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.854] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10fe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gpedit.dll", cAlternateFileName="")) returned 1 [0146.855] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62bffe05, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x62c26045, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa5800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gpprefcl.dll", cAlternateFileName="")) returned 1 [0146.855] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f2fe5f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f2fe5f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f2fe5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gpprnext.dll", cAlternateFileName="")) returned 1 [0146.855] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f27a88d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f2a0aec, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gpscript.dll", cAlternateFileName="")) returned 1 [0146.855] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17cc3d46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x146c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gpsvc.dll", cAlternateFileName="")) returned 1 [0146.855] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="gptext.dll", cAlternateFileName="")) returned 1 [0146.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Groupinghc.dll", cAlternateFileName="")) returned 1 [0146.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68b58, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hal.dll", cAlternateFileName="")) returned 1 [0146.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569df1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x569df1b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x569df1b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e18, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="HalExtIntcLpioDMA.dll", cAlternateFileName="")) returned 1 [0146.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569df1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x569df1b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x569df1b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4618, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="HalExtPL080.dll", cAlternateFileName="")) returned 1 [0146.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hascsp.dll", cAlternateFileName="")) returned 1 [0146.856] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16669cd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16669cd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16669cd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hbaapi.dll", cAlternateFileName="")) returned 1 [0147.095] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hcproviders.dll", cAlternateFileName="")) returned 1 [0147.095] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19285454, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19285454, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19285454, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="HelpPaneProxy.dll", cAlternateFileName="")) returned 1 [0147.096] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x216090, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hevcdecoder.dll", cAlternateFileName="")) returned 1 [0147.096] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hgcpl.dll", cAlternateFileName="")) returned 1 [0147.096] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353ca079, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353ca079, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353ca079, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hgprint.dll", cAlternateFileName="")) returned 1 [0147.096] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18816fd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18816fd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1883d233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hhsetup.dll", cAlternateFileName="")) returned 1 [0147.096] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1668ff40, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1668ff40, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1668ff40, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hid.dll", cAlternateFileName="")) returned 1 [0147.096] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1668ff40, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1668ff40, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1668ff40, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hidserv.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hlink.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hmkd.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hnetcfg.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hnetmon.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="hotplug.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a38202e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a38202e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a38202e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="HrtfApo.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="httpapi.dll", cAlternateFileName="")) returned 1 [0147.097] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa6155b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa6155b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa6155b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="httpprxc.dll", cAlternateFileName="")) returned 1 [0147.098] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa6155b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa6155b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa6155b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="httpprxm.dll", cAlternateFileName="")) returned 1 [0147.098] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa6155b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa6155b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="httpprxp.dll", cAlternateFileName="")) returned 1 [0147.098] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="HttpsDataSource.dll", cAlternateFileName="")) returned 1 [0147.098] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c5ff7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c5ff7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c5ff7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="htui.dll", cAlternateFileName="")) returned 1 [0147.098] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ias.dll", cAlternateFileName="")) returned 1 [0147.098] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iasacct.dll", cAlternateFileName="")) returned 1 [0147.099] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iasads.dll", cAlternateFileName="")) returned 1 [0147.099] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iasdatastore.dll", cAlternateFileName="")) returned 1 [0147.099] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iashlpr.dll", cAlternateFileName="")) returned 1 [0147.099] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xacb60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IasMigPlugin.dll", cAlternateFileName="")) returned 1 [0147.109] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iasnap.dll", cAlternateFileName="")) returned 1 [0147.109] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iaspolcy.dll", cAlternateFileName="")) returned 1 [0147.109] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iasrad.dll", cAlternateFileName="")) returned 1 [0147.109] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iasrecst.dll", cAlternateFileName="")) returned 1 [0147.109] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iassam.dll", cAlternateFileName="")) returned 1 [0147.110] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iassdo.dll", cAlternateFileName="")) returned 1 [0147.110] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iassvcs.dll", cAlternateFileName="")) returned 1 [0147.110] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cd60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="icfupgd.dll", cAlternateFileName="")) returned 1 [0147.110] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="icm32.dll", cAlternateFileName="")) returned 1 [0147.111] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="icmp.dll", cAlternateFileName="")) returned 1 [0147.111] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="icmui.dll", cAlternateFileName="")) returned 1 [0147.111] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IconCodecService.dll", cAlternateFileName="")) returned 1 [0147.111] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="icsigd.dll", cAlternateFileName="")) returned 1 [0147.111] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="icsvc.dll", cAlternateFileName="")) returned 1 [0147.112] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243b1e09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243b1e09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243b1e09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IdCtrls.dll", cAlternateFileName="")) returned 1 [0147.112] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IdListen.dll", cAlternateFileName="")) returned 1 [0147.112] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="idndl.dll", cAlternateFileName="")) returned 1 [0147.112] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IDStore.dll", cAlternateFileName="")) returned 1 [0147.112] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IEAdvpack.dll", cAlternateFileName="")) returned 1 [0147.113] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1abe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ieapfltr.dll", cAlternateFileName="")) returned 1 [0147.113] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iedkcs32.dll", cAlternateFileName="")) returned 1 [0147.113] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ieetwcollectorres.dll", cAlternateFileName="")) returned 1 [0147.113] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ieetwproxystub.dll", cAlternateFileName="")) returned 1 [0147.113] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3419c1cf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3419c1cf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x341c242d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ieframe.dll", cAlternateFileName="")) returned 1 [0147.114] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iepeers.dll", cAlternateFileName="")) returned 1 [0147.114] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ieproxy.dll", cAlternateFileName="")) returned 1 [0147.114] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iernonce.dll", cAlternateFileName="")) returned 1 [0147.114] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194752d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194752d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x380330, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iertutil.dll", cAlternateFileName="")) returned 1 [0147.114] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iesetup.dll", cAlternateFileName="")) returned 1 [0147.115] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3420e8e2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iesysprep.dll", cAlternateFileName="")) returned 1 [0147.115] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ieui.dll", cAlternateFileName="")) returned 1 [0147.115] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x104a9778, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x104a9778, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x104a9778, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ifmon.dll", cAlternateFileName="")) returned 1 [0147.115] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38b60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ifsutil.dll", cAlternateFileName="")) returned 1 [0147.115] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ifsutilx.dll", cAlternateFileName="")) returned 1 [0147.115] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="igdDiag.dll", cAlternateFileName="")) returned 1 [0147.116] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ihvrilproxy.dll", cAlternateFileName="")) returned 1 [0147.116] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IKEEXT.DLL", cAlternateFileName="")) returned 1 [0147.116] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18d90, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imagehlp.dll", cAlternateFileName="")) returned 1 [0147.116] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250cecce, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250cecce, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x251413de, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c1da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imageres.dll", cAlternateFileName="")) returned 1 [0147.116] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imagesp1.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1668ff40, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1668ff40, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1668ff40, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imapi.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imapi2.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16669cd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16669cd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16669cd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xee200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imapi2fs.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imgutil.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38410, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="imm32.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11048ec0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11048ec0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11048ec0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ImplatSetup.dll", cAlternateFileName="")) returned 1 [0147.117] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="inetcomm.dll", cAlternateFileName="")) returned 1 [0147.118] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10410e22, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10410e22, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10410e22, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="inetmib1.dll", cAlternateFileName="")) returned 1 [0147.118] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b08f04, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5af1f643, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5af1f643, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="inetpp.dll", cAlternateFileName="")) returned 1 [0147.118] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b08f04, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5af1f643, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5af1f643, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="inetppui.dll", cAlternateFileName="")) returned 1 [0147.118] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="INETRES.dll", cAlternateFileName="")) returned 1 [0147.118] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37da94b9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ac96f6a, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ada1e65, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x370e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InkAnalysis.dll", cAlternateFileName="")) returned 1 [0147.119] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InkEd.dll", cAlternateFileName="")) returned 1 [0147.119] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c63a3a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf9200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InkObjCore.dll", cAlternateFileName="")) returned 1 [0147.119] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InprocLogger.dll", cAlternateFileName="")) returned 1 [0147.119] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="input.dll", cAlternateFileName="")) returned 1 [0147.119] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af479d0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af479d0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af479d0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InputInjectionBroker.dll", cAlternateFileName="")) returned 1 [0147.120] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InputLocaleManager.dll", cAlternateFileName="")) returned 1 [0147.120] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x280a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InputService.dll", cAlternateFileName="")) returned 1 [0147.120] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InputSwitch.dll", cAlternateFileName="")) returned 1 [0147.120] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="inseng.dll", cAlternateFileName="")) returned 1 [0147.121] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="internetmail.dll", cAlternateFileName="")) returned 1 [0147.121] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aca58e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="InternetMailCsp.dll", cAlternateFileName="")) returned 1 [0147.121] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xadf60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="invagent.dll", cAlternateFileName="")) returned 1 [0147.121] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iologmsg.dll", cAlternateFileName="")) returned 1 [0147.121] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IoTAssignedAccessLockFramework.dll", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IPELoggingDictationHelper.dll", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x357a0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IPHLPAPI.DLL", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iphlpsvc.dll", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ipnathlp.dll", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iprtprio.dll", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iprtrmgr.dll", cAlternateFileName="")) returned 1 [0147.122] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cb565c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cb565c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cb565c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ipsecsnp.dll", cAlternateFileName="")) returned 1 [0147.123] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="IPSECSVC.DLL", cAlternateFileName="")) returned 1 [0147.123] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cb565c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cb565c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cb565c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x87a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ipsmsnap.dll", cAlternateFileName="")) returned 1 [0147.123] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103eabb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103eabb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103eabb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="irclass.dll", cAlternateFileName="")) returned 1 [0147.123] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc3e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iri.dll", cAlternateFileName="")) returned 1 [0147.123] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3b30d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa3b30d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa3b30d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="irmon.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsicpl.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsidsc.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsied.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsiexe.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f1c502, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f1c502, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f1c502, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsilog.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsium.dll", cAlternateFileName="")) returned 1 [0147.124] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsiwmi.dll", cAlternateFileName="")) returned 1 [0147.125] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iscsiwmiv2.dll", cAlternateFileName="")) returned 1 [0147.125] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ism32k.dll", cAlternateFileName="")) returned 1 [0147.125] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19285454, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19285454, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192ab6aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="itircl.dll", cAlternateFileName="")) returned 1 [0147.125] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192ab6aa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192ab6aa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192ab6aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="itss.dll", cAlternateFileName="")) returned 1 [0147.125] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc250, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iuilp.dll", cAlternateFileName="")) returned 1 [0147.125] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe42d742, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe42d742, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe42d742, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cd8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iumbase.dll", cAlternateFileName="")) returned 1 [0147.126] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe42d742, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe42d742, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe42d742, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38d8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iumdll.dll", cAlternateFileName="")) returned 1 [0147.126] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="iyuv_32.dll", cAlternateFileName="")) returned 1 [0147.126] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3419c1cf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3419c1cf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3419c1cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="JavaScriptCollectionAgent.dll", cAlternateFileName="")) returned 1 [0147.126] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5856984c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x635895a6, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x635895a6, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="jnwmon.dll", cAlternateFileName="")) returned 1 [0147.126] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af21775, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af21775, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af21775, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="joinproviderol.dll", cAlternateFileName="")) returned 1 [0147.127] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af21775, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af21775, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af21775, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="joinutil.dll", cAlternateFileName="")) returned 1 [0147.127] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x101e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="JpMapControl.dll", cAlternateFileName="")) returned 1 [0147.127] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc4400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="jscript.dll", cAlternateFileName="")) returned 1 [0147.128] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3420e8e2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ab000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="jscript9.dll", cAlternateFileName="")) returned 1 [0147.128] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="jscript9diag.dll", cAlternateFileName="")) returned 1 [0147.128] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="jsproxy.dll", cAlternateFileName="")) returned 1 [0147.128] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd101.dll", cAlternateFileName="")) returned 1 [0147.128] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd101a.dll", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd101b.dll", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd101c.dll", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd103.dll", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd106.dll", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbd106n.dll", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDA1.DLL", cAlternateFileName="")) returned 1 [0147.129] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDA2.DLL", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2784bb73, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2784bb73, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDA3.DLL", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDAL.DLL", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDARME.DLL", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdarmph.dll", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdarmty.dll", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDARMW.DLL", cAlternateFileName="")) returned 1 [0147.130] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdax2.dll", cAlternateFileName="")) returned 1 [0147.131] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDAZE.DLL", cAlternateFileName="")) returned 1 [0147.131] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDAZEL.DLL", cAlternateFileName="")) returned 1 [0147.131] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDAZST.DLL", cAlternateFileName="")) returned 1 [0147.131] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBASH.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBE.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBENE.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBGPH.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBGPH1.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBHC.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBLR.DLL", cAlternateFileName="")) returned 1 [0147.132] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBR.DLL", cAlternateFileName="")) returned 1 [0147.133] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBU.DLL", cAlternateFileName="")) returned 1 [0147.133] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBUG.DLL", cAlternateFileName="")) returned 1 [0147.133] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDBULG.DLL", cAlternateFileName="")) returned 1 [0147.133] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCA.DLL", cAlternateFileName="")) returned 1 [0147.133] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCAN.DLL", cAlternateFileName="")) returned 1 [0147.134] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCHER.DLL", cAlternateFileName="")) returned 1 [0147.134] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCHERP.DLL", cAlternateFileName="")) returned 1 [0147.134] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCR.DLL", cAlternateFileName="")) returned 1 [0147.134] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCZ.DLL", cAlternateFileName="")) returned 1 [0147.135] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCZ1.DLL", cAlternateFileName="")) returned 1 [0147.135] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDCZ2.DLL", cAlternateFileName="")) returned 1 [0147.135] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDDA.DLL", cAlternateFileName="")) returned 1 [0147.135] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDDIV1.DLL", cAlternateFileName="")) returned 1 [0147.135] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDDIV2.DLL", cAlternateFileName="")) returned 1 [0147.135] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281aef8c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281aef8c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281aef8c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDDV.DLL", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDDZO.DLL", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2784bb73, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2784bb73, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDES.DLL", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDEST.DLL", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFA.DLL", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdfar.dll", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFC.DLL", cAlternateFileName="")) returned 1 [0147.136] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFI.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2759d12a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2759d12a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2759d12a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFI1.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFO.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFR.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDFTHRK.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGAE.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGEO.DLL", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdgeoer.dll", cAlternateFileName="")) returned 1 [0147.137] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdgeome.dll", cAlternateFileName="")) returned 1 [0147.138] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdgeooa.dll", cAlternateFileName="")) returned 1 [0147.138] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdgeoqw.dll", cAlternateFileName="")) returned 1 [0147.138] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGKL.DLL", cAlternateFileName="")) returned 1 [0147.164] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGN.DLL", cAlternateFileName="")) returned 1 [0147.164] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGR.DLL", cAlternateFileName="")) returned 1 [0147.354] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGR1.DLL", cAlternateFileName="")) returned 1 [0147.354] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGRLND.DLL", cAlternateFileName="")) returned 1 [0147.355] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDGTHC.DLL", cAlternateFileName="")) returned 1 [0147.355] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHAU.DLL", cAlternateFileName="")) returned 1 [0147.355] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHAW.DLL", cAlternateFileName="")) returned 1 [0147.355] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHE.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHE220.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHE319.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHEB.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdhebl3.dll", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277b3215, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277b3215, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277b3215, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHELA2.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27766d5c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27766d5c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHELA3.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHEPT.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHU.DLL", cAlternateFileName="")) returned 1 [0147.356] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDHU1.DLL", cAlternateFileName="")) returned 1 [0147.357] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdibm02.dll", cAlternateFileName="")) returned 1 [0147.357] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDIBO.DLL", cAlternateFileName="")) returned 1 [0147.357] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDIC.DLL", cAlternateFileName="")) returned 1 [0147.357] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINASA.DLL", cAlternateFileName="")) returned 1 [0147.358] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINBE1.DLL", cAlternateFileName="")) returned 1 [0147.358] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINBE2.DLL", cAlternateFileName="")) returned 1 [0147.358] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINBEN.DLL", cAlternateFileName="")) returned 1 [0147.358] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINDEV.DLL", cAlternateFileName="")) returned 1 [0147.358] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINEN.DLL", cAlternateFileName="")) returned 1 [0147.358] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINGUJ.DLL", cAlternateFileName="")) returned 1 [0147.359] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281aef8c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281aef8c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINHIN.DLL", cAlternateFileName="")) returned 1 [0147.359] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINKAN.DLL", cAlternateFileName="")) returned 1 [0147.359] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINMAL.DLL", cAlternateFileName="")) returned 1 [0147.359] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINMAR.DLL", cAlternateFileName="")) returned 1 [0147.359] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINORI.DLL", cAlternateFileName="")) returned 1 [0147.360] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINPUN.DLL", cAlternateFileName="")) returned 1 [0147.360] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINTAM.DLL", cAlternateFileName="")) returned 1 [0147.360] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINTEL.DLL", cAlternateFileName="")) returned 1 [0147.360] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDINUK2.DLL", cAlternateFileName="")) returned 1 [0147.360] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDIR.DLL", cAlternateFileName="")) returned 1 [0147.360] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDIT.DLL", cAlternateFileName="")) returned 1 [0147.361] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDIT142.DLL", cAlternateFileName="")) returned 1 [0147.361] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDIULAT.DLL", cAlternateFileName="")) returned 1 [0147.361] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bed86f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bed86f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bed86f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDJAV.DLL", cAlternateFileName="")) returned 1 [0147.361] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDJPN.DLL", cAlternateFileName="")) returned 1 [0147.361] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDKAZ.DLL", cAlternateFileName="")) returned 1 [0147.361] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDKHMR.DLL", cAlternateFileName="")) returned 1 [0147.362] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDKNI.DLL", cAlternateFileName="")) returned 1 [0147.362] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDKOR.DLL", cAlternateFileName="")) returned 1 [0147.362] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDKURD.DLL", cAlternateFileName="")) returned 1 [0147.362] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDKYR.DLL", cAlternateFileName="")) returned 1 [0147.362] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLA.DLL", cAlternateFileName="")) returned 1 [0147.362] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLAO.DLL", cAlternateFileName="")) returned 1 [0147.363] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdlisub.dll", cAlternateFileName="")) returned 1 [0147.363] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27681f4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27681f4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27681f4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdlisus.dll", cAlternateFileName="")) returned 1 [0147.363] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bed86f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bed86f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bed86f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="kbdlk41a.dll", cAlternateFileName="")) returned 1 [0147.363] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLT.DLL", cAlternateFileName="")) returned 1 [0147.363] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLT1.DLL", cAlternateFileName="")) returned 1 [0147.364] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLT2.DLL", cAlternateFileName="")) returned 1 [0147.364] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLV.DLL", cAlternateFileName="")) returned 1 [0147.364] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLV1.DLL", cAlternateFileName="")) returned 1 [0147.364] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDLVST.DLL", cAlternateFileName="")) returned 1 [0147.364] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDMAC.DLL", cAlternateFileName="")) returned 1 [0147.365] FindNextFileW (in: hFindFile=0x6080b0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="KBDMACST.DLL", cAlternateFileName="")) returned 1 [0147.369] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="C:\\Windows\\system32\\psapi.dll", BaseAddress=0x14ed08 | out: BaseAddress=0x14ed08*=0x7ffb28a30000) returned 0x0 [0147.747] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2d40) returned 1 [0147.747] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2d40) returned 1 [0147.747] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0147.747] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0147.747] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2cb0) returned 1 [0147.748] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2cb0) returned 1 [0147.748] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3520) returned 1 [0147.748] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3520) returned 1 [0147.749] FindClose (in: hFindFile=0x6080b0 | out: hFindFile=0x6080b0) returned 1 [0147.749] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2560) returned 1 [0147.750] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2560) returned 1 [0147.750] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2680) returned 1 [0147.750] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2680) returned 1 [0147.750] EnumProcessModulesEx (in: hProcess=0x1d8, lphModule=0x21e9110, cb=0x2000, lpcbNeeded=0x14edf0, dwFilterFlag=0x2 | out: lphModule=0x21e9110, lpcbNeeded=0x14edf0) returned 1 [0148.080] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x800) returned 0x1ff1410 [0148.081] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ff6a2500000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="Explorer.EXE") returned 0xc [0148.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Explorer.EXE", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.082] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0148.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Explorer.EXE", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Explorer.EXE", lpUsedDefaultChar=0x0) returned 12 [0148.082] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0148.082] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0148.082] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0148.082] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0148.083] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0148.083] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0148.083] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0148.083] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0148.083] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb28b00000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="ntdll.dll") returned 0x9 [0148.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0148.084] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0148.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x1ff61a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntdll.dll", lpUsedDefaultChar=0x0) returned 9 [0148.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0148.085] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0148.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0148.085] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0148.085] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0148.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0148.085] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0148.085] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0148.085] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb26230000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="KERNEL32.DLL") returned 0xc [0148.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.086] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x1ff62e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNEL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0148.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6600 [0148.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0148.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0148.087] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0148.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0148.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0148.087] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6600) returned 1 [0148.087] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6600) returned 1 [0148.087] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb251b0000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="KERNELBASE.dll") returned 0xe [0148.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.089] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0148.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x1ff6a60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNELBASE.dll", lpUsedDefaultChar=0x0) returned 14 [0148.089] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0148.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6a60) returned 1 [0148.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6a60) returned 1 [0148.089] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0148.089] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0148.089] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0148.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0148.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0148.090] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb22ee0000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="apphelp.dll") returned 0xb [0148.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x1ff62e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphelp.dll", lpUsedDefaultChar=0x0) returned 11 [0148.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0148.093] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0148.093] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0148.093] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0148.093] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c90) returned 1 [0148.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c90) returned 1 [0148.094] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6560) returned 1 [0148.094] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6560) returned 1 [0148.094] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb264f0000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="msvcrt.dll") returned 0xa [0148.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.096] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0148.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x1ff6100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msvcrt.dll", lpUsedDefaultChar=0x0) returned 10 [0148.096] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0148.096] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6100) returned 1 [0148.096] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6100) returned 1 [0148.096] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0148.096] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0148.096] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0148.097] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0148.097] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0148.097] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb288f0000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="OLEAUT32.dll") returned 0xc [0148.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.099] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0148.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x1ff6e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEAUT32.dll", lpUsedDefaultChar=0x0) returned 12 [0148.099] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.099] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0148.099] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0148.100] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0148.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6920) returned 1 [0148.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6920) returned 1 [0148.100] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0148.100] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0148.100] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb27e00000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="combase.dll") returned 0xb [0148.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.103] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0148.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x1ff6e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="combase.dll", lpUsedDefaultChar=0x0) returned 11 [0148.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.104] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0148.104] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0148.104] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0148.104] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66f0) returned 1 [0148.104] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66f0) returned 1 [0148.104] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0148.105] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0148.105] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb26590000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="RPCRT4.dll") returned 0xa [0148.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0148.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x1ff7000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RPCRT4.dll", lpUsedDefaultChar=0x0) returned 10 [0148.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0148.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0148.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0148.107] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0148.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0148.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0148.107] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0148.107] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0148.108] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb25640000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="bcryptPrimitives.dll") returned 0x14 [0148.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0148.382] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0148.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x1ff6bf0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcryptPrimitives.dll", lpUsedDefaultChar=0x0) returned 20 [0148.382] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0148.382] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6bf0) returned 1 [0148.382] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6bf0) returned 1 [0148.383] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0148.383] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6b00) returned 1 [0148.383] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6b00) returned 1 [0148.383] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6970) returned 1 [0148.383] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6970) returned 1 [0148.383] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb25130000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="powrprof.dll") returned 0xc [0148.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0148.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x1ff66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powrprof.dll", lpUsedDefaultChar=0x0) returned 12 [0148.387] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.388] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0148.388] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0148.388] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0148.388] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0148.389] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0148.389] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0148.389] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0148.389] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb26090000, lpBaseName=0x1ff1410, nSize=0x200 | out: lpBaseName="USER32.dll") returned 0xa [0148.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.392] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x1ff62e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USER32.dll", lpUsedDefaultChar=0x0) returned 10 [0148.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0148.393] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0148.393] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0148.393] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0148.393] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0148.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0148.394] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff68d0) returned 1 [0148.394] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff68d0) returned 1 [0148.394] GetModuleInformation (in: hProcess=0x1d8, hModule=0x7ffb26090000, lpmodinfo=0x14ed80, cb=0x18 | out: lpmodinfo=0x14ed80*(lpBaseOfDll=0x7ffb26090000, SizeOfImage=0x156000, EntryPoint=0x7ffb2609a8d0)) returned 1 [0148.397] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1410) returned 1 [0148.397] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1410) returned 1 [0148.397] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e9110) returned 1 [0148.397] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e9110) returned 1 [0148.399] GetProcessId (Process=0x1d8) returned 0x640 [0148.399] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0148.399] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e4 [0148.655] Thread32First (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.657] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.658] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.660] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.667] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.668] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.670] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.671] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.674] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.677] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.680] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.682] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0148.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.020] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.021] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.025] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.026] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.030] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.033] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.036] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.038] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.054] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.060] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.480] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.482] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.484] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.486] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.489] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.491] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.492] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.496] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.498] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.499] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.501] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.503] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.504] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.506] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.508] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.509] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.511] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.513] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.774] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.779] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.789] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.790] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.794] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.795] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.797] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0149.805] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.027] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.029] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.031] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.033] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.035] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.037] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.039] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.041] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.043] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.044] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.046] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.053] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.104] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.105] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.106] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.108] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.352] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.354] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.356] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.357] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.359] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.363] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.368] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.373] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.376] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.378] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.380] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.381] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.385] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.386] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.573] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.574] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.576] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.578] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.580] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.581] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.583] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.584] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.586] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.588] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.590] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.591] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.593] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.594] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.599] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.601] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.602] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.604] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.806] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.808] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.809] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.811] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.812] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.814] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.816] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.817] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.819] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.821] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.822] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.824] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.826] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.828] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.829] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.831] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.832] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0150.834] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.007] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.009] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.011] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.013] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.014] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.016] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.021] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.024] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.026] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.028] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.030] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.048] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.067] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.339] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.340] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.341] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.342] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.344] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.345] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.346] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.348] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.349] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.350] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.351] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.353] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.354] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.356] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.357] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.358] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.359] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.360] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.363] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.368] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.543] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.546] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.560] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.562] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.564] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.569] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.571] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.572] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.573] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.575] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.576] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.577] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.578] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.756] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.757] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.758] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.760] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.763] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.764] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.774] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.779] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.783] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.786] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.788] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0151.790] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.008] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.010] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.012] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.013] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.015] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.016] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.018] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.019] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.020] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.022] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.025] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.026] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.028] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.029] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.030] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.031] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.032] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.034] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.035] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.037] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.038] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.040] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.287] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.288] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.290] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.291] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.292] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.294] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.295] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.297] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.298] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.300] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.301] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.303] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.304] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.306] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.308] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.309] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.311] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.312] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.314] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.316] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.317] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.319] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.321] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.620] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.624] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.626] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.627] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.629] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.630] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.632] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.634] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.636] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.637] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.639] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.641] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.643] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.645] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.647] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.651] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.877] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.881] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.882] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.884] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.886] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.887] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.889] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.892] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.896] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.914] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.917] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.918] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.922] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0152.925] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.141] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.143] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.145] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.147] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.148] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.150] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.153] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.155] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.156] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.157] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.159] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.160] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.161] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.168] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.169] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.170] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.171] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.172] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.173] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.175] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.178] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.179] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.180] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.181] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.182] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.469] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.474] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.476] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.478] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.480] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.482] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.483] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.485] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.488] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.490] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.492] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.496] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.498] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.500] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.504] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.786] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.797] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.805] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.807] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.809] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.810] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.812] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.814] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.816] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.818] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.820] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.822] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.823] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.826] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0153.828] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.054] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.056] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.060] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.063] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.084] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.085] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.089] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.095] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.370] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.374] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.377] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.379] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.380] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.385] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.386] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.388] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.394] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.402] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.403] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.749] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.751] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.752] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.754] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.755] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.757] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.758] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.760] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.762] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.763] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.765] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.770] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.773] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.780] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0154.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.113] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.116] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.117] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.119] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.121] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.123] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.125] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.127] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.129] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.131] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.133] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.134] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.136] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.138] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.139] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.142] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.144] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.146] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.148] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.459] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.461] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.463] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.465] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.467] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.469] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.470] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.471] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.473] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.476] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.477] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.479] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.483] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.486] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.489] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.490] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.491] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.493] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.718] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.720] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.722] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3130 [0155.722] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0155.723] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0155.723] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.726] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.728] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.729] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.731] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.733] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.735] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.737] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.738] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.740] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.741] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.743] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.745] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.747] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.751] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0155.753] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e6b40 [0155.754] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3130) returned 1 [0155.754] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3130) returned 1 [0155.754] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.084] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.086] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.089] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.096] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.098] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.101] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.102] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.104] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.105] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.110] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.112] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.113] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.115] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.117] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.118] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.120] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.122] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.406] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.410] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.413] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.414] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.417] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.419] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.422] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.425] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.427] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.428] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.431] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.437] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.439] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.440] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.441] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.672] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.674] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.679] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.680] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.682] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.685] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.688] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.690] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.692] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.697] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.699] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.701] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.703] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.704] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.706] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.708] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.929] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.931] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.939] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.941] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.943] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.945] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.947] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.949] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.951] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.957] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.959] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.962] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.964] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.965] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.968] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.970] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.972] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.974] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0156.975] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.351] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.352] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.354] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.355] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.357] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.358] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.359] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.360] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.363] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.365] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.368] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.370] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.373] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.374] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.376] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.377] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.379] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.381] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.597] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.599] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.600] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.601] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.602] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.603] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.604] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.608] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.609] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.610] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.612] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.613] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.619] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.624] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.626] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.628] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.629] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.631] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.881] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.883] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.884] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.886] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.887] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.888] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.890] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.891] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.892] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.894] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.897] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.908] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.912] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.914] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.918] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.919] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.922] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0157.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.164] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.166] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.167] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.169] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.170] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.172] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.173] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.175] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.178] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.179] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.181] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.182] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.183] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.185] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.186] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.188] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.190] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.191] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.193] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.194] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.196] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.197] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.199] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.491] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.492] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.504] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.506] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.508] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.509] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.511] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.512] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.514] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.515] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.517] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.518] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.520] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.522] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.523] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.525] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.526] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.528] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.529] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.530] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.531] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.532] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.534] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.535] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.743] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.745] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.747] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.749] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.750] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.752] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.754] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.756] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.758] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.760] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.761] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.763] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.765] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0158.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.024] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.026] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.028] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.029] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.031] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.034] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.036] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.038] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.040] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.042] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.048] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.056] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.058] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.307] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.309] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.310] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.312] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.313] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.315] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.316] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.318] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.320] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.321] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.323] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.324] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.326] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.328] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.330] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.332] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.333] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.335] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.336] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.338] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.340] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.604] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.609] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.611] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.612] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.617] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.619] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.625] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.627] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.629] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.631] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.633] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.634] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.636] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.638] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.850] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.851] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.853] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.855] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.856] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.857] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.859] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.860] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.861] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.863] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.864] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.866] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.869] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.870] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.871] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.874] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.876] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.877] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.880] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.882] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0159.883] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.195] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.197] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.199] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.200] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.204] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.205] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.206] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.208] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.210] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.211] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.213] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.215] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.217] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.218] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.220] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.221] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.223] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.224] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.226] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.227] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.229] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.496] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.499] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.501] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.504] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.506] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.515] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.518] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.520] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.522] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.525] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.529] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.531] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.534] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.537] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.719] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.722] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.727] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.728] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.731] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.733] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.735] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.737] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.739] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.740] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.742] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.747] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.749] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.793] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0160.796] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0161.018] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0161.021] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0161.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0161.025] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0161.027] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0161.029] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 0 [0161.032] GetLastError () returned 0x12 [0161.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x2032ef0 [0161.032] NtClose (Handle=0x1e4) returned 0x0 [0161.033] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0161.033] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0161.033] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x644) returned 0x1e4 [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x684) returned 0x1e8 [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x688) returned 0x1ec [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x68c) returned 0x1f0 [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x69c) returned 0x1f4 [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6a4) returned 0x1f8 [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6a8) returned 0x1fc [0161.034] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b4) returned 0x200 [0161.035] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b8) returned 0x204 [0161.035] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2a70 [0161.035] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6e90) returned 1 [0161.037] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6e90) returned 1 [0161.037] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6c8) returned 0x208 [0161.037] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6d0) returned 0x20c [0161.038] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6d4) returned 0x210 [0161.038] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6f0) returned 0x214 [0161.038] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x710) returned 0x218 [0161.038] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x728) returned 0x21c [0161.038] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x73c) returned 0x220 [0161.039] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x75c) returned 0x224 [0161.039] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e6b40 [0161.039] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0161.039] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3640 [0161.039] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e75c0) returned 1 [0161.040] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e75c0) returned 1 [0161.040] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x764) returned 0x228 [0161.040] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x768) returned 0x22c [0161.040] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x774) returned 0x230 [0161.040] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7a8) returned 0x234 [0161.041] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7b4) returned 0x238 [0161.041] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa9c) returned 0x23c [0161.041] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb94) returned 0x240 [0161.041] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbf8) returned 0x244 [0161.041] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x21e7eb0 [0161.042] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0161.042] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0161.042] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbfc) returned 0x248 [0161.042] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8b0) returned 0x24c [0161.042] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x5d4) returned 0x250 [0161.042] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8bc) returned 0x254 [0161.042] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x928) returned 0x258 [0161.043] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdec) returned 0x25c [0161.043] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xe08) returned 0x260 [0161.043] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xf8c) returned 0x264 [0161.043] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x140) returned 0x1ff1410 [0161.043] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0161.044] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e6b40 [0161.044] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3640) returned 1 [0161.044] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3640) returned 1 [0161.044] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x624) returned 0x268 [0161.044] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc20) returned 0x26c [0161.045] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x304) returned 0x270 [0161.045] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xab0) returned 0x274 [0161.045] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x2a8) returned 0x278 [0161.045] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x514) returned 0x27c [0161.045] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1250) returned 0x280 [0161.045] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1274) returned 0x284 [0161.046] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x180) returned 0x1ff1560 [0161.046] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1410) returned 1 [0161.046] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1410) returned 1 [0161.047] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x12f4) returned 0x288 [0161.047] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x134c) returned 0x28c [0161.047] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1378) returned 0x290 [0161.047] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x564) returned 0x294 [0161.047] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032ef0) returned 1 [0161.047] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032ef0) returned 1 [0161.048] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0161.048] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0161.048] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x298 [0161.048] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x298, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x123c) returned 0x0 [0161.048] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x29c [0161.048] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x29c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11b4) returned 0x0 [0161.049] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a0 [0161.049] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1724) returned 0x0 [0161.049] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a4 [0161.049] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1720) returned 0x0 [0161.049] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a8 [0161.049] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10e4) returned 0x0 [0161.049] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ac [0161.050] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ac, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x116c) returned 0x0 [0161.050] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b0 [0161.050] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x112c) returned 0x0 [0161.050] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b4 [0161.050] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x171c) returned 0x0 [0161.050] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b8 [0161.051] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff2b00 [0161.051] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0161.051] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0161.051] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1104) returned 0x0 [0161.051] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff20e0 [0161.051] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6e70) returned 1 [0161.051] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6e70) returned 1 [0161.052] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0161.052] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2bc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x115c) returned 0x0 [0161.052] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c0 [0161.052] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10d4) returned 0x0 [0161.052] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c4 [0161.052] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10fc) returned 0x0 [0161.052] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c8 [0161.052] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10f8) returned 0x0 [0161.053] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2cc [0161.053] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2cc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x168c) returned 0x0 [0161.053] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d0 [0161.053] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x16e8) returned 0x0 [0161.053] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d4 [0161.054] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x16ec) returned 0x0 [0161.054] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d8 [0161.054] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x2032ef0 [0161.054] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2b00) returned 1 [0161.054] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2b00) returned 1 [0161.054] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1728) returned 0x0 [0161.054] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e7eb0 [0161.055] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff20e0) returned 1 [0161.240] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff20e0) returned 1 [0161.240] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2dc [0161.240] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2dc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1134) returned 0x0 [0161.240] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0161.240] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1138) returned 0x0 [0161.241] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0161.241] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1148) returned 0x0 [0161.241] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0161.241] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1120) returned 0x0 [0161.242] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ec [0161.242] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ec, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1130) returned 0x0 [0161.242] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f0 [0161.242] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ecc) returned 0x0 [0161.242] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f4 [0161.243] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10c0) returned 0x0 [0161.243] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f8 [0161.243] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x1ff1410 [0161.243] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032ef0) returned 1 [0161.243] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032ef0) returned 1 [0161.243] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1054) returned 0x0 [0161.244] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x100) returned 0x1ff16f0 [0161.244] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0161.244] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0161.244] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2fc [0161.244] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2fc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xe0c) returned 0x0 [0161.245] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x300 [0161.245] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x300, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1714) returned 0x0 [0161.245] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0161.245] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1128) returned 0x0 [0161.245] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x308 [0161.246] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x308, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1118) returned 0x0 [0161.301] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x30c [0161.301] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x30c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fc8) returned 0x0 [0161.301] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x310 [0161.301] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fa0) returned 0x0 [0161.301] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x314 [0161.302] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c54) returned 0x0 [0161.302] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x318 [0161.302] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x140) returned 0x1ff1800 [0161.303] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1410) returned 1 [0161.303] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1410) returned 1 [0161.303] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x318, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x98c) returned 0x0 [0161.303] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x140) returned 0x1ff1410 [0161.304] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff16f0) returned 1 [0161.304] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff16f0) returned 1 [0161.304] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0161.304] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x31c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ca0) returned 0x0 [0161.304] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0161.305] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x320, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x8d0) returned 0x0 [0161.305] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x324 [0161.305] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x324, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1048) returned 0x0 [0161.305] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x328 [0161.306] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x328, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10dc) returned 0x0 [0161.306] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x32c [0161.306] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x32c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10c4) returned 0x0 [0161.306] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x330 [0161.306] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x330, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10cc) returned 0x0 [0161.306] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x334 [0161.307] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x334, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x10c8) returned 0x0 [0161.307] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0161.307] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x180) returned 0x1ff1950 [0161.307] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1800) returned 1 [0161.307] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1800) returned 1 [0161.308] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x338, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ca4) returned 0x0 [0161.308] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x180) returned 0x1ff16f0 [0161.308] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1410) returned 1 [0161.308] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1410) returned 1 [0161.308] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x33c [0161.309] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x33c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2080) returned 0x0 [0161.309] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0161.309] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x340, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f90) returned 0x0 [0161.309] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x344 [0161.310] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x344, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fc4) returned 0x0 [0161.310] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x348 [0161.310] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x348, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x71a100000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2004) returned 0x0 [0161.310] NtQueueApcThread (ThreadHandle=0x1e4, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x123c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0161.311] NtQueueApcThread (ThreadHandle=0x1e8, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x11b4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0161.311] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1724, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.056] NtQueueApcThread (ThreadHandle=0x1f0, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1720, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.056] NtQueueApcThread (ThreadHandle=0x1f4, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10e4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.057] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x116c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.058] NtQueueApcThread (ThreadHandle=0x1fc, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x112c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.060] NtQueueApcThread (ThreadHandle=0x200, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x171c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.062] NtQueueApcThread (ThreadHandle=0x204, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1104, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.062] NtQueueApcThread (ThreadHandle=0x208, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x115c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.063] NtQueueApcThread (ThreadHandle=0x20c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10d4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.076] NtQueueApcThread (ThreadHandle=0x210, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10fc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.076] NtQueueApcThread (ThreadHandle=0x214, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10f8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.077] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x168c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.077] NtQueueApcThread (ThreadHandle=0x21c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x16e8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.077] NtQueueApcThread (ThreadHandle=0x220, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x16ec, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.078] NtQueueApcThread (ThreadHandle=0x224, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1728, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.079] NtQueueApcThread (ThreadHandle=0x228, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1134, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.080] NtQueueApcThread (ThreadHandle=0x22c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1138, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.084] NtQueueApcThread (ThreadHandle=0x230, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1148, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.085] NtQueueApcThread (ThreadHandle=0x234, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1120, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.085] NtQueueApcThread (ThreadHandle=0x238, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1130, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.086] NtQueueApcThread (ThreadHandle=0x23c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ecc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.087] NtQueueApcThread (ThreadHandle=0x240, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10c0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.087] NtQueueApcThread (ThreadHandle=0x244, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1054, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.087] NtQueueApcThread (ThreadHandle=0x248, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xe0c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.088] NtQueueApcThread (ThreadHandle=0x24c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1714, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.088] NtQueueApcThread (ThreadHandle=0x250, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1128, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.089] NtQueueApcThread (ThreadHandle=0x254, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1118, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.090] NtQueueApcThread (ThreadHandle=0x258, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1fc8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.091] NtQueueApcThread (ThreadHandle=0x25c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1fa0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.091] NtQueueApcThread (ThreadHandle=0x260, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c54, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.091] NtQueueApcThread (ThreadHandle=0x264, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x98c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.091] NtQueueApcThread (ThreadHandle=0x268, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ca0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.092] NtQueueApcThread (ThreadHandle=0x26c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x8d0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.093] NtQueueApcThread (ThreadHandle=0x270, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1048, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.093] NtQueueApcThread (ThreadHandle=0x274, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10dc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.095] NtQueueApcThread (ThreadHandle=0x278, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10c4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.095] NtQueueApcThread (ThreadHandle=0x27c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10cc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.096] NtQueueApcThread (ThreadHandle=0x280, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x10c8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.096] NtQueueApcThread (ThreadHandle=0x284, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ca4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.097] NtQueueApcThread (ThreadHandle=0x288, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x2080, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.098] NtQueueApcThread (ThreadHandle=0x28c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1f90, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.099] NtQueueApcThread (ThreadHandle=0x290, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1fc4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.099] NtQueueApcThread (ThreadHandle=0x294, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x2004, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0164.103] WaitForMultipleObjects (nCount=0x2d, lpHandles=0x1ff1950*=0x298, bWaitAll=0, dwMilliseconds=0x3e8) returned 0x2 [0164.103] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x123c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.103] NtClose (Handle=0x34c) returned 0x0 [0164.104] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x11b4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.104] NtClose (Handle=0x34c) returned 0x0 [0164.115] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1724, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.116] NtClose (Handle=0x34c) returned 0x0 [0164.304] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1720, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.305] NtClose (Handle=0x34c) returned 0x0 [0164.305] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10e4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.305] NtClose (Handle=0x34c) returned 0x0 [0164.305] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x116c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.306] NtClose (Handle=0x34c) returned 0x0 [0164.306] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x112c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.306] NtClose (Handle=0x34c) returned 0x0 [0164.306] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x171c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.307] NtClose (Handle=0x34c) returned 0x0 [0164.307] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1104, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.307] NtClose (Handle=0x34c) returned 0x0 [0164.308] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x115c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.308] NtClose (Handle=0x34c) returned 0x0 [0164.308] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10d4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.308] NtClose (Handle=0x34c) returned 0x0 [0164.309] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10fc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.309] NtClose (Handle=0x34c) returned 0x0 [0164.309] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10f8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.309] NtClose (Handle=0x34c) returned 0x0 [0164.310] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x168c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.310] NtClose (Handle=0x34c) returned 0x0 [0164.310] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x16e8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.310] NtClose (Handle=0x34c) returned 0x0 [0164.311] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x16ec, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.311] NtClose (Handle=0x34c) returned 0x0 [0164.311] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1728, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.311] NtClose (Handle=0x34c) returned 0x0 [0164.312] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1134, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.312] NtClose (Handle=0x34c) returned 0x0 [0164.312] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1138, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.312] NtClose (Handle=0x34c) returned 0x0 [0164.312] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1148, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.314] NtClose (Handle=0x34c) returned 0x0 [0164.314] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1120, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.314] NtClose (Handle=0x34c) returned 0x0 [0164.314] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1130, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.315] NtClose (Handle=0x34c) returned 0x0 [0164.315] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ecc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.316] NtClose (Handle=0x34c) returned 0x0 [0164.316] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10c0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.316] NtClose (Handle=0x34c) returned 0x0 [0164.316] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1054, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.316] NtClose (Handle=0x34c) returned 0x0 [0164.317] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xe0c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.317] NtClose (Handle=0x34c) returned 0x0 [0164.317] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1714, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.317] NtClose (Handle=0x34c) returned 0x0 [0164.317] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1128, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.318] NtClose (Handle=0x34c) returned 0x0 [0164.318] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1118, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.318] NtClose (Handle=0x34c) returned 0x0 [0164.318] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fc8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.318] NtClose (Handle=0x34c) returned 0x0 [0164.319] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fa0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.319] NtClose (Handle=0x34c) returned 0x0 [0164.320] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c54, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.320] NtClose (Handle=0x34c) returned 0x0 [0164.320] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x98c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.320] NtClose (Handle=0x34c) returned 0x0 [0164.320] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ca0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.321] NtClose (Handle=0x34c) returned 0x0 [0164.321] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x8d0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.321] NtClose (Handle=0x34c) returned 0x0 [0164.322] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1048, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.322] NtClose (Handle=0x34c) returned 0x0 [0164.322] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10dc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.322] NtClose (Handle=0x34c) returned 0x0 [0164.322] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10c4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.323] NtClose (Handle=0x34c) returned 0x0 [0164.323] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10cc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.323] NtClose (Handle=0x34c) returned 0x0 [0164.324] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x10c8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.324] NtClose (Handle=0x34c) returned 0x0 [0164.324] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ca4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.324] NtClose (Handle=0x34c) returned 0x0 [0164.325] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2080, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.325] NtClose (Handle=0x34c) returned 0x0 [0164.325] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f90, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.325] NtClose (Handle=0x34c) returned 0x0 [0164.326] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fc4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.326] NtClose (Handle=0x34c) returned 0x0 [0164.326] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2004, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x34c) returned 0x0 [0164.326] NtClose (Handle=0x34c) returned 0x0 [0164.327] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff16f0) returned 1 [0164.327] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff16f0) returned 1 [0164.327] NtClose (Handle=0x298) returned 0x0 [0164.327] NtClose (Handle=0x29c) returned 0x0 [0164.327] NtClose (Handle=0x2a0) returned 0x0 [0164.328] NtClose (Handle=0x2a4) returned 0x0 [0164.328] NtClose (Handle=0x2a8) returned 0x0 [0164.328] NtClose (Handle=0x2ac) returned 0x0 [0164.328] NtClose (Handle=0x2b0) returned 0x0 [0164.328] NtClose (Handle=0x2b4) returned 0x0 [0164.329] NtClose (Handle=0x2b8) returned 0x0 [0164.329] NtClose (Handle=0x2bc) returned 0x0 [0164.329] NtClose (Handle=0x2c0) returned 0x0 [0164.329] NtClose (Handle=0x2c4) returned 0x0 [0164.330] NtClose (Handle=0x2c8) returned 0x0 [0164.330] NtClose (Handle=0x2cc) returned 0x0 [0164.330] NtClose (Handle=0x2d0) returned 0x0 [0164.330] NtClose (Handle=0x2d4) returned 0x0 [0164.330] NtClose (Handle=0x2d8) returned 0x0 [0164.330] NtClose (Handle=0x2dc) returned 0x0 [0164.331] NtClose (Handle=0x2e0) returned 0x0 [0164.331] NtClose (Handle=0x2e4) returned 0x0 [0164.331] NtClose (Handle=0x2e8) returned 0x0 [0164.332] NtClose (Handle=0x2ec) returned 0x0 [0164.332] NtClose (Handle=0x2f0) returned 0x0 [0164.332] NtClose (Handle=0x2f4) returned 0x0 [0164.332] NtClose (Handle=0x2f8) returned 0x0 [0164.332] NtClose (Handle=0x2fc) returned 0x0 [0164.333] NtClose (Handle=0x300) returned 0x0 [0164.333] NtClose (Handle=0x304) returned 0x0 [0164.333] NtClose (Handle=0x308) returned 0x0 [0164.333] NtClose (Handle=0x30c) returned 0x0 [0164.334] NtClose (Handle=0x310) returned 0x0 [0164.334] NtClose (Handle=0x314) returned 0x0 [0164.334] NtClose (Handle=0x318) returned 0x0 [0164.334] NtClose (Handle=0x31c) returned 0x0 [0164.334] NtClose (Handle=0x320) returned 0x0 [0164.335] NtClose (Handle=0x324) returned 0x0 [0164.335] NtClose (Handle=0x328) returned 0x0 [0164.335] NtClose (Handle=0x32c) returned 0x0 [0164.335] NtClose (Handle=0x330) returned 0x0 [0164.335] NtClose (Handle=0x334) returned 0x0 [0164.336] NtClose (Handle=0x338) returned 0x0 [0164.336] NtClose (Handle=0x33c) returned 0x0 [0164.336] NtClose (Handle=0x340) returned 0x0 [0164.336] NtClose (Handle=0x344) returned 0x0 [0164.337] NtClose (Handle=0x348) returned 0x0 [0164.337] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1950) returned 1 [0164.337] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1950) returned 1 [0164.337] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb28bab580, NormalContext=0x7ffb28c47360, SystemArgument1=0x0, SystemArgument2=0x80) returned 0x0 [0164.338] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0164.338] GlobalAddAtomW (lpString="剀⢺翻") returned 0xc0e0 [0164.339] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0164.340] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6790, nSize=8 | out: lpBuffer="剀⢺翻") returned 0x3 [0164.497] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0164.497] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0164.497] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47360, SystemArgument2=0x4) returned 0x0 [0164.498] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0164.769] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0164.770] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47360, Buffer=0x1ff66a0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff66a0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0164.770] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x288) returned 0x1ff16f0 [0164.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6e70 [0164.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b00 [0164.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6470 [0164.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff68d0 [0164.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6560 [0164.771] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6f10 [0164.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6920 [0164.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c90 [0164.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6bf0 [0164.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6970 [0164.772] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6100 [0164.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6a60 [0164.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6b50 [0164.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6740 [0164.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66f0 [0164.773] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6830 [0164.774] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0164.774] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0164.774] SetLastError (dwErrCode=0x0) [0164.774] GetLastError () returned 0x0 [0164.775] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0164.775] GetLastError () returned 0x0 [0164.775] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0164.775] GetLastError () returned 0x6 [0164.776] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0164.776] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0164.776] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0164.776] GlobalAddAtomW (lpString="劀⢺翻") returned 0xc0e0 [0164.777] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0164.777] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6880, nSize=8 | out: lpBuffer="劀⢺翻") returned 0x3 [0164.777] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0164.777] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0164.777] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47368, SystemArgument2=0x4) returned 0x0 [0164.778] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0165.056] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0165.056] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47368, Buffer=0x1ff6ce0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6ce0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0165.057] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0165.057] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0165.057] SetLastError (dwErrCode=0x0) [0165.057] GetLastError () returned 0x0 [0165.057] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.058] GetLastError () returned 0x0 [0165.058] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.058] GetLastError () returned 0x6 [0165.058] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0165.058] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0165.059] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0165.059] GlobalAddAtomW (lpString="偀⢺翻") returned 0xc0e0 [0165.059] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0165.059] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6150, nSize=8 | out: lpBuffer="偀⢺翻") returned 0x3 [0165.060] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0165.060] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0165.060] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47370, SystemArgument2=0x4) returned 0x0 [0165.061] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0165.342] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0165.342] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47370, Buffer=0x1ff6c40, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6c40*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0165.343] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0165.343] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0165.343] SetLastError (dwErrCode=0x0) [0165.343] GetLastError () returned 0x0 [0165.343] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.344] GetLastError () returned 0x0 [0165.344] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.344] GetLastError () returned 0x6 [0165.344] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0165.344] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0165.344] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff65b0 [0165.345] GlobalAddAtomW (lpString="䷐⢴翻") returned 0xc0e0 [0165.345] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0165.345] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff64c0, nSize=8 | out: lpBuffer="䷐⢴翻") returned 0x3 [0165.345] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0165.345] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0165.346] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47378, SystemArgument2=0x4) returned 0x0 [0165.348] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0165.593] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0165.593] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47378, Buffer=0x1ff6510, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6510*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0165.593] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0165.593] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0165.593] SetLastError (dwErrCode=0x0) [0165.594] GetLastError () returned 0x0 [0165.594] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.594] GetLastError () returned 0x0 [0165.594] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.594] GetLastError () returned 0x6 [0165.594] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff65b0) returned 1 [0165.594] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff65b0) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0165.595] GlobalAddAtomW (lpString="伀⢺翻") returned 0xc0e0 [0165.595] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0165.595] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff64c0, nSize=8 | out: lpBuffer="伀⢺翻") returned 0x3 [0165.595] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0165.595] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0165.596] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47380, SystemArgument2=0x4) returned 0x0 [0165.596] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0165.897] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0165.898] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47380, Buffer=0x1ff66a0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff66a0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0165.898] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0165.898] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0165.898] SetLastError (dwErrCode=0x0) [0165.899] GetLastError () returned 0x0 [0165.899] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.899] GetLastError () returned 0x0 [0165.899] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0165.899] GetLastError () returned 0x6 [0165.899] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0165.900] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0165.900] GlobalAddAtomW (lpString="뉀⢺翻") returned 0xc0e0 [0165.912] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0165.912] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6150, nSize=8 | out: lpBuffer="뉀⢺翻") returned 0x3 [0165.913] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0165.913] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0165.913] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47388, SystemArgument2=0x4) returned 0x0 [0165.914] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0166.175] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff65b0 [0166.175] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47388, Buffer=0x1ff65b0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff65b0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0166.175] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff65b0) returned 1 [0166.176] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff65b0) returned 1 [0166.176] SetLastError (dwErrCode=0x0) [0166.176] GetLastError () returned 0x0 [0166.176] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0166.176] GetLastError () returned 0x0 [0166.177] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0166.177] GetLastError () returned 0x6 [0166.177] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0166.177] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0166.178] GlobalAddAtomW (lpString="址⢺翻") returned 0xc0e0 [0166.178] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0166.178] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6c40, nSize=8 | out: lpBuffer="址⢺翻") returned 0x3 [0166.178] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0166.179] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0166.179] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47390, SystemArgument2=0x4) returned 0x0 [0166.180] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0166.482] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0166.482] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47390, Buffer=0x1ff6c40, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6c40*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0166.483] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0166.483] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0166.484] SetLastError (dwErrCode=0x0) [0166.484] GetLastError () returned 0x0 [0166.484] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0166.484] GetLastError () returned 0x0 [0166.484] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0166.484] GetLastError () returned 0x6 [0166.485] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0166.485] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0166.485] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0166.485] GlobalAddAtomW (lpString="传⢺翻") returned 0xc0e0 [0166.485] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0166.486] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff69c0, nSize=8 | out: lpBuffer="传⢺翻") returned 0x3 [0166.486] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0166.486] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0166.486] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c47398, SystemArgument2=0x4) returned 0x0 [0166.487] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0166.780] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0166.780] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47398, Buffer=0x1ff6150, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6150*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0166.780] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0166.781] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0166.781] SetLastError (dwErrCode=0x0) [0166.781] GetLastError () returned 0x0 [0166.781] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0166.781] GetLastError () returned 0x0 [0166.782] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0166.782] GetLastError () returned 0x6 [0166.782] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0166.782] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0166.782] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0166.783] GlobalAddAtomW (lpString="ᶼ") returned 0xc0e0 [0166.783] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0166.783] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6880, nSize=4 | out: lpBuffer="ᶼ") returned 0x1 [0166.783] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0166.783] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0166.783] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473a0, SystemArgument2=0x2) returned 0x0 [0166.784] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0167.089] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0167.089] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473a0, Buffer=0x1ff7000, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff7000*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0167.090] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0167.090] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0167.090] SetLastError (dwErrCode=0x0) [0167.090] GetLastError () returned 0x0 [0167.090] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.090] GetLastError () returned 0x0 [0167.091] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.091] GetLastError () returned 0x6 [0167.091] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0167.091] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0167.091] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0167.092] GlobalAddAtomW (lpString="Ӡ") returned 0xc0e0 [0167.092] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0167.092] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6c40, nSize=4 | out: lpBuffer="Ӡ") returned 0x1 [0167.092] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0167.092] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0167.093] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473a8, SystemArgument2=0x2) returned 0x0 [0167.093] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0167.339] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0167.339] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473a8, Buffer=0x1ff6150, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6150*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0167.339] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0167.340] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0167.340] SetLastError (dwErrCode=0x0) [0167.340] GetLastError () returned 0x0 [0167.340] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.340] GetLastError () returned 0x0 [0167.340] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.341] GetLastError () returned 0x6 [0167.341] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0167.341] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0167.341] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0167.342] GlobalAddAtomW (lpString="ᘠ") returned 0xc0e0 [0167.342] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0167.342] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff69c0, nSize=4 | out: lpBuffer="ᘠ") returned 0x1 [0167.343] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0167.343] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0167.343] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473b0, SystemArgument2=0x2) returned 0x0 [0167.344] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0167.601] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0167.601] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473b0, Buffer=0x1ff61a0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff61a0*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0167.601] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0167.601] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0167.602] SetLastError (dwErrCode=0x0) [0167.602] GetLastError () returned 0x0 [0167.602] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.602] GetLastError () returned 0x0 [0167.602] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.602] GetLastError () returned 0x6 [0167.603] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0167.603] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0167.603] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0167.604] GlobalAddAtomW (lpString="ݽ") returned 0xc0e0 [0167.604] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0167.604] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff7000, nSize=4 | out: lpBuffer="ݽ") returned 0x1 [0167.604] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0167.604] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0167.604] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473b8, SystemArgument2=0x2) returned 0x0 [0167.607] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0167.889] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6380 [0167.889] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473b8, Buffer=0x1ff6380, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6380*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0167.890] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6380) returned 1 [0167.890] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6380) returned 1 [0167.890] SetLastError (dwErrCode=0x0) [0167.890] GetLastError () returned 0x0 [0167.890] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.890] GetLastError () returned 0x0 [0167.890] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0167.891] GetLastError () returned 0x6 [0167.891] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0167.891] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0167.891] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0167.892] GlobalAddAtomW (lpString="׌") returned 0xc0e0 [0167.892] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0167.892] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6150, nSize=4 | out: lpBuffer="׌") returned 0x1 [0167.892] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0167.892] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0167.893] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473c0, SystemArgument2=0x2) returned 0x0 [0167.893] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0168.164] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff65b0 [0168.164] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473c0, Buffer=0x1ff65b0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff65b0*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0168.165] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff65b0) returned 1 [0168.165] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff65b0) returned 1 [0168.165] SetLastError (dwErrCode=0x0) [0168.165] GetLastError () returned 0x0 [0168.165] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0168.165] GetLastError () returned 0x0 [0168.166] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0168.166] GetLastError () returned 0x6 [0168.166] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0168.166] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0168.166] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0168.166] GlobalAddAtomW (lpString="ᄀ") returned 0xc0e0 [0168.167] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff65b0 [0168.167] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff65b0, nSize=4 | out: lpBuffer="ᄀ") returned 0x1 [0168.167] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff65b0) returned 1 [0168.167] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff65b0) returned 1 [0168.167] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473c8, SystemArgument2=0x2) returned 0x0 [0168.168] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0168.399] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0168.399] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473c8, Buffer=0x1ff6510, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6510*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0168.400] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0168.400] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0168.400] SetLastError (dwErrCode=0x0) [0168.400] GetLastError () returned 0x0 [0168.400] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0168.400] GetLastError () returned 0x0 [0168.401] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0168.401] GetLastError () returned 0x6 [0168.401] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0168.401] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0168.401] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0168.402] GlobalAddAtomW (lpString="☦翻") returned 0xc0e0 [0168.402] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0168.402] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6c40, nSize=8 | out: lpBuffer="☦翻") returned 0x3 [0168.402] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0168.402] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0168.403] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473d0, SystemArgument2=0x4) returned 0x0 [0168.403] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0168.646] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0168.646] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473d0, Buffer=0x1ff6c40, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6c40*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0168.646] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0168.646] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0168.646] SetLastError (dwErrCode=0x0) [0168.647] GetLastError () returned 0x0 [0168.647] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0168.647] GetLastError () returned 0x0 [0168.647] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0168.647] GetLastError () returned 0x6 [0168.648] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0168.648] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0168.648] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6510 [0168.648] GlobalAddAtomW (lpString="荈㣬襄D") returned 0xc0e0 [0168.649] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0168.649] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff69c0, nSize=10 | out: lpBuffer="荈㣬襄D") returned 0x4 [0168.649] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0168.649] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0168.649] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28c473d8, SystemArgument2=0x5) returned 0x0 [0168.650] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0169.201] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0169.201] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c473d8, Buffer=0x1ff7000, NumberOfBytesToRead=0xa, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff7000*, NumberOfBytesRead=0x14ecb0*=0xa) returned 0x0 [0169.201] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0169.202] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0169.202] SetLastError (dwErrCode=0x0) [0169.202] GetLastError () returned 0x0 [0169.202] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0169.202] GetLastError () returned 0x0 [0169.202] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0169.203] GetLastError () returned 0x6 [0169.203] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6510) returned 1 [0169.203] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6510) returned 1 [0169.203] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x80) returned 0x1ff3010 [0169.203] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28c47360, Buffer=0x1ff3010, NumberOfBytesToRead=0x80, NumberOfBytesRead=0x14ed00 | out: Buffer=0x1ff3010*, NumberOfBytesRead=0x14ed00*=0x80) returned 0x0 [0169.204] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff3010) returned 1 [0169.204] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff3010) returned 1 [0169.204] NtProtectVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x14eea0*=0x7ffb28bfb0d0, NumberOfBytesToProtect=0x14ee98, NewAccessProtection=0x40, OldAccessProtection=0x14ee10 | out: BaseAddress=0x14eea0*=0x7ffb28bfb000, NumberOfBytesToProtect=0x14ee98, OldAccessProtection=0x14ee10*=0x20) returned 0x0 [0169.206] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb28bab580, NormalContext=0x7ffb28bfb0d0, SystemArgument1=0x0, SystemArgument2=0x190) returned 0x0 [0169.207] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0169.208] GlobalAddAtomW (lpString="啀噓䅗䅔䡖沍턤腈飬") returned 0xc0e0 [0169.208] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0169.208] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6ce0, nSize=20 | out: lpBuffer="啀噓䅗䅔䡖沍턤腈飬") returned 0x9 [0169.209] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0169.209] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0169.209] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb0d0, SystemArgument2=0xa) returned 0x0 [0169.209] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0169.450] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0169.450] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb0d0, Buffer=0x1ff6150, NumberOfBytesToRead=0x14, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6150*, NumberOfBytesRead=0x14ecb0*=0x14) returned 0x0 [0169.451] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0169.451] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0169.451] SetLastError (dwErrCode=0x0) [0169.451] GetLastError () returned 0x0 [0169.451] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0169.452] GetLastError () returned 0x0 [0169.452] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0169.452] GetLastError () returned 0x6 [0169.452] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0169.452] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0169.452] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0169.452] GlobalAddAtomW (lpString="䠀\䣙䦋䅰岸砀 㜀∀) returned 0xc0e0 [0169.452] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0169.452] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6150, nSize=14 | out: lpBuffer="䠀\䣙䦋䅰岸砀 㜀∀) returned 0x6 [0169.453] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0169.453] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0169.453] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb0e4, SystemArgument2=0x7) returned 0x0 [0169.453] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0169.690] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6ce0 [0169.691] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb0e4, Buffer=0x1ff6ce0, NumberOfBytesToRead=0xe, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6ce0*, NumberOfBytesRead=0x14ecb0*=0xe) returned 0x0 [0169.692] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6ce0) returned 1 [0169.692] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6ce0) returned 1 [0169.692] SetLastError (dwErrCode=0x0) [0169.692] GetLastError () returned 0x0 [0169.692] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0169.693] GetLastError () returned 0x0 [0169.693] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0169.693] GetLastError () returned 0x6 [0169.693] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0169.693] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0169.693] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0169.694] GlobalAddAtomW (lpString="赈硓襌睅襈潍叿䠨䖍䥧캃䳿䖍䡷喍䥯캋륁 ") returned 0xc0e0 [0169.694] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff66a0 [0169.694] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff66a0, nSize=40 | out: lpBuffer="赈硓襌睅襈潍叿䠨䖍䥧캃䳿䖍䡷喍䥯캋륁 ") returned 0x13 [0169.694] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff66a0) returned 1 [0169.695] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff66a0) returned 1 [0169.695] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb0f2, SystemArgument2=0x14) returned 0x0 [0169.696] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0170.029] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0170.029] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb0f2, Buffer=0x1ff69c0, NumberOfBytesToRead=0x28, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff69c0*, NumberOfBytesRead=0x14ecb0*=0x28) returned 0x0 [0170.029] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0170.030] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0170.030] SetLastError (dwErrCode=0x0) [0170.030] GetLastError () returned 0x0 [0170.030] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.030] GetLastError () returned 0x0 [0170.030] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.030] GetLastError () returned 0x6 [0170.031] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0170.031] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0170.031] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0170.031] GlobalAddAtomW (lpString="襈⑄@こ赈䡻赅ͦދ斃ç斃ë荈䠀斃\x7f荈윀⑄ш") returned 0xc0e0 [0170.032] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0170.032] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff64c0, nSize=50 | out: lpBuffer="襈⑄@こ赈䡻赅ͦދ斃ç斃ë荈䠀斃\x7f荈윀⑄ш") returned 0x18 [0170.032] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0170.032] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0170.032] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb11a, SystemArgument2=0x19) returned 0x0 [0170.033] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0170.328] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0170.328] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb11a, Buffer=0x1ff6c40, NumberOfBytesToRead=0x32, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6c40*, NumberOfBytesRead=0x14ecb0*=0x32) returned 0x0 [0170.329] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0170.329] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0170.329] SetLastError (dwErrCode=0x0) [0170.329] GetLastError () returned 0x0 [0170.329] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.330] GetLastError () returned 0x0 [0170.330] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.330] GetLastError () returned 0x6 [0170.330] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0170.331] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0170.331] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6c40 [0170.331] GlobalAddAtomW (lpString="茀⑤@䓇㠤\x02") returned 0xc0e0 [0170.332] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0170.332] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff7000, nSize=14 | out: lpBuffer="茀⑤@䓇㠤\x02") returned 0x6 [0170.332] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0170.332] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0170.332] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb14c, SystemArgument2=0x7) returned 0x0 [0170.333] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0170.568] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0170.569] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb14c, Buffer=0x1ff62e0, NumberOfBytesToRead=0xe, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff62e0*, NumberOfBytesRead=0x14ecb0*=0xe) returned 0x0 [0170.569] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0170.569] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0170.569] SetLastError (dwErrCode=0x0) [0170.569] GetLastError () returned 0x0 [0170.570] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.570] GetLastError () returned 0x0 [0170.570] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.570] GetLastError () returned 0x6 [0170.570] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6c40) returned 1 [0170.570] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6c40) returned 1 [0170.570] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff7000 [0170.571] GlobalAddAtomW (lpString="赈赌罅㍅䣉䲉〤赈證䣖䲉⠤譈襈睅襈⑄@䰓䶍䡷喍䗯쀳證쟎⑄Ш") returned 0xc0e0 [0170.571] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0170.571] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff62e0, nSize=64 | out: lpBuffer="赈赌罅㍅䣉䲉〤赈證䣖䲉⠤譈襈睅襈⑄@䰓䶍䡷喍䗯쀳證쟎⑄Ш") returned 0x1f [0170.571] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0170.571] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0170.572] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb15a, SystemArgument2=0x20) returned 0x0 [0170.572] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0170.882] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6150 [0170.882] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb15a, Buffer=0x1ff6150, NumberOfBytesToRead=0x40, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6150*, NumberOfBytesRead=0x14ecb0*=0x40) returned 0x0 [0170.883] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6150) returned 1 [0170.883] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6150) returned 1 [0170.883] SetLastError (dwErrCode=0x0) [0170.883] GetLastError () returned 0x0 [0170.883] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.884] GetLastError () returned 0x0 [0170.884] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0170.884] GetLastError () returned 0x6 [0170.884] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff7000) returned 1 [0170.884] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff7000) returned 1 [0170.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0170.884] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x2032ef0 [0170.885] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0170.885] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0170.885] GlobalAddAtomW (lpString="윀⑄ \x10＀ၓ譈譄䠇喋䡿䖍䳿嶍蕯䳶䐏䧘உ叿䠨喋䥿캋叿(䣆잃䤐쳿蔏n￿赈杅赅⑌䰠䖍䡷喍䥯캋襈⑄@こ譌}譈潅襉謃恃赈ཕ͈潅襈⑔䡈喍䠇咉䀤襌⑜䠸䒉〤⅌⑤䰨搡․㍅䗉쀳툳證ᅫᡓ譈桋툳叿䠠䶋'㡓腈飄") returned 0xc0e0 [0170.886] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e7eb0 [0170.886] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x21e7eb0, nSize=188 | out: lpBuffer="윀⑄ \x10＀ၓ譈譄䠇喋䡿䖍䳿嶍蕯䳶䐏䧘உ叿䠨喋䥿캋叿(䣆잃䤐쳿蔏n￿赈杅赅⑌䰠䖍䡷喍䥯캋襈⑄@こ譌}譈潅襉謃恃赈ཕ͈潅襈⑔䡈喍䠇咉䀤襌⑜䠸䒉〤⅌⑤䰨搡․㍅䗉쀳툳證ᅫᡓ譈桋툳叿䠠䶋'㡓腈飄") returned 0x5d [0170.886] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0170.886] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0170.886] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb19a, SystemArgument2=0x5e) returned 0x0 [0170.887] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0171.140] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0xc0) returned 0x21e7eb0 [0171.140] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb19a, Buffer=0x21e7eb0, NumberOfBytesToRead=0xbc, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x21e7eb0*, NumberOfBytesRead=0x14ecb0*=0xbc) returned 0x0 [0171.140] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7eb0) returned 1 [0171.141] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7eb0) returned 1 [0171.141] SetLastError (dwErrCode=0x0) [0171.141] GetLastError () returned 0x0 [0171.141] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0171.141] GetLastError () returned 0x0 [0171.141] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0171.141] GetLastError () returned 0x6 [0171.142] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032ef0) returned 1 [0171.142] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032ef0) returned 1 [0171.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff69c0 [0171.142] GlobalAddAtomW (lpString="䄀䅞彜孞썝") returned 0xc0e0 [0171.142] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff62e0 [0171.142] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff62e0, nSize=12 | out: lpBuffer="䄀䅞彜孞썝") returned 0x5 [0171.142] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff62e0) returned 1 [0171.143] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff62e0) returned 1 [0171.143] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb28bfb256, SystemArgument2=0x6) returned 0x0 [0171.143] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0171.362] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6790 [0171.362] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb256, Buffer=0x1ff6790, NumberOfBytesToRead=0xc, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff6790*, NumberOfBytesRead=0x14ecb0*=0xc) returned 0x0 [0171.362] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6790) returned 1 [0171.362] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6790) returned 1 [0171.363] SetLastError (dwErrCode=0x0) [0171.363] GetLastError () returned 0x0 [0171.363] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0171.363] GetLastError () returned 0x0 [0171.363] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0171.364] GetLastError () returned 0x6 [0171.364] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff69c0) returned 1 [0171.364] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff69c0) returned 1 [0171.364] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x1c0) returned 0x1ff1980 [0171.364] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb28bfb0d0, Buffer=0x1ff1980, NumberOfBytesToRead=0x190, NumberOfBytesRead=0x14ed00 | out: Buffer=0x1ff1980*, NumberOfBytesRead=0x14ed00*=0x190) returned 0x0 [0171.364] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1980) returned 1 [0171.364] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1980) returned 1 [0171.364] NtProtectVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x14eea0*=0x7ffb28bfb000, NumberOfBytesToProtect=0x14ee98, NewAccessProtection=0x20, OldAccessProtection=0x14ee10 | out: BaseAddress=0x14eea0*=0x7ffb28bfb000, NumberOfBytesToProtect=0x14ee98, OldAccessProtection=0x14ee10*=0x40) returned 0x0 [0171.367] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff61a0 [0171.367] NtProtectVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x14eea0*=0x7ffb2626ee40, NumberOfBytesToProtect=0x14ee98, NewAccessProtection=0x40, OldAccessProtection=0x14ee10 | out: BaseAddress=0x14eea0*=0x7ffb2626e000, NumberOfBytesToProtect=0x14ee98, OldAccessProtection=0x14ee10*=0x20) returned 0x0 [0171.370] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff64c0 [0171.371] GlobalAddAtomW (lpString="诩飂\x02") returned 0xc0e0 [0171.371] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0171.371] GlobalGetAtomNameW (in: nAtom=0xc0e0, lpBuffer=0x1ff6880, nSize=8 | out: lpBuffer="诩飂\x02") returned 0x3 [0171.371] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0171.372] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0171.372] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2623ce60, NormalContext=0xc0e0, SystemArgument1=0x7ffb2626ee40, SystemArgument2=0x4) returned 0x0 [0171.372] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0171.577] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff65b0 [0171.578] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb2626ee40, Buffer=0x1ff65b0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1ff65b0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0171.578] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff65b0) returned 1 [0171.579] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff65b0) returned 1 [0171.579] SetLastError (dwErrCode=0x0) [0171.579] GetLastError () returned 0x0 [0171.583] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0171.584] GetLastError () returned 0x0 [0171.584] GlobalDeleteAtom (nAtom=0xc0e0) returned 0x0 [0171.584] GetLastError () returned 0x6 [0171.584] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff64c0) returned 1 [0171.584] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff64c0) returned 1 [0171.585] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x40) returned 0x1ff6880 [0171.585] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb2626ee40, Buffer=0x1ff6880, NumberOfBytesToRead=0x5, NumberOfBytesRead=0x14ed00 | out: Buffer=0x1ff6880*, NumberOfBytesRead=0x14ed00*=0x5) returned 0x0 [0171.586] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6880) returned 1 [0171.586] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6880) returned 1 [0171.586] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb2626ee40, NormalContext=0x7ffb28c47360, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0171.681] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x400) returned 0x1ff1980 [0171.681] WaitForMultipleObjects (nCount=0x2, lpHandles=0x1ff1980*=0x1e0, bWaitAll=0, dwMilliseconds=0x2710) returned 0x0 [0251.283] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1980) returned 1 [0251.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1980) returned 1 [0251.284] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0251.284] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0251.285] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1100, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ed88, DesiredAccess=0x7ffb00000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ed88*=0x348) returned 0x0 [0251.285] NtClose (Handle=0x348) returned 0x0 [0251.285] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dbc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x348) returned 0x0 [0251.285] NtClose (Handle=0x348) returned 0x0 [0251.286] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1620, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x348) returned 0x0 [0251.286] NtClose (Handle=0x348) returned 0x0 [0251.286] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff6420) returned 1 [0251.286] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff6420) returned 1 [0251.287] NtClose (Handle=0x1e0) returned 0x0 [0251.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff0fb0) returned 1 [0251.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff0fb0) returned 1 [0251.287] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e64b0) returned 1 [0251.287] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e64b0) returned 1 [0251.287] NtClose (Handle=0x1e4) returned 0x0 [0251.288] NtClose (Handle=0x1e8) returned 0x0 [0251.288] NtClose (Handle=0x1ec) returned 0x0 [0251.288] NtClose (Handle=0x1f0) returned 0x0 [0251.288] NtClose (Handle=0x1f4) returned 0x0 [0251.289] NtClose (Handle=0x1f8) returned 0x0 [0251.289] NtClose (Handle=0x1fc) returned 0x0 [0251.289] NtClose (Handle=0x200) returned 0x0 [0251.289] NtClose (Handle=0x204) returned 0x0 [0251.290] NtClose (Handle=0x208) returned 0x0 [0251.290] NtClose (Handle=0x20c) returned 0x0 [0251.290] NtClose (Handle=0x210) returned 0x0 [0251.290] NtClose (Handle=0x214) returned 0x0 [0251.290] NtClose (Handle=0x218) returned 0x0 [0251.291] NtClose (Handle=0x21c) returned 0x0 [0251.291] NtClose (Handle=0x220) returned 0x0 [0251.291] NtClose (Handle=0x224) returned 0x0 [0251.291] NtClose (Handle=0x228) returned 0x0 [0251.291] NtClose (Handle=0x22c) returned 0x0 [0251.291] NtClose (Handle=0x230) returned 0x0 [0251.292] NtClose (Handle=0x234) returned 0x0 [0251.292] NtClose (Handle=0x238) returned 0x0 [0251.292] NtClose (Handle=0x23c) returned 0x0 [0251.292] NtClose (Handle=0x240) returned 0x0 [0251.293] NtClose (Handle=0x244) returned 0x0 [0251.293] NtClose (Handle=0x248) returned 0x0 [0251.293] NtClose (Handle=0x24c) returned 0x0 [0251.293] NtClose (Handle=0x250) returned 0x0 [0251.293] NtClose (Handle=0x254) returned 0x0 [0251.294] NtClose (Handle=0x258) returned 0x0 [0251.294] NtClose (Handle=0x25c) returned 0x0 [0251.294] NtClose (Handle=0x260) returned 0x0 [0251.294] NtClose (Handle=0x264) returned 0x0 [0251.294] NtClose (Handle=0x268) returned 0x0 [0251.295] NtClose (Handle=0x26c) returned 0x0 [0251.295] NtClose (Handle=0x270) returned 0x0 [0251.295] NtClose (Handle=0x274) returned 0x0 [0251.296] NtClose (Handle=0x278) returned 0x0 [0251.296] NtClose (Handle=0x27c) returned 0x0 [0251.296] NtClose (Handle=0x280) returned 0x0 [0251.297] NtClose (Handle=0x284) returned 0x0 [0251.297] NtClose (Handle=0x288) returned 0x0 [0251.297] NtClose (Handle=0x28c) returned 0x0 [0251.298] NtClose (Handle=0x290) returned 0x0 [0251.298] NtClose (Handle=0x294) returned 0x0 [0251.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1560) returned 1 [0251.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1560) returned 1 [0251.298] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6b40) returned 1 [0251.298] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6b40) returned 1 [0251.298] RtlAllocateHeap (HeapHandle=0x21e0000, Flags=0x8, Size=0x400) returned 0x1ff1980 [0251.299] WaitForMultipleObjects (nCount=0x2, lpHandles=0x1ff1980*=0x1dc, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0251.299] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff1980) returned 1 [0251.300] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff1980) returned 1 [0251.300] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dd4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x40000000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x294) returned 0x0 [0251.300] NtClose (Handle=0x294) returned 0x0 [0251.300] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1b94, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x40000000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x294) returned 0x0 [0251.301] NtClose (Handle=0x294) returned 0x0 [0251.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7570) returned 1 [0251.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7570) returned 1 [0251.301] NtClose (Handle=0x1dc) returned 0x0 [0251.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff0aa0) returned 1 [0251.301] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff0aa0) returned 1 [0251.301] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff0080) returned 1 [0251.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff0080) returned 1 [0251.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x2032920) returned 1 [0251.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x2032920) returned 1 [0251.302] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x23e9040) returned 1 [0251.302] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x23e9040) returned 1 [0251.632] ReleaseMutex (hMutex=0x1b0) returned 1 [0251.633] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7250) returned 1 [0251.633] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7250) returned 1 [0251.633] NtClose (Handle=0x1b0) returned 0x0 [0251.633] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e7930) returned 1 [0251.633] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e7930) returned 1 [0251.634] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e72f0) returned 1 [0251.634] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e72f0) returned 1 [0251.634] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e5610) returned 1 [0251.634] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e5610) returned 1 [0251.634] NtClose (Handle=0x1d8) returned 0x0 [0251.634] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e6610) returned 1 [0251.635] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e6610) returned 1 [0251.635] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x1ff2ef0) returned 1 [0251.635] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x1ff2ef0) returned 1 [0251.635] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21f8040) returned 1 [0251.635] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21f8040) returned 1 [0251.653] HeapValidate (hHeap=0x21e0000, dwFlags=0x0, lpMem=0x21e83e0) returned 1 [0251.654] RtlFreeHeap (HeapHandle=0x21e0000, Flags=0x0, BaseAddress=0x21e83e0) returned 1 [0251.654] ExitProcess (uExitCode=0x0) [0251.656] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x5fc320 | out: hHeap=0x5f0000) returned 1 Thread: id = 11 os_tid = 0x730 Thread: id = 33 os_tid = 0xf9c Process: id = "3" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x3974d000" os_pid = "0xc8c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 394 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 395 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 396 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 397 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 398 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 399 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 400 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 401 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 402 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 403 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 404 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 405 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 406 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 407 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 408 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 409 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 410 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 411 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 412 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 413 start_va = 0x690000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 414 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 415 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 416 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 417 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 418 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 419 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 420 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 421 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 422 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 423 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 424 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 425 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 426 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 427 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 428 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 429 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 430 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 431 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 432 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 433 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 434 start_va = 0xab0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 435 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 436 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 437 start_va = 0x1eb0000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 438 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 439 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 440 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 441 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 442 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 443 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 444 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 447 start_va = 0x1eb0000 end_va = 0x1f49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 448 start_va = 0x2080000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 620 start_va = 0x1f50000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 621 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 626 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 627 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 628 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 629 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 631 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 632 start_va = 0x2090000 end_va = 0x2270fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 633 start_va = 0x2280000 end_va = 0x2463fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 650 start_va = 0x2090000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Thread: id = 12 os_tid = 0x808 [0120.042] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0120.042] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0120.043] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0120.044] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0120.044] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0120.045] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0120.045] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0120.047] GetProcessHeap () returned 0x590000 [0120.047] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0120.047] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0120.047] GetLastError () returned 0x7e [0120.047] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0120.048] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0120.048] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c8) returned 0x59c350 [0120.049] SetLastError (dwErrCode=0x7e) [0120.049] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1200) returned 0x5a34a0 [0120.054] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0120.054] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0120.054] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0120.054] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0120.054] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0120.054] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0120.055] GetACP () returned 0x4e4 [0120.055] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x228) returned 0x5953b0 [0120.055] IsValidCodePage (CodePage=0x4e4) returned 1 [0120.055] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0120.055] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0120.055] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.055] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0120.055] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0120.056] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.056] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0120.056] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0120.056] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0120.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0120.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0120.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0120.057] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.057] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0120.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0120.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0120.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0120.058] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x100) returned 0x5a2b30 [0120.058] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0120.058] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1a4) returned 0x5997a0 [0120.058] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0120.058] GetLastError () returned 0x0 [0120.058] SetLastError (dwErrCode=0x0) [0120.058] GetEnvironmentStringsW () returned 0x5a46b0* [0120.058] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9cc) returned 0x5a5090 [0120.058] FreeEnvironmentStringsW (penv=0x5a46b0) returned 1 [0120.059] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x118) returned 0x599f00 [0120.059] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x59ffd0 [0120.059] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x5c) returned 0x590780 [0120.059] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x5947d0 [0120.059] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x78) returned 0x59c720 [0120.059] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x595a70 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x28) returned 0x59b350 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x5a09d0 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1a) returned 0x59b740 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3a) returned 0x5a0700 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x594540 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x59c7a0 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x594840 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1c) returned 0x59b500 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd2) returned 0x595d00 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x7c) returned 0x594030 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3a) returned 0x5a0660 [0120.060] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x90) returned 0x593c60 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b380 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x30) returned 0x5945b0 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x36) returned 0x595ae0 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a0570 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x52) returned 0x5995f0 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a0a20 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd6) returned 0x595640 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x592100 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b470 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2c) returned 0x592140 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x54) returned 0x599530 [0120.061] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x52) returned 0x599470 [0120.062] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b650 [0120.062] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x42) returned 0x5a0ed0 [0120.062] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2c) returned 0x592180 [0120.062] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x44) returned 0x5a0a70 [0120.062] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b3b0 [0120.062] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a5090 | out: hHeap=0x590000) returned 1 [0120.062] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1000) returned 0x5a46b0 [0120.062] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0120.063] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0120.063] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0120.063] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5942c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0120.132] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0120.163] GetPolyFillMode (hdc=0xb14be) returned 0 [0120.164] GetFocus () returned 0x0 [0120.164] GetParent (hWnd=0x0) returned 0x0 [0120.164] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.165] GetThreadLocale () returned 0x409 [0120.165] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.165] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.166] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.166] GetThreadLocale () returned 0x409 [0120.166] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.166] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.166] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.166] GetThreadLocale () returned 0x409 [0120.166] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.166] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.167] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.167] GetThreadLocale () returned 0x409 [0120.167] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.167] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.167] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.167] GetThreadLocale () returned 0x409 [0120.167] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.167] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.167] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.219] GetThreadLocale () returned 0x409 [0120.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.220] GetThreadLocale () returned 0x409 [0120.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.220] GetThreadLocale () returned 0x409 [0120.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.220] GetThreadLocale () returned 0x409 [0120.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.221] GetThreadLocale () returned 0x409 [0120.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.222] GetThreadLocale () returned 0x409 [0120.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.222] GetThreadLocale () returned 0x409 [0120.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.223] GetThreadLocale () returned 0x409 [0120.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.223] GetThreadLocale () returned 0x409 [0120.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.224] GetThreadLocale () returned 0x409 [0120.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.225] GetThreadLocale () returned 0x409 [0120.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.225] GetThreadLocale () returned 0x409 [0120.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.226] GetThreadLocale () returned 0x409 [0120.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.227] GetThreadLocale () returned 0x409 [0120.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.227] GetThreadLocale () returned 0x409 [0120.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.228] GetThreadLocale () returned 0x409 [0120.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.228] GetThreadLocale () returned 0x409 [0120.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.229] GetThreadLocale () returned 0x409 [0120.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.229] GetThreadLocale () returned 0x409 [0120.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.229] GetThreadLocale () returned 0x409 [0120.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.230] GetThreadLocale () returned 0x409 [0120.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.230] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.230] GetThreadLocale () returned 0x409 [0120.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.231] GetThreadLocale () returned 0x409 [0120.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.231] GetThreadLocale () returned 0x409 [0120.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.231] GetThreadLocale () returned 0x409 [0120.232] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.232] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.232] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.232] GetThreadLocale () returned 0x409 [0120.232] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.232] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.233] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.233] GetThreadLocale () returned 0x409 [0120.233] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.233] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.233] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.233] GetThreadLocale () returned 0x409 [0120.233] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.233] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.233] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.233] GetThreadLocale () returned 0x409 [0120.234] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.234] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.234] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.234] GetThreadLocale () returned 0x409 [0120.234] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.234] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.234] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.234] GetThreadLocale () returned 0x409 [0120.235] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.235] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.235] GetThreadLocale () returned 0x409 [0120.235] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.235] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.235] GetThreadLocale () returned 0x409 [0120.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.236] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.236] GetThreadLocale () returned 0x409 [0120.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.236] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.236] GetThreadLocale () returned 0x409 [0120.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.237] GetThreadLocale () returned 0x409 [0120.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.238] GetThreadLocale () returned 0x409 [0120.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.238] GetThreadLocale () returned 0x409 [0120.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.238] GetThreadLocale () returned 0x409 [0120.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.239] GetThreadLocale () returned 0x409 [0120.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.239] GetThreadLocale () returned 0x409 [0120.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.239] GetThreadLocale () returned 0x409 [0120.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.240] GetThreadLocale () returned 0x409 [0120.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.240] GetThreadLocale () returned 0x409 [0120.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.241] GetThreadLocale () returned 0x409 [0120.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.241] GetThreadLocale () returned 0x409 [0120.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.241] GetThreadLocale () returned 0x409 [0120.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.242] GetThreadLocale () returned 0x409 [0120.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.242] GetThreadLocale () returned 0x409 [0120.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.242] GetThreadLocale () returned 0x409 [0120.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.243] GetThreadLocale () returned 0x409 [0120.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.243] GetThreadLocale () returned 0x409 [0120.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.244] GetThreadLocale () returned 0x409 [0120.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.244] GetThreadLocale () returned 0x409 [0120.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.245] GetThreadLocale () returned 0x409 [0120.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.245] GetThreadLocale () returned 0x409 [0120.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.246] GetThreadLocale () returned 0x409 [0120.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.247] GetThreadLocale () returned 0x409 [0120.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.247] GetThreadLocale () returned 0x409 [0120.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.247] GetThreadLocale () returned 0x409 [0120.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.248] GetThreadLocale () returned 0x409 [0120.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.248] GetThreadLocale () returned 0x409 [0120.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.249] GetThreadLocale () returned 0x409 [0120.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.250] GetThreadLocale () returned 0x409 [0120.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.250] GetThreadLocale () returned 0x409 [0120.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.251] GetThreadLocale () returned 0x409 [0120.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.251] GetThreadLocale () returned 0x409 [0120.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.251] GetThreadLocale () returned 0x409 [0120.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.252] GetThreadLocale () returned 0x409 [0120.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.252] GetThreadLocale () returned 0x409 [0120.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.253] GetThreadLocale () returned 0x409 [0120.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.253] GetThreadLocale () returned 0x409 [0120.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.253] GetThreadLocale () returned 0x409 [0120.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.254] GetThreadLocale () returned 0x409 [0120.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.254] GetThreadLocale () returned 0x409 [0120.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.255] GetThreadLocale () returned 0x409 [0120.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.333] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.334] GetThreadLocale () returned 0x409 [0120.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.335] GetThreadLocale () returned 0x409 [0120.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.335] GetThreadLocale () returned 0x409 [0120.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.336] GetThreadLocale () returned 0x409 [0120.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.336] GetThreadLocale () returned 0x409 [0120.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.337] GetThreadLocale () returned 0x409 [0120.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.338] GetThreadLocale () returned 0x409 [0120.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.338] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.338] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.338] GetThreadLocale () returned 0x409 [0120.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.339] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.339] GetThreadLocale () returned 0x409 [0120.339] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.349] GetThreadLocale () returned 0x409 [0120.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.350] GetThreadLocale () returned 0x409 [0120.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.351] GetThreadLocale () returned 0x409 [0120.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.351] GetThreadLocale () returned 0x409 [0120.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.352] GetThreadLocale () returned 0x409 [0120.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.353] GetThreadLocale () returned 0x409 [0120.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.353] GetThreadLocale () returned 0x409 [0120.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.354] GetThreadLocale () returned 0x409 [0120.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.354] GetThreadLocale () returned 0x409 [0120.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.355] GetThreadLocale () returned 0x409 [0120.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.357] GetThreadLocale () returned 0x409 [0120.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.357] GetThreadLocale () returned 0x409 [0120.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.357] GetThreadLocale () returned 0x409 [0120.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.358] GetThreadLocale () returned 0x409 [0120.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.359] GetThreadLocale () returned 0x409 [0120.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.359] GetThreadLocale () returned 0x409 [0120.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.360] GetThreadLocale () returned 0x409 [0120.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.360] GetThreadLocale () returned 0x409 [0120.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0120.360] GetThreadLocale () returned 0x409 [0120.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0120.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0120.364] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0120.364] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0120.647] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0120.648] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0120.650] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0120.650] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0120.651] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0120.651] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0120.651] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0120.651] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0120.654] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1eb0000 [0120.761] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0120.762] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0120.762] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0120.762] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0130.070] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0130.070] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0130.669] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0130.670] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0130.670] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0130.670] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0130.670] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0130.984] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1fe0000 [0130.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x208) returned 0x1fe0830 [0130.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0a40 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0ad0 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0b60 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0bf0 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0c80 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0d10 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0da0 [0131.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0e30 [0131.001] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0ec0 [0131.001] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0f50 [0131.001] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe0fe0 [0131.001] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe1070 [0131.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe1100 [0131.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe1190 [0131.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe1220 [0131.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe12b0 [0131.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x400) returned 0x1fe1340 [0131.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x400) returned 0x1fe1750 [0131.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x288) returned 0x1fe1b60 [0131.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1df0 [0131.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1e40 [0131.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1e90 [0131.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1ee0 [0131.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1f30 [0131.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1f80 [0131.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe1fd0 [0131.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe2020 [0131.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe2070 [0131.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe20c0 [0131.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe2110 [0131.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe2160 [0131.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe21b0 [0131.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe2200 [0131.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe2250 [0131.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe22a0 [0131.006] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1fe1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0131.221] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe22f0 [0131.221] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe0720 [0131.223] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe22f0) returned 1 [0131.224] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe22f0) returned 1 [0131.224] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.225] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.225] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.225] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe0720) returned 1 [0131.225] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe0720) returned 1 [0131.225] FreeConsole () returned 1 [0131.226] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d00 [0131.226] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a80 [0131.226] GetComputerNameA (in: lpBuffer=0x1fe4a80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0131.229] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xd8) returned 0x1fe0720 [0131.229] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5410 [0131.229] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5c40 [0131.230] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6030 [0131.230] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5fa0 [0131.230] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5df0 [0131.230] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6390 [0131.230] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5f10 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5e80 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe60c0 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5d60 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe57c0 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5bb0 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5970 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0131.231] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x100) returned 0x1fe64b0 [0131.232] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1fe64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0131.232] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe64b0) returned 1 [0131.232] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe64b0) returned 1 [0131.232] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0131.232] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0131.232] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0131.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.233] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fe4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0131.233] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.233] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.233] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.233] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0131.233] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0131.233] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.234] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.234] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b70 [0131.234] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5b20 [0131.234] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x280) returned 0x1fe64b0 [0131.234] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0131.236] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fe64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0131.236] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.236] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fe49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0131.237] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e90 [0131.237] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.237] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.237] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e90) returned 1 [0131.237] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e90) returned 1 [0131.238] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.238] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.238] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0131.238] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0131.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.239] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1fe4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0131.239] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.239] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.239] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.239] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.239] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.239] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0131.239] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0131.240] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fe64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0131.240] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0131.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.240] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fe4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0131.240] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48f0 [0131.241] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.241] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.241] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48f0) returned 1 [0131.241] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48f0) returned 1 [0131.241] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0131.241] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0131.241] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0131.242] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0131.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.242] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fe4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0131.242] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.242] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.242] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.242] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.243] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.243] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0131.243] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0131.243] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0131.243] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.243] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fe4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0131.243] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.244] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.244] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.244] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.244] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.244] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.244] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.244] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0131.244] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.244] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fe49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0131.244] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.245] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.245] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.245] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.245] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.245] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.245] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.245] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0131.245] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0131.246] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0131.246] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0131.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.246] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e90 [0131.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fe4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0131.246] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.247] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e90) returned 1 [0131.247] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e90) returned 1 [0131.247] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.247] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.247] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0131.247] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0131.247] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0131.247] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0131.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.247] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4850 [0131.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fe4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0131.248] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.248] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4850) returned 1 [0131.248] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4850) returned 1 [0131.248] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.248] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.248] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0131.249] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0131.249] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0131.249] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0131.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.249] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fe4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0131.250] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0131.250] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.250] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.250] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.250] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.250] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0131.251] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0131.251] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0131.251] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0131.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.251] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fe4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0131.251] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.251] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.252] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.252] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.252] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.252] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0131.252] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0131.253] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0131.253] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0131.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.253] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4940 [0131.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fe4940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0131.253] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.253] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4940) returned 1 [0131.253] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4940) returned 1 [0131.253] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.254] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.254] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.254] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.254] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0131.254] RegCloseKey (hKey=0x150) returned 0x0 [0131.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1fe64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0131.255] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.255] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48f0 [0131.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fe48f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0131.501] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.501] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48f0) returned 1 [0131.502] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48f0) returned 1 [0131.502] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.502] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.502] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.502] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0131.503] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.503] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fe49e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0131.503] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48a0 [0131.503] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.504] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.504] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48a0) returned 1 [0131.504] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48a0) returned 1 [0131.504] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.504] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0131.504] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.504] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fe4f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0131.505] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.505] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.505] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.505] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.505] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.505] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.506] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.506] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1fe64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0131.506] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0131.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.506] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fe4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0131.507] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48a0 [0131.507] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.507] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.507] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48a0) returned 1 [0131.507] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48a0) returned 1 [0131.507] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0131.507] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0131.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1fe64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0131.507] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.508] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fe4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0131.508] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.508] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.508] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.508] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.509] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.509] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.509] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.509] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0131.509] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.510] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fe4df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0131.510] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4990 [0131.510] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.510] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.511] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4990) returned 1 [0131.511] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4990) returned 1 [0131.511] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.511] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1fe64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0131.512] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.512] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f80 [0131.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fe4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0131.512] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.513] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f80) returned 1 [0131.513] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f80) returned 1 [0131.513] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.513] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.513] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.513] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.514] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0131.514] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.514] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fe4b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0131.514] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.515] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.515] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.515] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.515] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.515] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.515] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.515] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0131.515] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.516] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0131.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fe4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0131.516] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.516] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.517] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.517] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.517] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.517] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.517] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.517] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0131.518] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.518] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f80 [0131.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fe4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0131.518] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4850 [0131.519] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f80) returned 1 [0131.519] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f80) returned 1 [0131.519] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4850) returned 1 [0131.519] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4850) returned 1 [0131.520] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.520] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0131.520] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.520] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fe4d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0131.521] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48a0 [0131.521] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.521] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.521] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48a0) returned 1 [0131.521] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48a0) returned 1 [0131.522] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.522] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0131.522] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0131.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.522] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fe4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0131.523] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.523] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.523] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.523] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.523] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.524] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0131.524] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0131.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0131.524] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.524] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fe4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0131.525] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0131.525] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.525] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.525] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.525] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.525] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.526] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.526] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1fe64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0131.526] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.526] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fe4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0131.527] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48a0 [0131.527] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.527] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.528] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48a0) returned 1 [0131.528] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48a0) returned 1 [0131.528] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.528] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.528] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0131.528] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0131.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.529] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fe4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0131.529] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f80 [0131.529] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.529] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.529] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f80) returned 1 [0131.529] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f80) returned 1 [0131.529] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0131.529] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0131.530] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1fe64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0131.531] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0131.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.531] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fe4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0131.531] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0131.532] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.532] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.532] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.532] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.532] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0131.532] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0131.532] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1fe64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0131.533] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.533] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fe4f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0131.533] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48f0 [0131.533] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.533] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.533] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48f0) returned 1 [0131.533] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48f0) returned 1 [0131.533] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.534] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1fe64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0131.534] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0131.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0131.534] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fe4b20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0131.534] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.534] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.535] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.535] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.535] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.535] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0131.535] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0131.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0131.535] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0131.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.535] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fe4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0131.535] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.536] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.536] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.536] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.536] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.536] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0131.536] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0131.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0131.536] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.695] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fe4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0131.696] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.696] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.696] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.696] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.696] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.696] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.697] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1fe64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0131.697] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0131.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.697] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fe4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0131.697] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.698] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.698] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.698] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.698] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.698] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0131.698] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0131.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1fe64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0131.699] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.699] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fe4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0131.699] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.699] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.700] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.700] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.700] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.700] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.700] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0131.700] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0131.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.701] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fe4bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0131.701] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4940 [0131.701] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.701] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.701] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4940) returned 1 [0131.701] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4940) returned 1 [0131.702] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0131.702] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0131.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1fe64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0131.702] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0131.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.702] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fe4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0131.703] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.703] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.703] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.704] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.704] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.704] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0131.704] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0131.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0131.704] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.705] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fe4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0131.705] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.705] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.706] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.706] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.706] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.706] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.706] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0131.707] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.707] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fe4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0131.707] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.707] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.708] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.708] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.709] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.710] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.710] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.710] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0131.710] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0131.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.710] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fe4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0131.710] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.710] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.711] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.711] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.711] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.711] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0131.711] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0131.711] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0131.711] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.712] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fe4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0131.712] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48f0 [0131.712] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.712] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.712] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48f0) returned 1 [0131.712] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48f0) returned 1 [0131.713] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.713] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.713] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0131.713] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6300 [0131.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.713] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fe4ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0131.713] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.713] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.713] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.713] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.713] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.714] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6300) returned 1 [0131.714] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6300) returned 1 [0131.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0131.714] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0131.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.714] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fe4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0131.715] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.715] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.715] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.715] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.715] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.715] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.715] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0131.716] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0131.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.716] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fe4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0131.716] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.716] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.716] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.717] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.717] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.717] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.717] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0131.717] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.718] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c10 [0131.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fe4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0131.718] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.718] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c10) returned 1 [0131.718] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c10) returned 1 [0131.718] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.718] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.718] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.719] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0131.719] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0131.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0131.719] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fe4ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0131.720] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.720] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.720] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.720] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.720] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.720] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0131.720] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0131.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0131.721] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.721] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4990 [0131.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fe4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0131.721] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0131.721] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4990) returned 1 [0131.721] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4990) returned 1 [0131.721] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.722] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.722] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.722] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0131.722] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0131.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.722] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4850 [0131.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fe4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0131.723] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.723] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4850) returned 1 [0131.723] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4850) returned 1 [0131.723] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.723] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.723] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.723] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0131.724] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.724] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4850 [0131.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fe4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0131.724] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c10 [0131.724] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4850) returned 1 [0131.725] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4850) returned 1 [0131.725] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c10) returned 1 [0131.725] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c10) returned 1 [0131.725] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.725] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.726] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0131.726] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0131.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.726] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fe4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0131.726] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.726] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.726] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.727] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.727] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.727] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0131.727] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0131.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0131.727] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.728] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f80 [0131.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fe4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0131.728] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0131.728] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f80) returned 1 [0131.728] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f80) returned 1 [0131.729] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.729] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.729] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.729] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.729] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0131.729] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0131.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.729] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0131.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fe4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0131.729] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.730] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.730] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.730] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0131.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0131.730] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0131.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fe4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0131.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e90 [0131.731] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.731] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.731] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e90) returned 1 [0131.732] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e90) returned 1 [0131.732] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.732] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0131.732] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0131.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.901] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0131.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fe4ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0131.901] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.901] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0131.901] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0131.901] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.901] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.901] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0131.901] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0131.901] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0131.902] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0131.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.902] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0131.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fe4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0131.902] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.902] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.902] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.903] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.903] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.903] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.903] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.903] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0131.903] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0131.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.904] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0131.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fe4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0131.904] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4940 [0131.905] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.905] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.905] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4940) returned 1 [0131.905] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4940) returned 1 [0131.905] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0131.905] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0131.905] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0131.905] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0131.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.906] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4cb0 [0131.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fe4cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0131.906] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.906] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4cb0) returned 1 [0131.906] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4cb0) returned 1 [0131.907] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.907] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.907] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.907] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0131.907] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.908] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0131.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fe4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0131.908] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4990 [0131.908] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.908] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.908] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4990) returned 1 [0131.908] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4990) returned 1 [0131.908] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.908] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0131.909] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0131.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.909] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f80 [0131.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fe4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0131.909] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.909] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f80) returned 1 [0131.909] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f80) returned 1 [0131.910] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.910] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.910] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0131.910] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0131.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0131.910] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.910] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fe4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0131.910] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0131.911] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.911] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.911] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0131.911] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0131.912] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.912] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0131.912] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0131.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.913] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fe4ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0131.913] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0131.913] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.913] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.913] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.914] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.914] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.914] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0131.914] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.914] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fe4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0131.915] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48f0 [0131.915] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.915] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.915] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48f0) returned 1 [0131.915] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48f0) returned 1 [0131.916] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.916] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0131.916] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0131.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.916] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0131.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fe4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0131.917] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0131.917] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.917] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.917] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0131.917] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0131.917] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.917] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1fe64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0131.918] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0131.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0131.918] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0131.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fe4d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0131.918] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0131.918] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.919] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.919] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.919] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.919] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0131.919] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0131.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1fe64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0131.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0131.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fe4df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0131.920] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.920] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.920] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.920] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.921] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0131.921] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0131.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1fe64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0131.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fe4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0131.922] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.922] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.922] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.922] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.922] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0131.922] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0131.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1fe64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0131.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fe4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0131.923] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c10) returned 1 [0131.923] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c10) returned 1 [0131.923] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48a0) returned 1 [0131.923] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48a0) returned 1 [0131.923] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0131.924] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0131.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1fe64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0131.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fe4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0131.924] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4990) returned 1 [0131.925] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4990) returned 1 [0131.925] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0131.925] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0131.925] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.925] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0131.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fe4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0131.926] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e40) returned 1 [0131.926] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e40) returned 1 [0131.926] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4bc0) returned 1 [0131.926] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4bc0) returned 1 [0131.926] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.926] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1fe64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0131.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fe4f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0131.927] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f30) returned 1 [0131.927] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f30) returned 1 [0131.927] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e90) returned 1 [0131.927] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e90) returned 1 [0131.927] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.928] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0131.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fe4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0131.928] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0131.928] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0131.929] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ee0) returned 1 [0131.929] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ee0) returned 1 [0131.929] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.929] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0131.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fe4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0131.930] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4e90) returned 1 [0131.930] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4e90) returned 1 [0131.930] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4850) returned 1 [0131.930] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4850) returned 1 [0131.930] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0131.930] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0131.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0131.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fe4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0131.931] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.931] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.931] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.931] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.931] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.931] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0131.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fe4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0131.932] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.932] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe48f0) returned 1 [0131.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe48f0) returned 1 [0131.932] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0131.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fe4df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0131.933] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0131.934] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0131.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4940) returned 1 [0131.934] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4940) returned 1 [0131.935] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0131.935] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0131.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0131.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fe4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0131.935] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0131.935] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0131.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0131.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0131.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0131.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0131.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0131.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fe4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0131.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4990) returned 1 [0132.167] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4990) returned 1 [0132.167] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c10) returned 1 [0132.168] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c10) returned 1 [0132.170] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0132.170] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0132.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1fe64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0132.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0132.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fe4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0132.170] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0132.171] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0132.171] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0132.171] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0132.171] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0132.171] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0132.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0132.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fe4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0132.171] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0132.172] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0132.172] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0132.172] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0132.172] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0132.172] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0132.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0132.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fe49e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0132.172] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0132.172] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0132.172] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0132.172] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0132.172] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0132.172] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0132.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0132.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fe4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0132.173] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d50) returned 1 [0132.173] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d50) returned 1 [0132.173] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4c60) returned 1 [0132.173] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4c60) returned 1 [0132.173] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0132.173] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0132.173] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0132.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fe4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0132.173] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0132.173] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0132.174] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4da0) returned 1 [0132.174] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4da0) returned 1 [0132.174] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5cd0) returned 1 [0132.174] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5cd0) returned 1 [0132.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0132.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fe4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0132.174] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4f80) returned 1 [0132.174] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4f80) returned 1 [0132.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0132.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fe4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0132.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0132.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fe4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0132.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0132.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fe48a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0132.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1fe64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0132.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fe4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0132.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0132.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fe4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0132.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0132.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fe48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0132.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0132.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0132.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fe4b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0132.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0132.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fe4ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0132.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0132.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fe4df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0132.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0132.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fe4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0132.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0132.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0132.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fe4990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0132.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0132.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fe48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0132.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0132.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fe4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0132.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0132.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fe4f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0132.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0132.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fe49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0132.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0132.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0132.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fe4d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0132.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0132.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fe4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0132.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0132.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fe4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0132.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0132.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fe48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0132.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0132.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fe4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0132.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0132.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fe4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0132.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0132.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fe4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0132.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0132.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fe4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0132.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0132.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fe4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0132.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0132.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fe4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0132.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0132.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0132.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fe4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0132.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1fe64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0132.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fe4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0132.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0132.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fe4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0132.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0132.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fe4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0132.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1fe64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0132.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0132.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fe4ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0132.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1fe64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0132.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fe4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0132.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0132.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fe4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0132.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0132.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0132.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fe4ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0132.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0132.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fe4990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0132.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1fe64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0132.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fe4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0132.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1fe64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0132.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fe4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0132.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0132.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fe4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0132.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0132.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fe4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0132.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0132.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fe48f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0132.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0132.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fe4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0132.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0132.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fe4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0132.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0132.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fe4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0132.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0132.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1fe64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0132.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1fe64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0132.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1fe64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0132.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0132.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1fe64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0132.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0132.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1fe64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0132.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0132.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0132.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0132.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0132.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0132.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0132.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0132.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0132.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1fe64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0132.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0132.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0132.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0132.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0132.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0132.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0132.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0132.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0132.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0132.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0132.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0132.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0132.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0132.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0132.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0132.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0132.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0132.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1fe64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0132.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1fe64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0132.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1fe64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0132.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0132.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0132.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1fe64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0132.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1fe64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0132.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1fe64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0132.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0132.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0132.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0132.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1fe64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0132.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1fe64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0132.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0132.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0132.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1fe64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0132.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1fe64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0132.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1fe64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0132.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1fe64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0132.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0132.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1fe64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0132.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1fe64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0132.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0132.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0132.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1fe64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0132.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1fe64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0132.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0132.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0132.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0132.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0132.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0132.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0132.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0132.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0132.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1fe64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0132.369] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0132.370] RegCloseKey (hKey=0x68) returned 0x0 [0132.370] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fe64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0132.370] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0132.371] RegCloseKey (hKey=0x150) returned 0x0 [0132.372] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.372] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.374] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.374] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.374] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.375] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.375] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.375] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.375] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.375] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.376] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.376] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.376] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.376] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.377] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.377] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.377] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.377] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.378] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.378] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.378] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0132.379] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0132.379] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0132.379] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1fe7250, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1fe7250*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0132.380] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5958f0) returned 1 [0132.592] CryptCreateHash (in: hProv=0x5958f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0132.593] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x288) returned 0x1fe7c20 [0132.593] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4990 [0132.593] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4da0 [0132.593] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e40 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4e90 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4bc0 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4df0 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f30 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ee0 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4f80 [0132.594] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c60 [0132.595] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4850 [0132.595] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4cb0 [0132.595] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48a0 [0132.595] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe48f0 [0132.595] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4940 [0132.595] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d50 [0132.596] CryptHashData (hHash=0x593b10, pbData=0x1fe4d00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0132.596] CryptGetHashParam (in: hHash=0x593b10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0132.596] CryptGetHashParam (in: hHash=0x593b10, dwParam=0x2, pbData=0x1fe49e0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1fe49e0, pdwDataLen=0x14f5f8) returned 1 [0132.596] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0132.611] CryptDestroyHash (hHash=0x593b10) returned 1 [0132.611] CryptReleaseContext (hProv=0x5958f0, dwFlags=0x0) returned 1 [0132.611] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0132.612] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0132.612] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0132.612] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0132.612] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe49e0) returned 1 [0132.612] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe49e0) returned 1 [0132.612] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0132.612] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4ad0) returned 1 [0132.612] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4ad0) returned 1 [0132.612] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0132.612] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0132.613] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe49e0 [0132.613] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0132.613] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0132.613] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5b20) returned 1 [0132.613] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5b20) returned 1 [0132.613] RegCloseKey (hKey=0x68) returned 0x0 [0132.613] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a80) returned 1 [0132.614] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a80) returned 1 [0132.614] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d00) returned 1 [0132.614] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d00) returned 1 [0132.614] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0132.614] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5a9d90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x20) returned 0x1fe0800 [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a40 [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe67e0 [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x100) returned 0x1fe7eb0 [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe69e0 [0132.615] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0132.615] LocalFree (hMem=0x5a9d90) returned 0x0 [0132.616] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x20) returned 0x1fe8380 [0132.616] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6aa0 [0132.616] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0132.617] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a00 [0132.617] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x100) returned 0x1fe64b0 [0132.617] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6960 [0132.617] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0132.617] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0132.617] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0132.617] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6a40) returned 1 [0132.618] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6a40) returned 1 [0132.618] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7eb0) returned 1 [0132.618] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7eb0) returned 1 [0132.618] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe67e0) returned 1 [0132.618] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe67e0) returned 1 [0132.618] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0132.618] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0132.618] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe69e0) returned 1 [0132.618] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe69e0) returned 1 [0132.618] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe0800) returned 1 [0132.619] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe0800) returned 1 [0132.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0132.619] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d00 [0132.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1fe4d00, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0132.620] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0132.620] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4d00) returned 1 [0132.620] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4d00) returned 1 [0132.620] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x20) returned 0x1fe80e0 [0132.620] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe69c0 [0132.620] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0132.621] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0132.621] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0132.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0132.621] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0132.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1fe6270, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0132.621] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6300 [0132.621] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0132.621] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0132.622] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6940 [0132.622] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0132.622] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6300) returned 1 [0132.622] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6300) returned 1 [0132.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0132.622] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0132.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x1fe4a30, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0132.623] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a80 [0132.623] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0132.623] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0132.623] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6b00 [0132.623] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0132.624] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a80) returned 1 [0132.624] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a80) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x20) returned 0x1fe8260 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a40 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a80 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6820 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5cd0 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe68a0 [0132.624] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4ad0 [0132.624] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0132.625] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0132.625] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe69c0) returned 1 [0132.625] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe69c0) returned 1 [0132.625] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0132.625] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0132.625] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6940) returned 1 [0132.625] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6940) returned 1 [0132.625] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0132.626] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0132.626] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6b00) returned 1 [0132.626] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6b00) returned 1 [0132.786] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe80e0) returned 1 [0132.786] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe80e0) returned 1 [0132.786] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0132.786] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0132.787] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6aa0) returned 1 [0132.787] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6aa0) returned 1 [0132.787] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe64b0) returned 1 [0132.787] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe64b0) returned 1 [0132.787] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6a00) returned 1 [0132.787] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6a00) returned 1 [0132.787] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0132.787] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0132.788] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6960) returned 1 [0132.788] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6960) returned 1 [0132.788] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe8380) returned 1 [0132.788] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe8380) returned 1 [0132.788] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0132.788] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0132.788] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0132.789] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0132.789] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0132.790] GetLastError () returned 0x2 [0132.790] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x5000) returned 0x1fe83e0 [0132.791] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0132.791] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4a30) returned 1 [0132.792] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4a30) returned 1 [0132.792] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0132.813] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe83e0) returned 1 [0132.813] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe83e0) returned 1 [0132.814] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5a8aa0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0132.814] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0132.815] GetLastError () returned 0x0 [0132.815] SetSecurityInfo () returned 0x0 [0133.017] LocalFree (hMem=0x5a8aa0) returned 0x0 [0133.017] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0133.017] ReleaseMutex (hMutex=0x1b0) returned 1 [0133.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0133.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0133.018] NtClose (Handle=0x1b0) returned 0x0 [0133.018] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x800) returned 0x1fe83e0 [0133.018] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x288) returned 0x1fe8bf0 [0133.018] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4a30 [0133.018] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b20 [0133.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4b70 [0133.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4c10 [0133.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe4d00 [0133.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77f0 [0133.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7480 [0133.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72f0 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6c60 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6e40 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b10 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7110 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7840 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a70 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe79d0 [0133.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7750 [0133.020] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1fe83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0133.021] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x100) returned 0x1fe7eb0 [0133.021] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0133.021] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0133.022] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0133.023] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0133.023] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0133.023] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x1da000) returned 0x2095040 [0133.041] ReadFile (in: hFile=0x1b0, lpBuffer=0x2095040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2095040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0133.277] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x1da000) returned 0x2288040 [0133.561] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x2095040) returned 1 [0133.561] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x2095040) returned 1 [0133.729] NtClose (Handle=0x1b0) returned 0x0 [0133.730] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7eb0) returned 1 [0133.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7eb0) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6e90 [0133.730] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0133.731] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0133.731] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0133.731] GetLastError () returned 0x7a [0133.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x1c0) returned 0x1fe64b0 [0133.732] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1fe64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1fe64b0, ReturnLength=0x14eed0) returned 1 [0133.732] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5a9740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0133.732] EqualSid (pSid1=0x5a9740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fe6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0133.732] EqualSid (pSid1=0x5a9740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fe65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0133.732] EqualSid (pSid1=0x5a9740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fe65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0133.733] EqualSid (pSid1=0x5a9740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fe65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0133.733] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe64b0) returned 1 [0133.733] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe64b0) returned 1 [0133.733] NtClose (Handle=0x1b0) returned 0x0 [0133.733] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0133.733] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6300 [0133.734] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x280) returned 0x1fe8e80 [0133.734] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0133.734] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fe8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0133.734] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0133.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.735] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0133.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fe7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0133.735] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0133.735] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0133.735] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0133.735] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0133.735] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0133.735] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0133.736] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0133.736] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0133.736] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.736] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0133.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1fe7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0133.736] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0133.736] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0133.736] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0133.736] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0133.737] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0133.737] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.737] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.737] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0133.737] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0133.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.737] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0133.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fe7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0133.738] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0133.738] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0133.738] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0133.738] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0133.738] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0133.738] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0133.738] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0133.739] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0133.739] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0133.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.739] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0133.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fe6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0133.739] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0133.740] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6cb0) returned 1 [0133.740] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6cb0) returned 1 [0133.740] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0133.740] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0133.740] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0133.740] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0133.741] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0133.741] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0133.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.741] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0133.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fe7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0133.742] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0133.742] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0133.742] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0133.742] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0133.742] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0133.742] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0133.742] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0133.742] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0133.743] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.743] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe71b0 [0133.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fe71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0133.743] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0133.743] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe71b0) returned 1 [0133.743] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe71b0) returned 1 [0133.744] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0133.744] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0133.744] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.744] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.744] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0133.744] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0133.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0133.745] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0133.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.745] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7250 [0133.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fe7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0133.745] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0133.745] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0133.746] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0133.746] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0133.746] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0133.746] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0133.746] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0133.746] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0133.747] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.747] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0133.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fe7390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0133.747] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6df0 [0133.747] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0133.747] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0133.747] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6df0) returned 1 [0133.747] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6df0) returned 1 [0133.747] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.748] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.748] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0133.748] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0133.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.748] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0133.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fe7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0133.748] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0133.748] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0133.749] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0133.749] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0133.749] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0133.749] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0133.749] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0133.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0133.749] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0133.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.750] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0133.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fe7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0133.750] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0133.750] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0133.750] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0133.750] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0133.750] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0133.750] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0133.750] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0133.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0133.750] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0133.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.751] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7250 [0133.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fe7250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0133.751] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0133.752] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0133.752] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0133.752] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0133.752] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0133.752] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0133.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0133.932] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0133.933] RegCloseKey (hKey=0x1b0) returned 0x0 [0133.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1fe8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0133.933] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.934] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0133.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fe7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0133.934] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0133.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0133.934] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0133.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0133.934] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0133.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.935] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0133.935] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0133.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.935] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0133.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fe7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0133.936] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0133.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0133.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0133.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0133.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0133.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0133.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0133.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0133.937] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.937] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f30 [0133.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fe6f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0133.937] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe78e0 [0133.937] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f30) returned 1 [0133.938] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f30) returned 1 [0133.938] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe78e0) returned 1 [0133.938] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe78e0) returned 1 [0133.938] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.938] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0133.939] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0133.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.939] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0133.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fe6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0133.939] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0133.939] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6cb0) returned 1 [0133.940] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6cb0) returned 1 [0133.940] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0133.940] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0133.940] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0133.940] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0133.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0133.941] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.941] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0133.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fe6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0133.941] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0133.941] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0133.941] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0133.942] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0133.942] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0133.942] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.942] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0133.942] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0133.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.942] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0133.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fe7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0133.943] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0133.943] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0133.943] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0133.943] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0133.943] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0133.943] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0133.944] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0133.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0133.944] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.944] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0133.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fe7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0133.944] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0133.944] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0133.945] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0133.945] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0133.945] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0133.945] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.945] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0133.946] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0133.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.946] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0133.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fe7520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0133.946] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0133.946] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0133.946] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0133.947] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0133.947] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0133.947] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0133.947] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0133.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0133.947] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.948] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0133.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fe7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0133.948] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0133.948] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0133.948] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0133.948] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0133.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0133.949] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0133.949] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0133.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.949] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0133.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fe7340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0133.949] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0133.949] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0133.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0133.950] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0133.952] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0133.952] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0133.953] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0133.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0133.953] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0133.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.958] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0133.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fe7200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0133.959] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0133.959] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0133.959] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0133.959] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0133.959] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0133.959] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0133.960] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0133.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0133.960] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0133.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.960] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0133.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fe72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0133.960] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0133.960] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0133.961] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0133.961] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0133.961] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0133.961] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0133.961] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0133.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0133.961] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0133.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.962] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0133.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fe7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0133.962] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0133.962] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0133.962] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0133.962] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0133.962] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0133.963] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0133.963] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0133.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0133.963] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.963] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7980 [0133.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fe7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0133.964] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0133.964] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7980) returned 1 [0133.964] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7980) returned 1 [0133.964] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0133.965] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0133.965] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.965] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0133.965] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0133.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.965] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0133.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fe7bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0133.966] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0133.966] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0133.966] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0133.966] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0133.966] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0133.966] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0133.966] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0133.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0133.967] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe56a0 [0133.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.967] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0133.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fe7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0133.967] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0133.967] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0133.967] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0133.967] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0133.968] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0133.968] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe56a0) returned 1 [0133.968] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe56a0) returned 1 [0133.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1fe8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0133.968] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0133.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.969] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0133.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fe7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0133.969] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0133.969] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0133.969] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0133.969] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0133.969] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0133.970] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0133.970] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0133.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1fe8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0133.970] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0133.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0133.970] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0133.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fe77a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0133.971] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0133.971] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0133.971] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0133.971] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0133.971] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0133.971] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0133.971] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0133.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0133.972] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0133.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.973] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0133.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fe7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0133.973] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0133.973] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0133.973] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0133.973] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0133.973] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0133.973] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0133.974] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0133.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0133.974] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0133.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.974] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0133.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fe77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0133.974] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0133.975] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0133.975] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0133.975] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0134.173] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0134.173] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.173] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0134.174] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0134.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.174] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fe7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0134.175] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0134.175] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.175] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.175] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0134.175] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0134.175] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0134.175] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0134.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1fe8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0134.176] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0134.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.176] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fe7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0134.176] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0134.176] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.176] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.176] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0134.176] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0134.177] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0134.177] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0134.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0134.177] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0134.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.177] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fe7520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0134.177] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6da0 [0134.177] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.178] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.178] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6da0) returned 1 [0134.178] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6da0) returned 1 [0134.178] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0134.178] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0134.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1fe8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0134.178] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.179] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0134.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0134.179] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.179] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0134.179] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0134.179] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.180] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.180] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.180] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0134.180] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.180] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe78e0 [0134.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fe78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0134.180] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0134.180] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe78e0) returned 1 [0134.180] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe78e0) returned 1 [0134.181] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0134.181] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0134.181] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.181] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0134.181] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.182] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fe7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0134.182] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0134.182] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.183] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.183] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0134.183] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0134.183] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.183] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0134.184] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.184] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0134.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fe7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0134.184] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0134.185] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0134.185] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0134.185] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0134.185] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0134.185] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.186] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0134.186] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.186] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0134.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fe7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0134.186] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0134.186] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0134.187] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0134.187] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0134.188] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0134.188] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.188] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0134.188] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.188] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0134.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fe72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0134.189] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7660 [0134.189] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0134.189] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0134.189] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7660) returned 1 [0134.189] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7660) returned 1 [0134.189] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.190] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0134.190] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.190] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fe7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0134.190] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6df0 [0134.191] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.191] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.191] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6df0) returned 1 [0134.191] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6df0) returned 1 [0134.191] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.191] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0134.192] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.192] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fe7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0134.192] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0134.192] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.192] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.192] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0134.192] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0134.193] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.193] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0134.193] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.194] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fe7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0134.194] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0134.194] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.194] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.194] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0134.194] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0134.195] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.195] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0134.195] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0134.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0134.196] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fe7890, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0134.196] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0134.196] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.196] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.196] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0134.196] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0134.196] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0134.196] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0134.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0134.197] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0134.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.197] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7700 [0134.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fe7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0134.197] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.197] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7700) returned 1 [0134.197] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7700) returned 1 [0134.198] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.198] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.198] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0134.198] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0134.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0134.198] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.198] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fe77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0134.199] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe71b0 [0134.199] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.199] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.199] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe71b0) returned 1 [0134.199] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe71b0) returned 1 [0134.199] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.199] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.200] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0134.200] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.200] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6fd0 [0134.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fe6fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0134.200] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0134.200] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0134.201] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0134.201] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0134.201] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0134.201] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.201] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0134.201] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0134.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.201] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0134.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fe76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0134.202] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0134.202] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0134.202] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0134.202] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0134.202] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0134.202] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0134.203] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0134.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0134.203] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.203] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fe7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0134.204] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.204] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.204] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.204] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.204] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.205] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.205] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0134.205] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.206] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0134.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fe6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0134.206] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.206] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6cb0) returned 1 [0134.206] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6cb0) returned 1 [0134.206] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.207] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.207] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.207] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0134.207] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.207] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fe7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0134.208] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0134.208] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.208] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.208] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0134.208] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0134.208] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.209] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0134.209] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0134.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.380] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0134.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fe7390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0134.380] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe71b0 [0134.381] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0134.381] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0134.381] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe71b0) returned 1 [0134.381] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe71b0) returned 1 [0134.381] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0134.381] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0134.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0134.381] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0134.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.382] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d50 [0134.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fe6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0134.382] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.382] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d50) returned 1 [0134.382] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d50) returned 1 [0134.383] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.383] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.383] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0134.383] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0134.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0134.383] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0134.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.384] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fe7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0134.384] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0134.384] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.384] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.384] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0134.385] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0134.385] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0134.385] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0134.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0134.385] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.386] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe75c0 [0134.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fe75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0134.386] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6fd0 [0134.386] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe75c0) returned 1 [0134.386] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe75c0) returned 1 [0134.386] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0134.386] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0134.387] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.387] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0134.387] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0134.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.387] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6da0 [0134.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fe6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0134.387] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.387] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6da0) returned 1 [0134.387] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6da0) returned 1 [0134.387] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.387] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.388] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0134.388] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0134.388] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0134.388] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.388] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0134.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fe72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0134.388] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe71b0 [0134.389] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0134.389] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0134.389] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe71b0) returned 1 [0134.389] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe71b0) returned 1 [0134.389] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.389] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0134.390] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0134.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.390] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fe7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0134.390] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7980 [0134.390] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.390] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.390] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7980) returned 1 [0134.390] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7980) returned 1 [0134.390] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0134.390] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0134.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0134.390] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.390] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe70c0 [0134.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fe70c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0134.391] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0134.391] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe70c0) returned 1 [0134.391] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe70c0) returned 1 [0134.391] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0134.391] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0134.391] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.391] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0134.391] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.391] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fe7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0134.392] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.392] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.392] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.392] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.393] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.393] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.393] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.393] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0134.393] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.393] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f30 [0134.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fe6f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0134.393] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7980 [0134.393] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f30) returned 1 [0134.394] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f30) returned 1 [0134.394] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7980) returned 1 [0134.394] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7980) returned 1 [0134.394] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.394] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1fe8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0134.394] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0134.395] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6da0 [0134.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fe6da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0134.395] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0134.395] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6da0) returned 1 [0134.395] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6da0) returned 1 [0134.395] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6cb0) returned 1 [0134.395] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6cb0) returned 1 [0134.395] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.395] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.395] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1fe8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0134.396] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0134.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0134.396] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fe7340, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0134.396] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe70c0 [0134.396] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.396] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.396] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe70c0) returned 1 [0134.397] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe70c0) returned 1 [0134.397] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0134.397] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0134.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1fe8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0134.397] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.397] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fe7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0134.398] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0134.398] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.398] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.398] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0134.398] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0134.398] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.398] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1fe8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0134.398] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.399] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0134.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fe7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0134.399] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.399] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0134.399] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0134.399] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.399] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.400] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.400] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.400] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0134.400] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.400] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0134.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fe76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0134.400] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.400] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0134.401] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0134.401] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.401] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.401] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.401] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.401] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0134.401] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0134.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.401] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0134.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fe7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0134.401] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.402] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0134.403] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0134.403] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.403] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.404] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0134.404] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0134.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0134.406] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0134.407] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fe77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0134.407] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0134.407] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.407] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.407] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0134.407] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0134.407] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.408] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0134.408] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.409] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fe6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0134.409] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.409] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.409] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.409] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.409] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.410] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.410] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0134.410] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0134.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.410] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fe7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0134.410] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0134.410] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.411] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.411] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0134.411] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0134.411] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0134.411] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0134.411] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0134.411] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.412] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fe77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0134.412] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.412] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.412] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.412] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.412] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.413] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.413] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.413] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0134.413] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0134.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.413] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fe7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0134.413] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0134.414] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.414] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.414] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0134.414] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0134.414] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0134.414] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0134.415] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0134.415] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0134.415] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fe7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0134.415] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.416] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.416] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.416] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.416] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.416] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.416] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0134.416] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.417] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fe7890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0134.417] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7980 [0134.417] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.417] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.417] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7980) returned 1 [0134.418] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7980) returned 1 [0134.418] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.418] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0134.418] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0134.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.418] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fe7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0134.418] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0134.418] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.419] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.419] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0134.419] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0134.419] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0134.419] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0134.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1fe8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0134.419] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.420] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7700 [0134.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fe7700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0134.420] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.420] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7700) returned 1 [0134.420] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7700) returned 1 [0134.420] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.420] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.420] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.420] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.421] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0134.421] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0134.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.421] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0134.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fe7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0134.421] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0134.421] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0134.421] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0134.422] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0134.422] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0134.422] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0134.422] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0134.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0134.422] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.422] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe78e0 [0134.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fe78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0134.423] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.423] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe78e0) returned 1 [0134.423] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe78e0) returned 1 [0134.423] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.423] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.423] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.423] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.423] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0134.423] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.424] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fe7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0134.424] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.424] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.710] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.710] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.710] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.710] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.710] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.710] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0134.710] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.711] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0134.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fe7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0134.711] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0134.711] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0134.711] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0134.711] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0134.712] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0134.712] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.712] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0134.712] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.713] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fe7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0134.713] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.713] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.713] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.714] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.714] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.714] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.714] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.714] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0134.715] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.715] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fe6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0134.715] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.715] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.716] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.716] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.716] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.716] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.716] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0134.717] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0134.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.717] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fe7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0134.717] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0134.717] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.717] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.718] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0134.718] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0134.718] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0134.718] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0134.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0134.718] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.719] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fe77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0134.719] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.719] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.719] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0134.719] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.720] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.720] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.720] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1fe8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0134.720] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.721] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fe7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0134.721] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.721] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.721] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.721] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.722] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.722] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.722] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0134.722] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0134.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.723] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f30 [0134.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fe6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0134.723] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0134.723] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f30) returned 1 [0134.724] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f30) returned 1 [0134.724] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0134.724] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0134.724] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0134.724] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0134.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0134.725] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.725] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0134.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fe7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0134.725] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.726] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0134.726] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0134.726] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.726] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.726] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.726] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0134.727] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5b20 [0134.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0134.727] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0134.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fe72a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0134.727] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.728] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0134.728] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0134.728] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.728] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.728] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5b20) returned 1 [0134.728] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5b20) returned 1 [0134.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0134.729] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.729] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7250 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fe7250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0134.729] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0134.729] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0134.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0134.730] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6cb0) returned 1 [0134.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6cb0) returned 1 [0134.730] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0134.730] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0134.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0134.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0134.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fe6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0134.731] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.731] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0134.732] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0134.732] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.732] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.732] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.733] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0134.733] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.733] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe78e0 [0134.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fe78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0134.733] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe71b0 [0134.734] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe78e0) returned 1 [0134.734] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe78e0) returned 1 [0134.734] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe71b0) returned 1 [0134.734] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe71b0) returned 1 [0134.734] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.734] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0134.735] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0134.735] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fe7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0134.736] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7250 [0134.736] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.736] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.736] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0134.736] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0134.736] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.736] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0134.736] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.737] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe75c0 [0134.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fe75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0134.737] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0134.737] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe75c0) returned 1 [0134.737] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe75c0) returned 1 [0134.738] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0134.738] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0134.738] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.738] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0134.738] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0134.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.738] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fe7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0134.739] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0134.739] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.739] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.739] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0134.739] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0134.740] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0134.740] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0134.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0134.740] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0134.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.740] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0134.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fe7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0134.741] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.741] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0134.741] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0134.741] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.741] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.741] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0134.741] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0134.742] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0134.742] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5b20 [0134.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.742] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0134.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fe6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0134.742] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7250 [0134.742] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0134.743] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0134.743] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0134.743] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0134.743] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5b20) returned 1 [0134.743] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5b20) returned 1 [0134.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0134.743] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0134.744] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0134.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fe7430, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0134.744] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.744] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0134.744] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0134.744] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.744] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.744] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.745] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0134.745] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.745] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0134.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fe6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0134.745] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.928] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0134.928] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0134.928] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.928] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.928] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.928] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0134.929] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5b20 [0134.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.929] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0134.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fe76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0134.929] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f30 [0134.929] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0134.929] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0134.929] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f30) returned 1 [0134.929] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f30) returned 1 [0134.929] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5b20) returned 1 [0134.930] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5b20) returned 1 [0134.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0134.930] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.930] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0134.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fe6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0134.930] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0134.930] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0134.931] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0134.931] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6cb0) returned 1 [0134.931] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6cb0) returned 1 [0134.931] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.931] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0134.931] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0134.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.931] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0134.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fe7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0134.931] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0134.932] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7a20) returned 1 [0134.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7a20) returned 1 [0134.932] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0134.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0134.932] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0134.932] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0134.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0134.932] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.932] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fe6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0134.932] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0134.933] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.933] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.933] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7890) returned 1 [0134.933] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7890) returned 1 [0134.933] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.933] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0134.934] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0134.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.934] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0134.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fe7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0134.934] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0134.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0134.934] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0134.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0134.934] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0134.934] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0134.935] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0134.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0134.935] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.935] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d50 [0134.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fe6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0134.935] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.935] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d50) returned 1 [0134.935] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d50) returned 1 [0134.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.936] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.936] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0134.936] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0134.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.936] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fe7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0134.937] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.937] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.937] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.937] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.937] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.937] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0134.937] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0134.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0134.937] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0134.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.938] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0134.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fe7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0134.938] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0134.938] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0134.938] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0134.938] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7340) returned 1 [0134.939] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7340) returned 1 [0134.939] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0134.939] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0134.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0134.939] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.939] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0134.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fe7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0134.939] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0134.940] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7b60) returned 1 [0134.940] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7b60) returned 1 [0134.940] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0134.940] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0134.940] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.940] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0134.940] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0134.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.941] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0134.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fe7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0134.941] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0134.941] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7160) returned 1 [0134.941] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7160) returned 1 [0134.942] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0134.942] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0134.942] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0134.942] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0134.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0134.942] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0134.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.943] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6fd0 [0134.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fe6fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0134.943] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0134.943] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0134.943] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0134.943] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0134.943] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0134.943] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0134.944] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0134.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0134.944] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0134.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.944] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0134.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fe76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0134.944] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7980 [0134.945] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0134.945] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0134.945] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7980) returned 1 [0134.945] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7980) returned 1 [0134.945] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0134.945] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0134.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1fe8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0134.945] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0134.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0134.946] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0134.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fe6d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0134.946] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0134.946] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0134.946] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0134.946] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7bb0) returned 1 [0134.946] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7bb0) returned 1 [0134.947] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0134.947] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0134.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1fe8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0134.947] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0134.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.947] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0134.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fe6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0134.947] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0134.947] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ee0) returned 1 [0134.947] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ee0) returned 1 [0134.947] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0134.947] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0134.947] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0134.947] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0134.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0134.948] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.948] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0134.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fe6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0134.948] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0134.948] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d00) returned 1 [0134.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d00) returned 1 [0134.949] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0134.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0134.949] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0134.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0134.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0134.949] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0134.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0134.949] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d50 [0134.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fe6d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0134.949] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0134.949] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d50) returned 1 [0134.949] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d50) returned 1 [0134.949] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0134.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0134.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fe77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0134.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0134.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fe6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0134.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0134.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fe6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0134.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fe7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0134.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fe70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0134.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fe7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0134.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fe78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0134.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fe77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0134.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fe77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0134.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fe7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0134.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0134.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fe7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0134.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0134.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fe77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0134.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0134.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fe7980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0134.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0134.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fe6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0134.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0134.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fe7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0134.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0134.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fe7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0134.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0134.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1fe7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0134.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0134.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1fe77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0134.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0134.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1fe6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0134.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0134.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1fe7430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0134.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0134.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1fe7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0134.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0134.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1fe76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0134.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0134.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0134.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0134.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1fe7ac0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0134.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0134.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1fe71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0134.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1fe8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0134.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1fe73e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0134.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0134.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1fe7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0134.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0134.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1fe77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0134.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0135.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1fe6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0135.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0135.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1fe7660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0135.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0135.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1fe7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0135.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0135.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1fe7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0135.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0135.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1fe7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0135.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0135.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0135.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1fe70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0135.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0135.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1fe7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0135.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0135.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1fe7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0135.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0135.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fe7700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0135.168] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0135.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1fe72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0135.168] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0135.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1fe7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0135.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0135.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1fe75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0135.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0135.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1fe6da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0135.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0135.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1fe7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0135.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0135.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1fe6fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0135.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1fe8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0135.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1fe7390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0135.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1fe8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0135.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1fe77a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0135.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1fe8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0135.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1fe7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0135.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0135.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1fe6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0135.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0135.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1fe6d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0135.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1fe8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0135.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1fe7570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0135.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1fe8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0135.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1fe7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0135.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1fe8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0135.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1fe7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0135.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0135.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1fe7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0135.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0135.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1fe6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0135.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0135.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1fe7160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0135.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0135.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1fe7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0135.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0135.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1fe7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0135.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0135.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1fe7200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0135.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0135.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1fe77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0135.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0135.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1fe7340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0135.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0135.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1fe7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0135.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1fe8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0135.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1fe6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0135.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1fe8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0135.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1fe7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0135.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0135.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1fe7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0135.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1fe8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0135.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1fe7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0135.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1fe8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0135.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1fe6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0135.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0135.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1fe72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0135.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0135.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1fe7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0135.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1fe8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0135.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1fe77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0135.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1fe8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0135.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1fe76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0135.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0135.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1fe7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0135.187] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0135.187] RegCloseKey (hKey=0x158) returned 0x0 [0135.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0135.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x1fe78e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0135.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0135.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1fe7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0135.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0135.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1fe7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0135.189] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0135.189] RegCloseKey (hKey=0x1b0) returned 0x0 [0135.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0135.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1fe7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0135.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0135.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1fe7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0135.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0135.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1fe7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0135.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1fe8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0135.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1fe7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0135.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1fe8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0135.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1fe7390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0135.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0135.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1fe72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0135.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0135.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1fe7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0135.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0135.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1fe7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0135.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0135.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1fe6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0135.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0135.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1fe6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0135.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0135.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1fe7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0135.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0135.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1fe73e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0135.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0135.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1fe6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0135.414] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0135.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1fe7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0135.415] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1fe8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0135.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1fe7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0135.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1fe8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0135.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0135.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1fe76b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0135.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1fe8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0135.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1fe72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0135.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1fe8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0135.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1fe6da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0135.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0135.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1fe77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0135.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0135.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1fe73e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0135.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0135.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1fe7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0135.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1fe8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0135.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0135.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1fe7a20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0135.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0135.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0135.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1fe6d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0135.421] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0135.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1fe7660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0135.421] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0135.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1fe6df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0135.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0135.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1fe73e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0135.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0135.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1fe7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0135.423] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0135.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0135.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1fe7bb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0135.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0135.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0135.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0135.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0135.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0135.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0135.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0135.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0135.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0135.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1fe8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0135.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1fe8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0135.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0135.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0135.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0135.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0135.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0135.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0135.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0135.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0135.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0135.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0135.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1fe8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0135.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1fe8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0135.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0135.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1fe8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0135.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1fe8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0135.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0135.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0135.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1fe8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1fe8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1fe8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1fe8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1fe8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0135.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0135.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0135.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0135.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0135.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0135.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1fe8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0135.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0135.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0135.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1fe8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0135.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0135.446] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0135.447] RegCloseKey (hKey=0x158) returned 0x0 [0135.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fe8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0135.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0135.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fe8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0135.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fe8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0135.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fe8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0135.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fe8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0135.448] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0135.449] RegCloseKey (hKey=0x1b0) returned 0x0 [0135.449] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.450] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.450] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.450] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.450] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.451] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.451] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.451] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.451] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.452] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.452] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.452] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.452] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.453] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.453] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.453] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.453] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.454] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0135.454] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0135.454] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fe7890, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fe7890*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0135.455] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.455] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.455] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.455] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.455] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.456] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.456] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.456] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.456] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.457] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.457] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.457] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.457] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.457] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.458] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.458] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.458] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.458] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0135.458] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0135.458] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fe6df0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fe6df0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0135.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.460] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.461] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.461] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.461] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.461] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.461] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0135.461] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0135.462] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0135.462] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fe7980, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fe7980*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0135.462] RegCloseKey (hKey=0x158) returned 0x0 [0135.462] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0135.462] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0135.462] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0135.462] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0135.463] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0135.463] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1fe7610, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1fe7610, ReturnLength=0x14eed8) returned 1 [0135.463] GetSidSubAuthorityCount (pSid=0x1fe7620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1fe7621 [0135.658] GetSidSubAuthority (pSid=0x1fe7620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1fe7628 [0135.658] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0135.658] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0135.658] NtClose (Handle=0x1b0) returned 0x0 [0135.658] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x288) returned 0x1fe8e80 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7890 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7b60 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6ee0 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7520 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f30 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7980 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe78e0 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6da0 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6cb0 [0135.659] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7160 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7340 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe71b0 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7a20 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7bb0 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe75c0 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d00 [0135.660] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x0) returned 0x1fe0800 [0135.660] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x4000) returned 0x1fe9110 [0135.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fe9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1fe9110, ResultLength=0x14efe0*=0x20598) returned 0xc0000004 [0135.667] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x205c0) returned 0x2090080 [0135.671] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9110) returned 1 [0135.671] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9110) returned 1 [0135.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2090080, Length=0x20598, ResultLength=0x14efe0 | out: SystemInformation=0x2090080, ResultLength=0x14efe0*=0x20598) returned 0x0 [0135.675] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1fe6b40 [0135.675] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5850 [0135.675] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0135.675] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0135.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.676] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7930 [0135.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1fe7930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0135.676] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0135.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7930) returned 1 [0135.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7930) returned 1 [0135.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0135.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0135.676] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0135.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0135.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0135.676] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6150 [0135.676] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1fe7eb0 [0135.676] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5610 [0135.677] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0135.677] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7930 [0135.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.677] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0135.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1fe7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0135.677] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7660 [0135.677] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0135.677] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0135.677] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7660) returned 1 [0135.678] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7660) returned 1 [0135.678] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6fd0 [0135.678] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0135.678] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0135.678] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1fe64b0 [0135.678] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6300 [0135.678] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6fd0 [0135.678] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0135.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.679] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0135.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1fe7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0135.679] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7660 [0135.679] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0135.679] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0135.679] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7660) returned 1 [0135.679] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7660) returned 1 [0135.679] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d50 [0135.680] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d50) returned 1 [0135.680] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d50) returned 1 [0135.680] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1fe6560 [0135.680] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe61e0 [0135.680] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0135.680] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0135.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.681] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d50 [0135.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1fe6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0135.681] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0135.681] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d50) returned 1 [0135.681] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d50) returned 1 [0135.681] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe74d0) returned 1 [0135.682] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe74d0) returned 1 [0135.682] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7660 [0135.682] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7660) returned 1 [0135.682] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7660) returned 1 [0135.682] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1fe6610 [0135.682] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a90 [0135.682] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6d50 [0135.682] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6df0 [0135.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.683] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0135.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1fe7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0135.683] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe70c0 [0135.683] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0135.683] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0135.684] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe70c0) returned 1 [0135.684] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe70c0) returned 1 [0135.684] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0135.684] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0135.684] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0135.684] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b0650 [0135.684] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe54f0 [0135.685] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe70c0 [0135.685] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0135.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.685] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0135.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1fe7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0135.685] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0135.685] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0135.685] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0135.685] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0135.685] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0135.685] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0135.687] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0135.687] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0135.687] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b0700 [0135.687] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe6270 [0135.687] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0135.688] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7250 [0135.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0135.688] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0135.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1fe72a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0135.688] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0135.688] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0135.688] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0135.688] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0135.688] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0135.688] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0135.688] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0135.689] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b07b0 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5b20 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0135.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0135.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1fe7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0135.689] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0135.689] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0135.689] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe74d0) returned 1 [0135.689] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe74d0) returned 1 [0135.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0135.690] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0135.690] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0135.690] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b0860 [0135.690] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5580 [0135.690] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0135.690] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7660 [0135.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.691] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0135.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1fe74d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0135.691] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0135.691] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe74d0) returned 1 [0135.691] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe74d0) returned 1 [0135.691] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0135.692] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0135.692] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0135.692] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe74d0) returned 1 [0135.692] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe74d0) returned 1 [0135.692] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b0910 [0135.693] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe56a0 [0135.693] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0135.693] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0135.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.693] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0135.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1fe76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0135.694] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7700 [0135.694] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0135.694] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0135.694] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7700) returned 1 [0135.694] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7700) returned 1 [0135.694] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0135.981] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0135.981] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0135.981] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b09c0 [0135.981] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5730 [0135.981] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0135.982] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7700 [0135.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.982] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e30 [0135.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20b0e30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0135.982] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1150 [0135.982] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e30) returned 1 [0135.982] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e30) returned 1 [0135.982] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1150) returned 1 [0135.983] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1150) returned 1 [0135.983] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1150 [0135.983] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1150) returned 1 [0135.983] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1150) returned 1 [0135.983] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b1a80 [0135.984] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe58e0 [0135.984] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1a10 [0135.984] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0bb0 [0135.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.984] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1650 [0135.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20b1650, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0135.984] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1330 [0135.985] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1650) returned 1 [0135.985] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1650) returned 1 [0135.985] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1330) returned 1 [0135.985] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1330) returned 1 [0135.985] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b16f0 [0135.986] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b16f0) returned 1 [0135.986] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b16f0) returned 1 [0135.986] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b1b30 [0135.986] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe5a00 [0135.986] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1380 [0135.986] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1920 [0135.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.986] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1060 [0135.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20b1060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0135.987] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b16a0 [0135.987] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1060) returned 1 [0135.987] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1060) returned 1 [0135.987] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b16a0) returned 1 [0135.987] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b16a0) returned 1 [0135.988] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b13d0 [0135.988] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b13d0) returned 1 [0135.988] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b13d0) returned 1 [0135.988] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b1be0 [0135.988] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1feaab0 [0135.988] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1970 [0135.989] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b13d0 [0135.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.989] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0f70 [0135.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20b0f70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0135.989] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b15b0 [0135.990] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0f70) returned 1 [0135.990] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0f70) returned 1 [0135.990] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b15b0) returned 1 [0135.990] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b15b0) returned 1 [0135.990] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1150 [0135.990] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1150) returned 1 [0135.991] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1150) returned 1 [0135.991] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b1c90 [0135.991] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9700 [0135.991] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1060 [0135.991] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b15b0 [0135.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.992] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1240 [0135.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x20b1240, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0135.992] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1290 [0135.992] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0135.992] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0135.992] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1290) returned 1 [0135.992] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1290) returned 1 [0135.992] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b14c0 [0135.992] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b14c0) returned 1 [0135.992] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b14c0) returned 1 [0135.992] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b1d40 [0135.993] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe91f0 [0135.993] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1010 [0135.993] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1150 [0135.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0135.993] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b14c0 [0135.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x20b14c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0135.993] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0d40 [0135.993] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b14c0) returned 1 [0135.993] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b14c0) returned 1 [0135.993] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0d40) returned 1 [0135.993] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0d40) returned 1 [0135.993] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b16f0 [0135.994] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b16f0) returned 1 [0135.994] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b16f0) returned 1 [0135.994] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b1df0 [0135.995] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9790 [0135.995] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0ac0 [0135.995] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1830 [0135.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.995] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1880 [0135.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x20b1880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0135.996] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b60 [0135.996] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1880) returned 1 [0135.996] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1880) returned 1 [0135.996] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b60) returned 1 [0135.996] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b60) returned 1 [0135.996] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1290 [0135.996] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1290) returned 1 [0135.996] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1290) returned 1 [0135.996] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x100) returned 0x20b1ea0 [0135.996] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6150) returned 1 [0135.996] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6150) returned 1 [0135.997] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb9b0 [0135.997] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe99d0 [0135.997] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0d90 [0135.997] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1650 [0135.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.997] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0c00 [0135.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x20b0c00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0135.998] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1420 [0135.998] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0c00) returned 1 [0135.998] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0c00) returned 1 [0135.998] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1420) returned 1 [0135.998] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1420) returned 1 [0135.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b19c0 [0135.999] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b19c0) returned 1 [0135.999] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b19c0) returned 1 [0135.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb900 [0135.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9ca0 [0135.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1880 [0135.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b18d0 [0135.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0135.999] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b11a0 [0136.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x20b11a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0136.000] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b11f0 [0136.000] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b11a0) returned 1 [0136.000] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b11a0) returned 1 [0136.001] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b11f0) returned 1 [0136.001] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b11f0) returned 1 [0136.001] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b19c0 [0136.001] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b19c0) returned 1 [0136.001] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b19c0) returned 1 [0136.001] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb640 [0136.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9dc0 [0136.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0f70 [0136.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1100 [0136.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0136.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0fc0 [0136.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x20b0fc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0136.002] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e30 [0136.002] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0fc0) returned 1 [0136.002] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0fc0) returned 1 [0136.002] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e30) returned 1 [0136.002] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e30) returned 1 [0136.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1470 [0136.003] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1470) returned 1 [0136.003] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1470) returned 1 [0136.003] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb430 [0136.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea5a0 [0136.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b17e0 [0136.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0de0 [0136.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b60 [0136.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x20b0b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0136.004] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b10 [0136.004] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b60) returned 1 [0136.004] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b60) returned 1 [0136.005] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b10) returned 1 [0136.005] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b10) returned 1 [0136.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0d40 [0136.005] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0d40) returned 1 [0136.005] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0d40) returned 1 [0136.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb2d0 [0136.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea090 [0136.005] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b16a0 [0136.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b60 [0136.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b12e0 [0136.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x20b12e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0136.006] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1240 [0136.006] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b12e0) returned 1 [0136.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b12e0) returned 1 [0136.007] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0136.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0136.007] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0c00 [0136.007] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0c00) returned 1 [0136.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0c00) returned 1 [0136.007] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febbc0 [0136.007] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe94c0 [0136.007] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1600 [0136.007] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b11f0 [0136.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.008] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0ed0 [0136.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x20b0ed0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0136.008] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b10 [0136.008] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0ed0) returned 1 [0136.008] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0ed0) returned 1 [0136.009] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b10) returned 1 [0136.009] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b10) returned 1 [0136.009] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b16f0 [0136.010] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b16f0) returned 1 [0136.010] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b16f0) returned 1 [0136.010] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febf30 [0136.010] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9820 [0136.010] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b16f0 [0136.010] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1510 [0136.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.011] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b19c0 [0136.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x20b19c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0136.011] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1420 [0136.011] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b19c0) returned 1 [0136.011] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b19c0) returned 1 [0136.011] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1420) returned 1 [0136.012] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1420) returned 1 [0136.012] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b11a0 [0136.012] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b11a0) returned 1 [0136.012] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b11a0) returned 1 [0136.012] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb590 [0136.012] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea120 [0136.012] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0c00 [0136.013] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1330 [0136.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.013] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e30 [0136.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x20b0e30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0136.013] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1740 [0136.014] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e30) returned 1 [0136.014] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e30) returned 1 [0136.014] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1740) returned 1 [0136.014] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1740) returned 1 [0136.014] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1740 [0136.014] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1740) returned 1 [0136.014] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1740) returned 1 [0136.014] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febd20 [0136.014] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9f70 [0136.014] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1740 [0136.014] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b19c0 [0136.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.015] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b10 [0136.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x20b0b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0136.015] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1790 [0136.015] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b10) returned 1 [0136.017] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b10) returned 1 [0136.017] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1790) returned 1 [0136.017] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1790) returned 1 [0136.017] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1420 [0136.017] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1420) returned 1 [0136.017] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1420) returned 1 [0136.017] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febe80 [0136.017] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea1b0 [0136.017] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0b10 [0136.017] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0ca0 [0136.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.017] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1790 [0136.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x20b1790, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0136.018] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1240 [0136.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1790) returned 1 [0136.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1790) returned 1 [0136.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0136.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0136.018] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1790 [0136.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1790) returned 1 [0136.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1790) returned 1 [0136.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febc70 [0136.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fe9e50 [0136.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e30 [0136.019] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0c50 [0136.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0cf0 [0136.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x20b0cf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0136.020] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1470 [0136.020] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0cf0) returned 1 [0136.303] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0cf0) returned 1 [0136.304] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1470) returned 1 [0136.304] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1470) returned 1 [0136.304] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0cf0 [0136.304] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0cf0) returned 1 [0136.304] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0cf0) returned 1 [0136.305] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb6f0 [0136.306] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1feafc0 [0136.306] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b11a0 [0136.306] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0cf0 [0136.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0136.306] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0d40 [0136.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x20b0d40, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0136.306] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e80 [0136.306] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0d40) returned 1 [0136.307] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0d40) returned 1 [0136.307] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e80) returned 1 [0136.307] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e80) returned 1 [0136.307] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1790 [0136.307] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1790) returned 1 [0136.308] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1790) returned 1 [0136.308] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febdd0 [0136.308] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea240 [0136.308] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0d40 [0136.308] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1420 [0136.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0136.308] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e80 [0136.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x20b0e80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0136.309] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1240 [0136.309] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e80) returned 1 [0136.309] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e80) returned 1 [0136.309] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0136.309] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0136.309] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e80 [0136.309] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e80) returned 1 [0136.310] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e80) returned 1 [0136.310] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb380 [0136.310] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea630 [0136.311] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1790 [0136.311] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0e80 [0136.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0136.311] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0ed0 [0136.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x20b0ed0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0136.311] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0f20 [0136.311] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0ed0) returned 1 [0136.311] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0ed0) returned 1 [0136.312] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0f20) returned 1 [0136.312] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0f20) returned 1 [0136.312] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0ed0 [0136.312] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0ed0) returned 1 [0136.312] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0ed0) returned 1 [0136.312] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1febfe0 [0136.312] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1fea750 [0136.312] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0ed0 [0136.312] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0f20 [0136.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.313] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0fc0 [0136.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x20b0fc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0136.314] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b1470 [0136.314] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0fc0) returned 1 [0136.314] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0fc0) returned 1 [0136.314] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1470) returned 1 [0136.314] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1470) returned 1 [0136.314] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b0fc0 [0136.314] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0fc0) returned 1 [0136.314] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0fc0) returned 1 [0136.314] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x1feb7a0 [0136.314] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x1feacf0 [0136.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x20b1240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0136.315] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0136.316] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0136.316] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1290) returned 1 [0136.316] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1290) returned 1 [0136.316] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0136.316] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0136.321] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1ea0) returned 1 [0136.322] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1ea0) returned 1 [0136.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20b1470, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0136.322] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1470) returned 1 [0136.322] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1470) returned 1 [0136.323] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1290) returned 1 [0136.323] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1290) returned 1 [0136.323] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1290) returned 1 [0136.323] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1290) returned 1 [0136.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x20b12e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0136.324] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b12e0) returned 1 [0136.324] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b12e0) returned 1 [0136.324] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b14c0) returned 1 [0136.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b14c0) returned 1 [0136.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b12e0) returned 1 [0136.330] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b12e0) returned 1 [0136.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1fec9a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0136.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9a0) returned 1 [0136.331] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9a0) returned 1 [0136.332] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec6d0) returned 1 [0136.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec6d0) returned 1 [0136.332] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed170) returned 1 [0136.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed170) returned 1 [0136.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1fec450, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0136.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec450) returned 1 [0136.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec450) returned 1 [0136.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec630) returned 1 [0136.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec630) returned 1 [0136.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecfe0) returned 1 [0136.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecfe0) returned 1 [0136.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1fec4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0136.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec4a0) returned 1 [0136.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec4a0) returned 1 [0136.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecc70) returned 1 [0136.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecc70) returned 1 [0136.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecdb0) returned 1 [0136.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecdb0) returned 1 [0136.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1fec400, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0136.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec400) returned 1 [0136.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec400) returned 1 [0136.335] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecea0) returned 1 [0136.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecea0) returned 1 [0136.335] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec6d0) returned 1 [0136.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec6d0) returned 1 [0136.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1fec9f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0136.337] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.337] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.337] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecb80) returned 1 [0136.337] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecb80) returned 1 [0136.338] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9a0) returned 1 [0136.338] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9a0) returned 1 [0136.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1fecea0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0136.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecea0) returned 1 [0136.339] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecea0) returned 1 [0136.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.339] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec360) returned 1 [0136.340] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec360) returned 1 [0136.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1fed080, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0136.341] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed080) returned 1 [0136.341] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed080) returned 1 [0136.341] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecc70) returned 1 [0136.341] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecc70) returned 1 [0136.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecf40) returned 1 [0136.342] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecf40) returned 1 [0136.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1fecc70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0136.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecc70) returned 1 [0136.342] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecc70) returned 1 [0136.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec6d0) returned 1 [0136.343] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec6d0) returned 1 [0136.343] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec7c0) returned 1 [0136.343] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec7c0) returned 1 [0136.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1fec4f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0136.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec4f0) returned 1 [0136.344] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec4f0) returned 1 [0136.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.344] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec7c0) returned 1 [0136.345] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec7c0) returned 1 [0136.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0136.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1fec540, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0136.345] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec540) returned 1 [0136.345] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec540) returned 1 [0136.346] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.346] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.346] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec360) returned 1 [0136.346] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec360) returned 1 [0136.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1fecc70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0136.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecc70) returned 1 [0136.347] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecc70) returned 1 [0136.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec770) returned 1 [0136.347] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec770) returned 1 [0136.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feca90) returned 1 [0136.348] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feca90) returned 1 [0136.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1fecb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0136.349] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecb80) returned 1 [0136.349] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecb80) returned 1 [0136.349] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.349] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.349] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec400) returned 1 [0136.349] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec400) returned 1 [0136.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1fec9f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0136.350] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.351] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.351] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feccc0) returned 1 [0136.351] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feccc0) returned 1 [0136.351] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.351] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1feca90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0136.352] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feca90) returned 1 [0136.352] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feca90) returned 1 [0136.352] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.352] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.642] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.643] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.643] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec130) returned 1 [0136.643] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec130) returned 1 [0136.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1fec6d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0136.644] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec6d0) returned 1 [0136.644] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec6d0) returned 1 [0136.644] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.644] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.644] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecf90) returned 1 [0136.644] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecf90) returned 1 [0136.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1fec9f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0136.648] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.648] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.648] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecb80) returned 1 [0136.648] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecb80) returned 1 [0136.648] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecea0) returned 1 [0136.649] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecea0) returned 1 [0136.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1fed260, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0136.650] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed260) returned 1 [0136.650] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed260) returned 1 [0136.650] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecea0) returned 1 [0136.650] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecea0) returned 1 [0136.650] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecea0) returned 1 [0136.650] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecea0) returned 1 [0136.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1fec9f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0136.651] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.651] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.651] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec770) returned 1 [0136.652] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec770) returned 1 [0136.652] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec4f0) returned 1 [0136.652] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec4f0) returned 1 [0136.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1fecb80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0136.653] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecb80) returned 1 [0136.653] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecb80) returned 1 [0136.653] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec540) returned 1 [0136.653] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec540) returned 1 [0136.653] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec540) returned 1 [0136.653] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec540) returned 1 [0136.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1fecd10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0136.654] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecd10) returned 1 [0136.654] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecd10) returned 1 [0136.654] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec9f0) returned 1 [0136.654] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec9f0) returned 1 [0136.654] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecd10) returned 1 [0136.655] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecd10) returned 1 [0136.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0136.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1fec590, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0136.655] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec590) returned 1 [0136.655] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec590) returned 1 [0136.656] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec5e0) returned 1 [0136.656] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec5e0) returned 1 [0136.656] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feca40) returned 1 [0136.656] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feca40) returned 1 [0136.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1fecd10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0136.656] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecd10) returned 1 [0136.657] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecd10) returned 1 [0136.657] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec590) returned 1 [0136.657] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec590) returned 1 [0136.657] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec5e0) returned 1 [0136.657] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec5e0) returned 1 [0136.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1fec810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0136.657] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec810) returned 1 [0136.658] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec810) returned 1 [0136.658] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec5e0) returned 1 [0136.658] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec5e0) returned 1 [0136.658] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecd10) returned 1 [0136.658] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecd10) returned 1 [0136.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1fecd10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0136.659] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecd10) returned 1 [0136.659] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecd10) returned 1 [0136.659] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec810) returned 1 [0136.659] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec810) returned 1 [0136.659] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec810) returned 1 [0136.660] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec810) returned 1 [0136.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1fec810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0136.660] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec810) returned 1 [0136.660] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec810) returned 1 [0136.660] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feca40) returned 1 [0136.660] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feca40) returned 1 [0136.660] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec810) returned 1 [0136.661] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec810) returned 1 [0136.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1fedcd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0136.661] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedcd0) returned 1 [0136.662] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedcd0) returned 1 [0136.662] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.662] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.662] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed910) returned 1 [0136.663] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed910) returned 1 [0136.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1feddc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0136.663] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feddc0) returned 1 [0136.664] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feddc0) returned 1 [0136.664] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed460) returned 1 [0136.664] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed460) returned 1 [0136.664] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.664] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1fed870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0136.665] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed870) returned 1 [0136.665] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed870) returned 1 [0136.665] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.665] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.665] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed780) returned 1 [0136.665] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed780) returned 1 [0136.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1feddc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0136.666] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feddc0) returned 1 [0136.666] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feddc0) returned 1 [0136.667] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedb40) returned 1 [0136.667] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedb40) returned 1 [0136.667] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feddc0) returned 1 [0136.667] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feddc0) returned 1 [0136.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1fed4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0136.667] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed4b0) returned 1 [0136.667] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed4b0) returned 1 [0136.667] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feddc0) returned 1 [0136.667] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feddc0) returned 1 [0136.668] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedbe0) returned 1 [0136.668] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedbe0) returned 1 [0136.668] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b3eb0) returned 1 [0136.668] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b3eb0) returned 1 [0136.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0136.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1fed320, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0136.669] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed320) returned 1 [0136.669] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed320) returned 1 [0136.669] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fede60) returned 1 [0136.669] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fede60) returned 1 [0136.669] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feddc0) returned 1 [0136.669] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feddc0) returned 1 [0136.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0136.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1fed820, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0136.670] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed820) returned 1 [0136.670] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed820) returned 1 [0136.670] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee130) returned 1 [0136.670] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee130) returned 1 [0136.671] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed3c0) returned 1 [0136.671] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed3c0) returned 1 [0136.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1fedaa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0136.671] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedaa0) returned 1 [0136.671] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedaa0) returned 1 [0136.672] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedc30) returned 1 [0136.672] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedc30) returned 1 [0136.672] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed690) returned 1 [0136.672] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed690) returned 1 [0136.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1fed910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0136.672] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed910) returned 1 [0136.672] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed910) returned 1 [0136.672] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed820) returned 1 [0136.673] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed820) returned 1 [0136.673] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed460) returned 1 [0136.673] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed460) returned 1 [0136.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1fedc80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0136.674] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedc80) returned 1 [0136.674] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedc80) returned 1 [0136.674] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedf00) returned 1 [0136.674] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedf00) returned 1 [0136.674] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee180) returned 1 [0136.674] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee180) returned 1 [0136.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1fed320, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0136.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed320) returned 1 [0136.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed320) returned 1 [0136.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed3c0) returned 1 [0136.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed3c0) returned 1 [0136.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed320) returned 1 [0136.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed320) returned 1 [0136.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1fedbe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0136.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedbe0) returned 1 [0136.676] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedbe0) returned 1 [0136.676] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed460) returned 1 [0136.677] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed460) returned 1 [0136.677] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed690) returned 1 [0136.677] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed690) returned 1 [0136.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1fedbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0136.677] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedbe0) returned 1 [0136.678] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedbe0) returned 1 [0136.678] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed4b0) returned 1 [0136.678] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed4b0) returned 1 [0136.678] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedbe0) returned 1 [0136.678] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedbe0) returned 1 [0136.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1fee180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0136.679] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee180) returned 1 [0136.679] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee180) returned 1 [0136.679] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedb40) returned 1 [0136.679] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedb40) returned 1 [0136.680] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed500) returned 1 [0136.680] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed500) returned 1 [0136.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0136.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1fed780, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0136.680] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed780) returned 1 [0136.680] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed780) returned 1 [0136.680] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedb40) returned 1 [0136.681] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedb40) returned 1 [0136.681] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.681] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1fee040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0136.682] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee040) returned 1 [0136.682] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee040) returned 1 [0136.682] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee090) returned 1 [0136.682] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee090) returned 1 [0136.682] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee130) returned 1 [0136.682] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee130) returned 1 [0136.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0136.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x1fee090, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0136.990] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee090) returned 1 [0136.990] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee090) returned 1 [0136.990] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed410) returned 1 [0136.990] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed410) returned 1 [0136.990] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee130) returned 1 [0136.991] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee130) returned 1 [0136.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fee130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0136.991] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee130) returned 1 [0136.991] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee130) returned 1 [0136.991] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedbe0) returned 1 [0136.991] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedbe0) returned 1 [0136.991] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed870) returned 1 [0136.992] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed870) returned 1 [0136.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0136.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fedbe0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0136.992] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedbe0) returned 1 [0136.992] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedbe0) returned 1 [0136.992] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fedc80) returned 1 [0136.992] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fedc80) returned 1 [0136.993] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed320) returned 1 [0136.993] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed320) returned 1 [0136.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0136.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fee1d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0136.993] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.993] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.993] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.993] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.994] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.994] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0136.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1fee1d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0136.994] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.995] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.995] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.995] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.995] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed410) returned 1 [0136.995] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed410) returned 1 [0136.995] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee2e0) returned 1 [0136.995] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee2e0) returned 1 [0136.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0136.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fee1d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0136.996] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.997] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.997] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.997] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.997] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.997] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1fee1d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0136.998] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.998] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.998] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.998] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.998] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee1d0) returned 1 [0136.998] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee1d0) returned 1 [0136.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1fee220, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0136.999] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0136.999] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0136.999] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed870) returned 1 [0136.999] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed870) returned 1 [0137.000] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fee220) returned 1 [0137.000] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fee220) returned 1 [0137.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1fed550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0137.000] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed550) returned 1 [0137.000] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed550) returned 1 [0137.000] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed870) returned 1 [0137.000] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed870) returned 1 [0137.001] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed550) returned 1 [0137.001] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed550) returned 1 [0137.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20b8380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0137.002] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8380) returned 1 [0137.002] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8380) returned 1 [0137.002] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b89c0) returned 1 [0137.002] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b89c0) returned 1 [0137.002] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8ba0) returned 1 [0137.003] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8ba0) returned 1 [0137.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20b86f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0137.003] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b86f0) returned 1 [0137.003] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b86f0) returned 1 [0137.003] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8740) returned 1 [0137.003] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8740) returned 1 [0137.004] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8740) returned 1 [0137.004] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8740) returned 1 [0137.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20b8dd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0137.004] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8dd0) returned 1 [0137.004] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8dd0) returned 1 [0137.005] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8740) returned 1 [0137.005] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8740) returned 1 [0137.005] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8470) returned 1 [0137.005] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8470) returned 1 [0137.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20b8dd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0137.005] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8dd0) returned 1 [0137.005] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8dd0) returned 1 [0137.005] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8470) returned 1 [0137.006] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8470) returned 1 [0137.006] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8510) returned 1 [0137.006] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8510) returned 1 [0137.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20b8880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0137.006] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8880) returned 1 [0137.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8880) returned 1 [0137.007] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8290) returned 1 [0137.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8290) returned 1 [0137.007] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8920) returned 1 [0137.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8920) returned 1 [0137.007] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x2090080) returned 1 [0137.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0137.007] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe0800) returned 1 [0137.007] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe0800) returned 1 [0137.008] GetCurrentProcessId () returned 0xc8c [0137.008] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0137.008] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0137.009] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0137.009] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0137.009] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5850) returned 1 [0137.009] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5850) returned 1 [0137.009] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6b40) returned 1 [0137.009] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6b40) returned 1 [0137.009] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7930) returned 1 [0137.010] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7930) returned 1 [0137.010] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0137.010] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0137.010] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5610) returned 1 [0137.010] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5610) returned 1 [0137.010] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7eb0) returned 1 [0137.011] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7eb0) returned 1 [0137.011] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0137.011] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0137.011] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0137.011] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0137.011] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6300) returned 1 [0137.012] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6300) returned 1 [0137.012] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe64b0) returned 1 [0137.012] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe64b0) returned 1 [0137.012] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0137.012] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0137.012] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0137.012] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0137.012] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe61e0) returned 1 [0137.013] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe61e0) returned 1 [0137.013] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6560) returned 1 [0137.013] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6560) returned 1 [0137.013] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0137.013] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0137.013] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe70c0) returned 1 [0137.013] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe70c0) returned 1 [0137.014] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe54f0) returned 1 [0137.014] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe54f0) returned 1 [0137.014] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0650) returned 1 [0137.014] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0650) returned 1 [0137.015] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0137.016] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0137.016] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0137.016] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0137.016] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6270) returned 1 [0137.016] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6270) returned 1 [0137.016] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0700) returned 1 [0137.016] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0700) returned 1 [0137.017] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0137.017] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0137.017] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0137.017] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0137.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5b20) returned 1 [0137.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5b20) returned 1 [0137.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b07b0) returned 1 [0137.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b07b0) returned 1 [0137.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7660) returned 1 [0137.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7660) returned 1 [0137.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0137.018] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0137.018] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5580) returned 1 [0137.019] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5580) returned 1 [0137.019] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0860) returned 1 [0137.019] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0860) returned 1 [0137.019] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0137.019] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0137.019] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe74d0) returned 1 [0137.020] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe74d0) returned 1 [0137.020] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe56a0) returned 1 [0137.020] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe56a0) returned 1 [0137.020] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0910) returned 1 [0137.021] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0910) returned 1 [0137.021] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7700) returned 1 [0137.021] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7700) returned 1 [0137.021] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0137.021] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0137.021] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5730) returned 1 [0137.021] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5730) returned 1 [0137.022] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b09c0) returned 1 [0137.022] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b09c0) returned 1 [0137.022] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0bb0) returned 1 [0137.022] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0bb0) returned 1 [0137.022] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1a10) returned 1 [0137.022] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1a10) returned 1 [0137.022] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe58e0) returned 1 [0137.022] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe58e0) returned 1 [0137.022] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1a80) returned 1 [0137.022] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1a80) returned 1 [0137.023] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1920) returned 1 [0137.023] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1920) returned 1 [0137.023] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1380) returned 1 [0137.023] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1380) returned 1 [0137.023] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a00) returned 1 [0137.023] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a00) returned 1 [0137.023] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1b30) returned 1 [0137.023] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1b30) returned 1 [0137.024] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b13d0) returned 1 [0137.024] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b13d0) returned 1 [0137.024] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1970) returned 1 [0137.024] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1970) returned 1 [0137.024] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feaab0) returned 1 [0137.024] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feaab0) returned 1 [0137.024] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1be0) returned 1 [0137.024] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1be0) returned 1 [0137.024] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b15b0) returned 1 [0137.024] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b15b0) returned 1 [0137.025] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1060) returned 1 [0137.025] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1060) returned 1 [0137.025] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9700) returned 1 [0137.323] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9700) returned 1 [0137.323] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1c90) returned 1 [0137.323] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1c90) returned 1 [0137.323] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1150) returned 1 [0137.324] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1150) returned 1 [0137.324] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1010) returned 1 [0137.324] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1010) returned 1 [0137.324] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe91f0) returned 1 [0137.324] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe91f0) returned 1 [0137.324] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1d40) returned 1 [0137.324] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1d40) returned 1 [0137.324] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1830) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1830) returned 1 [0137.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0ac0) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0ac0) returned 1 [0137.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9790) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9790) returned 1 [0137.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1df0) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1df0) returned 1 [0137.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1650) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1650) returned 1 [0137.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0d90) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0d90) returned 1 [0137.325] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe99d0) returned 1 [0137.325] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe99d0) returned 1 [0137.326] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb9b0) returned 1 [0137.326] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb9b0) returned 1 [0137.326] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b18d0) returned 1 [0137.326] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b18d0) returned 1 [0137.326] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1880) returned 1 [0137.326] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1880) returned 1 [0137.326] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9ca0) returned 1 [0137.327] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9ca0) returned 1 [0137.327] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb900) returned 1 [0137.327] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb900) returned 1 [0137.327] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1100) returned 1 [0137.327] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1100) returned 1 [0137.327] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0f70) returned 1 [0137.327] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0f70) returned 1 [0137.327] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9dc0) returned 1 [0137.327] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9dc0) returned 1 [0137.327] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb640) returned 1 [0137.327] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0137.327] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0de0) returned 1 [0137.329] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0de0) returned 1 [0137.329] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b17e0) returned 1 [0137.330] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b17e0) returned 1 [0137.330] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea5a0) returned 1 [0137.330] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea5a0) returned 1 [0137.330] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb430) returned 1 [0137.330] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb430) returned 1 [0137.330] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b60) returned 1 [0137.330] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b60) returned 1 [0137.330] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b16a0) returned 1 [0137.330] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b16a0) returned 1 [0137.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea090) returned 1 [0137.331] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea090) returned 1 [0137.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb2d0) returned 1 [0137.331] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0137.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b11f0) returned 1 [0137.331] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b11f0) returned 1 [0137.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1600) returned 1 [0137.331] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1600) returned 1 [0137.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe94c0) returned 1 [0137.331] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe94c0) returned 1 [0137.331] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febbc0) returned 1 [0137.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febbc0) returned 1 [0137.332] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1510) returned 1 [0137.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1510) returned 1 [0137.332] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b16f0) returned 1 [0137.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b16f0) returned 1 [0137.332] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9820) returned 1 [0137.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9820) returned 1 [0137.332] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febf30) returned 1 [0137.332] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febf30) returned 1 [0137.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1330) returned 1 [0137.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1330) returned 1 [0137.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0c00) returned 1 [0137.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0c00) returned 1 [0137.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea120) returned 1 [0137.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea120) returned 1 [0137.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb590) returned 1 [0137.333] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb590) returned 1 [0137.333] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b19c0) returned 1 [0137.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b19c0) returned 1 [0137.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1740) returned 1 [0137.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1740) returned 1 [0137.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9f70) returned 1 [0137.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9f70) returned 1 [0137.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febd20) returned 1 [0137.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febd20) returned 1 [0137.334] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0ca0) returned 1 [0137.334] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0ca0) returned 1 [0137.335] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0b10) returned 1 [0137.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0b10) returned 1 [0137.335] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea1b0) returned 1 [0137.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea1b0) returned 1 [0137.335] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febe80) returned 1 [0137.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febe80) returned 1 [0137.335] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0c50) returned 1 [0137.335] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0c50) returned 1 [0137.336] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e30) returned 1 [0137.336] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e30) returned 1 [0137.336] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9e50) returned 1 [0137.336] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9e50) returned 1 [0137.337] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febc70) returned 1 [0137.337] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febc70) returned 1 [0137.337] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0cf0) returned 1 [0137.337] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0cf0) returned 1 [0137.337] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b11a0) returned 1 [0137.337] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b11a0) returned 1 [0137.338] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feafc0) returned 1 [0137.338] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feafc0) returned 1 [0137.338] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb6f0) returned 1 [0137.338] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb6f0) returned 1 [0137.338] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1420) returned 1 [0137.338] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1420) returned 1 [0137.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0d40) returned 1 [0137.339] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0d40) returned 1 [0137.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea240) returned 1 [0137.339] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea240) returned 1 [0137.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febdd0) returned 1 [0137.339] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febdd0) returned 1 [0137.339] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0e80) returned 1 [0137.339] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0e80) returned 1 [0137.340] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1790) returned 1 [0137.340] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1790) returned 1 [0137.340] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea630) returned 1 [0137.340] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea630) returned 1 [0137.340] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb380) returned 1 [0137.340] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb380) returned 1 [0137.341] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0f20) returned 1 [0137.341] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0f20) returned 1 [0137.341] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0ed0) returned 1 [0137.341] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0ed0) returned 1 [0137.341] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea750) returned 1 [0137.341] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea750) returned 1 [0137.341] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febfe0) returned 1 [0137.341] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febfe0) returned 1 [0137.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b0fc0) returned 1 [0137.342] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b0fc0) returned 1 [0137.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b10b0) returned 1 [0137.342] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b10b0) returned 1 [0137.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feacf0) returned 1 [0137.342] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feacf0) returned 1 [0137.342] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb7a0) returned 1 [0137.343] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb7a0) returned 1 [0137.343] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1240) returned 1 [0137.343] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1240) returned 1 [0137.343] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1560) returned 1 [0137.343] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1560) returned 1 [0137.343] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea360) returned 1 [0137.343] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea360) returned 1 [0137.343] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb850) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb850) returned 1 [0137.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1290) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1290) returned 1 [0137.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b1470) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b1470) returned 1 [0137.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe9b80) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe9b80) returned 1 [0137.344] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feba60) returned 1 [0137.345] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feba60) returned 1 [0137.345] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b14c0) returned 1 [0137.345] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b14c0) returned 1 [0137.345] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b12e0) returned 1 [0137.345] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b12e0) returned 1 [0137.345] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea7e0) returned 1 [0137.346] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea7e0) returned 1 [0137.346] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1febb10) returned 1 [0137.346] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1febb10) returned 1 [0137.346] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecbd0) returned 1 [0137.346] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecbd0) returned 1 [0137.346] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec8b0) returned 1 [0137.347] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec8b0) returned 1 [0137.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea000) returned 1 [0137.347] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea000) returned 1 [0137.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb170) returned 1 [0137.347] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb170) returned 1 [0137.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fecc20) returned 1 [0137.347] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fecc20) returned 1 [0137.347] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fec900) returned 1 [0137.348] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fec900) returned 1 [0137.348] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fea6c0) returned 1 [0137.348] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fea6c0) returned 1 [0137.348] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1feb220) returned 1 [0137.348] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1feb220) returned 1 [0137.348] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fed1c0) returned 1 [0137.349] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fed1c0) returned 1 [0137.351] GetComputerNameA (in: lpBuffer=0x1fe6fd0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0137.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fe7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0137.352] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0137.353] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1feec80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0137.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fe76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0137.353] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1feec80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0137.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1fe7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0137.354] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1feec80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0137.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fe7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0137.354] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1feec80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0137.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0137.355] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1feec80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0137.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fe7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0137.358] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1feec80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0137.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fe7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0137.359] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0137.359] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0137.359] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1feec80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0137.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fe7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0137.360] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1feec80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0137.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fe7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0137.361] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1feec80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0137.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fe76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0137.363] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1feec80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0137.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fe7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0137.364] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1feec80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0137.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fe7570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0137.599] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0137.599] RegCloseKey (hKey=0x1d4) returned 0x0 [0137.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1feec80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0137.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fe6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0137.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1feec80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0137.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fe7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0137.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1feec80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0137.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fe6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0137.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1feec80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0137.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fe76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0137.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1feec80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0137.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0137.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1feec80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0137.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0137.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fe6f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0137.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1feec80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0137.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fe7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0137.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1feec80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0137.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0137.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fe74d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0137.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1feec80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0137.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fe7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0137.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1feec80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0137.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fe7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0137.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1feec80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0137.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0137.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fe7ac0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0137.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1feec80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0137.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fe7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0137.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1feec80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0137.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fe7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0137.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1feec80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0137.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fe74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0137.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1feec80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0137.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fe7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0137.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1feec80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0137.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fe7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0137.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1feec80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0137.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fe72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0137.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1feec80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0137.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0137.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fe7ac0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0137.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1feec80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0137.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fe74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0137.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1feec80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0137.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fe6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0137.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1feec80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0137.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fe7930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0137.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1feec80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0137.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fe7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0137.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1feec80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0137.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0137.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fe6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0137.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1feec80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0137.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0137.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1feec80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0137.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fe74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0137.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1feec80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0137.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fe7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0137.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1feec80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0137.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fe72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0137.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1feec80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0137.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fe7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0137.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1feec80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0137.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fe7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0137.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1feec80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0137.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fe7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0137.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1feec80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0137.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fe6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0137.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1feec80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0137.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fe74d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0137.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1feec80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0137.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0137.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fe7ac0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0137.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1feec80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0137.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fe6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0137.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1feec80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0137.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fe7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0137.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1feec80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0137.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fe6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0137.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0137.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fe6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0137.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0137.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fe7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0137.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0137.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0137.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0137.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fe7930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0137.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0137.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0137.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fe74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0137.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0137.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fe7430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0137.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1feec80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0137.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fe7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0137.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1feec80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0137.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fe6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0137.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1feec80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0137.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0137.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1feec80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0137.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fe7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0137.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1feec80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0137.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fe72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0137.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1feec80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0137.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fe6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0137.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1feec80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0137.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fe7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0137.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1feec80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0137.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0137.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1feec80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0137.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0137.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fe7570, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0137.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1feec80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0137.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0137.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fe6f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0137.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1feec80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0137.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fe74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0137.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1feec80, cchName=0x104 | out: lpName="F12") returned 0x0 [0137.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fe7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0137.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1feec80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0137.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fe77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0137.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1feec80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0137.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0137.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1feec80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0137.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fe7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0137.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1feec80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0137.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fe7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0137.634] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1feec80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0137.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fe7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0137.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1feec80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0137.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fe6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0137.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1feec80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0137.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fe7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0137.843] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1feec80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0137.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0137.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fe77a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0137.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1feec80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0137.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fe7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0137.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1feec80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0137.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fe77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0137.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1feec80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0137.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fe76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0137.846] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1feec80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fe7930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0137.846] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1feec80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fe74d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0137.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1feec80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fe7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0137.848] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1feec80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0137.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fe74d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0137.848] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1feec80, cchName=0x104 | out: lpName="IME") returned 0x0 [0137.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fe7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0137.848] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1feec80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0137.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fe7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0137.849] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1feec80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0137.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fe6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0137.849] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1feec80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0137.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fe6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0137.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1feec80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0137.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fe77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0137.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1feec80, cchName=0x104 | out: lpName="Input") returned 0x0 [0137.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fe77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0137.851] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1feec80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0137.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fe7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0137.852] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1feec80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0137.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0137.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fe7660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0137.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1feec80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0137.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fe7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0137.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1feec80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0137.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0137.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fe6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0137.854] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1feec80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0137.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fe7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0137.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1feec80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0137.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fe77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0137.856] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1feec80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0137.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fe72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0137.856] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1feec80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0137.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0137.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1feec80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0137.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fe7930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0137.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1feec80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0137.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fe6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0137.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1feec80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0137.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0137.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fe7ac0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0137.859] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1feec80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0137.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0137.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1feec80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0137.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fe70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0137.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1feec80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0137.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fe7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0137.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1feec80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0137.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fe74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0137.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1feec80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0137.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fe6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0137.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1feec80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0137.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fe7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0137.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1feec80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0137.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fe7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0137.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1feec80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0137.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fe72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0137.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1feec80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0137.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fe7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0137.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1feec80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0137.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fe6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0137.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1feec80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0137.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0137.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1feec80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0137.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fe6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0137.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1feec80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0137.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fe7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0137.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1feec80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0137.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0137.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fe7020, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0137.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1feec80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0137.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fe7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0137.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1feec80, cchName=0x104 | out: lpName="Network") returned 0x0 [0137.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fe7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0137.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1feec80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0137.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0137.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fe7070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0137.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1feec80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0137.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fe7570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0137.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1feec80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0137.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fe74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0137.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1feec80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0137.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fe7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0137.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1feec80, cchName=0x104 | out: lpName="Office") returned 0x0 [0137.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fe6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0137.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1feec80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0137.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0137.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1feec80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0137.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fe7020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0137.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1feec80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0137.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fe6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0137.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1feec80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0137.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fe7660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0137.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1feec80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0137.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fe70c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0137.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1feec80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fe6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0137.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1feec80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fe7930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0137.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1feec80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0138.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fe7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0138.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1feec80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0138.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fe72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0138.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1feec80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0138.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fe7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0138.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1feec80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0138.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fe70c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0138.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1feec80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0138.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fe7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0138.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1feec80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0138.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1fe7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0138.190] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1feec80, cchName=0x104 | out: lpName="Print") returned 0x0 [0138.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1fe7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0138.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1feec80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0138.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1fe6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0138.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1feec80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0138.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1fe7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0138.192] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1feec80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0138.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1fe6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0138.192] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1feec80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0138.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0138.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1feec80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0138.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1fe77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0138.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1feec80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0138.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0138.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1fe7390, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0138.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1feec80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0138.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1fe77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0138.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1feec80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0138.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1fe7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0138.195] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1feec80, cchName=0x104 | out: lpName="Router") returned 0x0 [0138.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1fe6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0138.195] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1feec80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0138.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1fe7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0138.195] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1feec80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0138.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1fe6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0138.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1feec80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0138.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1fe6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0138.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1feec80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0138.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1fe7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0138.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1feec80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1fe74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0138.197] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1feec80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1fe7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0138.197] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1feec80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1fe7070, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0138.197] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1feec80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1fe6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0138.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1feec80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0138.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1fe6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0138.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1feec80, cchName=0x104 | out: lpName="Software") returned 0x0 [0138.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fe7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0138.199] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1feec80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0138.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1fe6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0138.199] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1feec80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0138.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1fe7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0138.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1feec80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0138.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1fe7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0138.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1feec80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0138.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1fe72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0138.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1feec80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0138.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1fe77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0138.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1feec80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0138.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1fe6f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0138.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1feec80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0138.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1fe6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0138.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1feec80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0138.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1fe74d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0138.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1feec80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0138.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1fe7610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0138.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1feec80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0138.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1fe77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0138.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1feec80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0138.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1fe7020, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0138.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1feec80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0138.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1fe77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0138.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1feec80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0138.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1fe6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0138.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1feec80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0138.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0138.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1feec80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0138.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1fe73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0138.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1feec80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0138.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1fe72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0138.210] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1feec80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0138.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1fe7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0138.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1feec80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0138.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1fe7020, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0138.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1feec80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0138.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1fe7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0138.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1feec80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0138.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1fe7020, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0138.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1feec80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0138.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1fe7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0138.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1feec80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0138.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1fe7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0138.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1feec80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0138.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1fe6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0138.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1feec80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0138.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1fe72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0138.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1feec80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0138.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1fe6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0138.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1feec80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0138.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1fe7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0138.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1feec80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0138.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1fe77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0138.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1feec80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0138.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1fe6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0138.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1feec80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0138.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1fe7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0138.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1feec80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0138.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1fe7020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0138.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1feec80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0138.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1fe7020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0138.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1feec80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0138.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1fe7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0138.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0138.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1fe7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0138.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0138.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1fe77a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0138.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0138.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1fe6f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0138.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0138.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1fe73e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0138.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0138.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0138.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1fe6f80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0138.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0138.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0138.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1fe77a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0138.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0138.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0138.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1fe7ac0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0138.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0138.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0138.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1fe7200, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0138.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1feec80, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0138.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1fe77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0138.225] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0138.455] RegCloseKey (hKey=0x1b0) returned 0x0 [0138.456] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1feec80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0138.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1fe7930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0138.456] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0138.457] RegCloseKey (hKey=0x1d4) returned 0x0 [0138.457] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.457] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x20) returned 0x1fe8290 [0138.457] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe69e0 [0138.458] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0138.458] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.458] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6980 [0138.458] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0138.458] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.458] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6900 [0138.458] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7570 [0138.458] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.459] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6aa0 [0138.459] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe70c0 [0138.459] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.459] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0138.460] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe8290) returned 1 [0138.460] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe68c0 [0138.460] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7700 [0138.460] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6920 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe77a0 [0138.461] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe69a0 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe73e0 [0138.461] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6ac0 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7200 [0138.461] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.461] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x60) returned 0x1fe66c0 [0138.462] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0138.462] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a00 [0138.462] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0138.462] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.462] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe68e0 [0138.462] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7610 [0138.462] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.463] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe67c0 [0138.463] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7660 [0138.463] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.463] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a80 [0138.463] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0138.463] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.463] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x80) returned 0x20b46e0 [0138.464] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe66c0) returned 1 [0138.464] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe69c0 [0138.464] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7070 [0138.464] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.464] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6ae0 [0138.464] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe74d0 [0138.464] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.464] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a20 [0138.464] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe72a0 [0138.464] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.465] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6b00 [0138.465] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7430 [0138.465] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.465] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xa0) returned 0x20b5fc0 [0138.465] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b46e0) returned 1 [0138.465] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6780 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe76b0 [0138.466] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe67a0 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7930 [0138.466] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6a60 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8010 [0138.466] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6860 [0138.466] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b83d0 [0138.466] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.467] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xc0) returned 0x1fe6b40 [0138.467] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b5fc0) returned 1 [0138.467] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe67e0 [0138.467] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8920 [0138.467] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.468] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6800 [0138.468] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8510 [0138.468] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.468] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6840 [0138.468] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b80b0 [0138.468] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.468] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6880 [0138.468] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b89c0 [0138.469] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.469] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0xe0) returned 0x1fe7eb0 [0138.469] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6b40) returned 1 [0138.469] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6940 [0138.469] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8830 [0138.469] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0138.469] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x10) returned 0x1fe6960 [0138.469] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8d80 [0138.470] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0138.470] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8650 [0138.470] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8650) returned 1 [0138.470] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8100 [0138.470] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8100) returned 1 [0138.470] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8420 [0138.470] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8420) returned 1 [0138.471] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8290 [0138.471] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8290) returned 1 [0138.471] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8060 [0138.471] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8060) returned 1 [0138.471] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8a10 [0138.471] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8a10) returned 1 [0138.471] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8240 [0138.472] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8240) returned 1 [0138.472] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8560 [0138.472] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8560) returned 1 [0138.472] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8e20 [0138.472] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8e20) returned 1 [0138.473] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8600 [0138.473] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8600) returned 1 [0138.473] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8790 [0138.473] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0138.473] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe69e0) returned 1 [0138.473] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe69e0) returned 1 [0138.474] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0138.474] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0138.474] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6980) returned 1 [0138.474] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6980) returned 1 [0138.474] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7570) returned 1 [0138.474] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7570) returned 1 [0138.474] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6900) returned 1 [0138.474] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6900) returned 1 [0138.474] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe70c0) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe70c0) returned 1 [0138.475] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6aa0) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6aa0) returned 1 [0138.475] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7700) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7700) returned 1 [0138.475] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe68c0) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe68c0) returned 1 [0138.475] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe77a0) returned 1 [0138.476] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe77a0) returned 1 [0138.476] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6920) returned 1 [0138.476] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6920) returned 1 [0138.476] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe73e0) returned 1 [0138.476] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe73e0) returned 1 [0138.476] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe69a0) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe69a0) returned 1 [0138.477] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7200) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7200) returned 1 [0138.477] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ac0) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ac0) returned 1 [0138.477] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0138.477] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6a00) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6a00) returned 1 [0138.478] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7610) returned 1 [0138.478] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7610) returned 1 [0138.478] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe68e0) returned 1 [0138.478] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe68e0) returned 1 [0138.478] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7660) returned 1 [0138.478] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7660) returned 1 [0138.479] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe67c0) returned 1 [0138.479] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe67c0) returned 1 [0138.479] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0138.479] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0138.480] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6a80) returned 1 [0138.480] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6a80) returned 1 [0138.480] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7070) returned 1 [0138.480] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7070) returned 1 [0138.480] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe69c0) returned 1 [0138.480] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe69c0) returned 1 [0138.480] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe74d0) returned 1 [0138.481] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe74d0) returned 1 [0138.481] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6ae0) returned 1 [0138.481] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6ae0) returned 1 [0138.481] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe72a0) returned 1 [0138.482] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe72a0) returned 1 [0138.482] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6a20) returned 1 [0138.482] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6a20) returned 1 [0138.482] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7430) returned 1 [0138.482] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7430) returned 1 [0138.483] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6b00) returned 1 [0138.483] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6b00) returned 1 [0138.483] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe76b0) returned 1 [0138.483] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe76b0) returned 1 [0138.483] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6780) returned 1 [0138.483] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6780) returned 1 [0138.483] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7930) returned 1 [0138.483] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7930) returned 1 [0138.483] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe67a0) returned 1 [0138.484] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe67a0) returned 1 [0138.484] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8010) returned 1 [0138.484] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8010) returned 1 [0138.484] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6a60) returned 1 [0138.484] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6a60) returned 1 [0138.484] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b83d0) returned 1 [0138.485] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b83d0) returned 1 [0138.485] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6860) returned 1 [0138.485] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6860) returned 1 [0138.485] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8920) returned 1 [0138.485] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8920) returned 1 [0138.485] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe67e0) returned 1 [0138.485] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe67e0) returned 1 [0138.486] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8510) returned 1 [0138.486] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8510) returned 1 [0138.486] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6800) returned 1 [0138.486] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6800) returned 1 [0138.486] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b80b0) returned 1 [0138.486] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b80b0) returned 1 [0138.486] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6840) returned 1 [0138.486] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6840) returned 1 [0138.486] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b89c0) returned 1 [0138.487] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b89c0) returned 1 [0138.487] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6880) returned 1 [0138.487] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6880) returned 1 [0138.487] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8830) returned 1 [0138.487] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8830) returned 1 [0138.487] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6940) returned 1 [0138.487] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6940) returned 1 [0138.488] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8d80) returned 1 [0138.488] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8d80) returned 1 [0138.488] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6960) returned 1 [0138.488] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6960) returned 1 [0138.488] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7eb0) returned 1 [0138.488] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7eb0) returned 1 [0138.488] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x20b8560 [0138.489] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0138.489] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x20b8560, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x20b8560*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0138.684] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8560) returned 1 [0138.684] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8560) returned 1 [0138.684] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b8790) returned 1 [0138.684] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b8790) returned 1 [0138.685] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0138.685] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5ac2b0) returned 1 [0138.687] CryptCreateHash (in: hProv=0x5ac2b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0138.687] CryptHashData (hHash=0x593b10, pbData=0x1fe7250, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0138.687] CryptGetHashParam (in: hHash=0x593b10, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0138.687] CryptGetHashParam (in: hHash=0x593b10, dwParam=0x2, pbData=0x1fe6f80, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1fe6f80, pdwDataLen=0x14eed8) returned 1 [0138.688] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7020 [0138.688] CryptDestroyHash (hHash=0x593b10) returned 1 [0138.688] CryptReleaseContext (hProv=0x5ac2b0, dwFlags=0x0) returned 1 [0138.688] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0138.688] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0138.688] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0138.689] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7390 [0138.689] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0138.690] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0138.690] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7ac0 [0138.690] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7390) returned 1 [0138.690] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7390) returned 1 [0138.690] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7020) returned 1 [0138.690] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7020) returned 1 [0138.690] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6f80 [0138.691] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7ac0) returned 1 [0138.691] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7ac0) returned 1 [0138.691] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b5580) returned 1 [0138.691] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b5580) returned 1 [0138.691] RegCloseKey (hKey=0x1b0) returned 0x0 [0138.692] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0138.692] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0138.692] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7250) returned 1 [0138.692] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7250) returned 1 [0138.692] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe6fd0 [0138.692] RtlAllocateHeap (HeapHandle=0x1fe0000, Flags=0x8, Size=0x40) returned 0x1fe7930 [0138.692] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe7930) returned 1 [0138.693] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe7930) returned 1 [0138.693] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0138.693] GetLastError () returned 0x5 [0138.693] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0138.693] GetLastError () returned 0x5 [0138.693] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0138.694] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6f80) returned 1 [0138.694] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6f80) returned 1 [0138.694] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0138.694] ReleaseMutex (hMutex=0x1b0) returned 0 [0138.695] GetLastError () returned 0x120 [0138.695] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6fd0) returned 1 [0138.695] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6fd0) returned 1 [0138.695] NtClose (Handle=0x1b0) returned 0x0 [0138.695] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6df0) returned 1 [0138.696] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6df0) returned 1 [0138.696] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6d50) returned 1 [0138.696] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6d50) returned 1 [0138.696] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe5a90) returned 1 [0138.696] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe5a90) returned 1 [0138.698] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe6610) returned 1 [0138.698] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe6610) returned 1 [0138.698] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x20b5970) returned 1 [0138.698] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x20b5970) returned 1 [0138.698] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x2288040) returned 1 [0138.698] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x2288040) returned 1 [0138.717] HeapValidate (hHeap=0x1fe0000, dwFlags=0x0, lpMem=0x1fe83e0) returned 1 [0138.717] RtlFreeHeap (HeapHandle=0x1fe0000, Flags=0x0, BaseAddress=0x1fe83e0) returned 1 [0138.718] ExitProcess (uExitCode=0x0) [0138.719] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59c350 | out: hHeap=0x590000) returned 1 Thread: id = 14 os_tid = 0x76c Process: id = "4" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x39260000" os_pid = "0xcd8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 449 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 450 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 451 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 452 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 453 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 454 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 455 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 456 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 457 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 458 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 459 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 460 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 461 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 462 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 463 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 464 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 465 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 466 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 467 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 468 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 469 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 470 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 471 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 472 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 473 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 474 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 475 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 476 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 477 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 478 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 479 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 480 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 481 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 482 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 483 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 484 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 485 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 486 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 487 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 488 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 489 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 490 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 491 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 492 start_va = 0x1e90000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 493 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 494 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 495 start_va = 0x1ff0000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 496 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 497 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 498 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 499 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 500 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 502 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 686 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 687 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 696 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 697 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 698 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 699 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 700 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 701 start_va = 0x2000000 end_va = 0x21e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 702 start_va = 0x21f0000 end_va = 0x23dafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 752 start_va = 0x2000000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Thread: id = 15 os_tid = 0x658 [0123.067] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0123.067] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0123.068] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0123.068] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0123.069] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0123.070] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0123.071] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0123.073] GetProcessHeap () returned 0x570000 [0123.074] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0123.075] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0123.075] GetLastError () returned 0x7e [0123.076] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0123.076] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0123.076] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c350 [0123.077] SetLastError (dwErrCode=0x7e) [0123.077] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x5834a0 [0123.084] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0123.085] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0123.085] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0123.085] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0123.085] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0123.085] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0123.086] GetACP () returned 0x4e4 [0123.086] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x5753b0 [0123.086] IsValidCodePage (CodePage=0x4e4) returned 1 [0123.086] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0123.087] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0123.087] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0123.087] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0123.087] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0123.088] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0123.088] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0123.088] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0123.088] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0123.089] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0123.089] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0123.089] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0123.089] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0123.089] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0123.089] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0123.089] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0123.089] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0123.090] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x581920 [0123.090] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0123.090] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x19c) returned 0x5797a0 [0123.090] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0123.090] GetLastError () returned 0x0 [0123.090] SetLastError (dwErrCode=0x0) [0123.091] GetEnvironmentStringsW () returned 0x5846b0* [0123.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585090 [0123.091] FreeEnvironmentStringsW (penv=0x5846b0) returned 1 [0123.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a920 [0123.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580bb0 [0123.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0123.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c30 [0123.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x57c720 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x575a70 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57b410 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580890 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b290 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580570 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574540 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x57c7a0 [0123.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574ca0 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b350 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575d00 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574030 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5806b0 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x573c50 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b680 [0123.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x5745b0 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x575ae0 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580520 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579110 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580c50 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575640 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5720f0 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b800 [0123.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572130 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x579170 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579650 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b440 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580ac0 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572170 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580cf0 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b380 [0123.095] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585090 | out: hHeap=0x570000) returned 1 [0123.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x5846b0 [0123.096] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0123.097] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0123.097] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0123.192] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5742c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0123.193] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0123.223] GetPolyFillMode (hdc=0xb14be) returned 0 [0123.223] GetFocus () returned 0x0 [0123.223] GetParent (hWnd=0x0) returned 0x0 [0123.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.224] GetThreadLocale () returned 0x409 [0123.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.225] GetThreadLocale () returned 0x409 [0123.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.226] GetThreadLocale () returned 0x409 [0123.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.226] GetThreadLocale () returned 0x409 [0123.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.227] GetThreadLocale () returned 0x409 [0123.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.227] GetThreadLocale () returned 0x409 [0123.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.227] GetThreadLocale () returned 0x409 [0123.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.312] GetThreadLocale () returned 0x409 [0123.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.313] GetThreadLocale () returned 0x409 [0123.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.313] GetThreadLocale () returned 0x409 [0123.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.314] GetThreadLocale () returned 0x409 [0123.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.315] GetThreadLocale () returned 0x409 [0123.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.315] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.315] GetThreadLocale () returned 0x409 [0123.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.316] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.316] GetThreadLocale () returned 0x409 [0123.316] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.316] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.317] GetThreadLocale () returned 0x409 [0123.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.317] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.317] GetThreadLocale () returned 0x409 [0123.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.318] GetThreadLocale () returned 0x409 [0123.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.319] GetThreadLocale () returned 0x409 [0123.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.319] GetThreadLocale () returned 0x409 [0123.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.320] GetThreadLocale () returned 0x409 [0123.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.320] GetThreadLocale () returned 0x409 [0123.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.322] GetThreadLocale () returned 0x409 [0123.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.322] GetThreadLocale () returned 0x409 [0123.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.322] GetThreadLocale () returned 0x409 [0123.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.323] GetThreadLocale () returned 0x409 [0123.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.323] GetThreadLocale () returned 0x409 [0123.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.324] GetThreadLocale () returned 0x409 [0123.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.325] GetThreadLocale () returned 0x409 [0123.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.325] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.325] GetThreadLocale () returned 0x409 [0123.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.326] GetThreadLocale () returned 0x409 [0123.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.326] GetThreadLocale () returned 0x409 [0123.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.327] GetThreadLocale () returned 0x409 [0123.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.327] GetThreadLocale () returned 0x409 [0123.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.327] GetThreadLocale () returned 0x409 [0123.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.328] GetThreadLocale () returned 0x409 [0123.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.328] GetThreadLocale () returned 0x409 [0123.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.329] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.329] GetThreadLocale () returned 0x409 [0123.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.330] GetThreadLocale () returned 0x409 [0123.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.330] GetThreadLocale () returned 0x409 [0123.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.331] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.331] GetThreadLocale () returned 0x409 [0123.331] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.331] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.332] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.332] GetThreadLocale () returned 0x409 [0123.332] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.332] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.332] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.332] GetThreadLocale () returned 0x409 [0123.332] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.332] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.333] GetThreadLocale () returned 0x409 [0123.333] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.333] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.333] GetThreadLocale () returned 0x409 [0123.333] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.333] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.333] GetThreadLocale () returned 0x409 [0123.333] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.334] GetThreadLocale () returned 0x409 [0123.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.334] GetThreadLocale () returned 0x409 [0123.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.334] GetThreadLocale () returned 0x409 [0123.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.335] GetThreadLocale () returned 0x409 [0123.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.335] GetThreadLocale () returned 0x409 [0123.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.335] GetThreadLocale () returned 0x409 [0123.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.335] GetThreadLocale () returned 0x409 [0123.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.336] GetThreadLocale () returned 0x409 [0123.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.336] GetThreadLocale () returned 0x409 [0123.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.336] GetThreadLocale () returned 0x409 [0123.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.336] GetThreadLocale () returned 0x409 [0123.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.337] GetThreadLocale () returned 0x409 [0123.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.337] GetThreadLocale () returned 0x409 [0123.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.338] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.338] GetThreadLocale () returned 0x409 [0123.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.338] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.338] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.338] GetThreadLocale () returned 0x409 [0123.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.338] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.338] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.339] GetThreadLocale () returned 0x409 [0123.339] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.339] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.339] GetThreadLocale () returned 0x409 [0123.339] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.339] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.339] GetThreadLocale () returned 0x409 [0123.339] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.339] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.339] GetThreadLocale () returned 0x409 [0123.339] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.341] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.341] GetThreadLocale () returned 0x409 [0123.341] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.342] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.342] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.342] GetThreadLocale () returned 0x409 [0123.342] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.342] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.343] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.343] GetThreadLocale () returned 0x409 [0123.343] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.343] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.343] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.343] GetThreadLocale () returned 0x409 [0123.343] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.343] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.344] GetThreadLocale () returned 0x409 [0123.344] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.344] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.344] GetThreadLocale () returned 0x409 [0123.344] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.344] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.345] GetThreadLocale () returned 0x409 [0123.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.345] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.345] GetThreadLocale () returned 0x409 [0123.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.346] GetThreadLocale () returned 0x409 [0123.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.346] GetThreadLocale () returned 0x409 [0123.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.347] GetThreadLocale () returned 0x409 [0123.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.348] GetThreadLocale () returned 0x409 [0123.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.348] GetThreadLocale () returned 0x409 [0123.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.348] GetThreadLocale () returned 0x409 [0123.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.450] GetThreadLocale () returned 0x409 [0123.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.450] GetThreadLocale () returned 0x409 [0123.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.451] GetThreadLocale () returned 0x409 [0123.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.451] GetThreadLocale () returned 0x409 [0123.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.451] GetThreadLocale () returned 0x409 [0123.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.451] GetThreadLocale () returned 0x409 [0123.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.452] GetThreadLocale () returned 0x409 [0123.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.452] GetThreadLocale () returned 0x409 [0123.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.452] GetThreadLocale () returned 0x409 [0123.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.453] GetThreadLocale () returned 0x409 [0123.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.453] GetThreadLocale () returned 0x409 [0123.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.453] GetThreadLocale () returned 0x409 [0123.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.454] GetThreadLocale () returned 0x409 [0123.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.454] GetThreadLocale () returned 0x409 [0123.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.454] GetThreadLocale () returned 0x409 [0123.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.455] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.461] GetThreadLocale () returned 0x409 [0123.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.461] GetThreadLocale () returned 0x409 [0123.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.461] GetThreadLocale () returned 0x409 [0123.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.462] GetThreadLocale () returned 0x409 [0123.462] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.462] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.462] GetThreadLocale () returned 0x409 [0123.462] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.462] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.463] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.463] GetThreadLocale () returned 0x409 [0123.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.463] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.463] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.463] GetThreadLocale () returned 0x409 [0123.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.463] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.464] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.464] GetThreadLocale () returned 0x409 [0123.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.464] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.464] GetThreadLocale () returned 0x409 [0123.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.465] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.465] GetThreadLocale () returned 0x409 [0123.465] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.465] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.465] GetThreadLocale () returned 0x409 [0123.466] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.466] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.466] GetThreadLocale () returned 0x409 [0123.466] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.466] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.466] GetThreadLocale () returned 0x409 [0123.466] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.467] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.467] GetThreadLocale () returned 0x409 [0123.467] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.467] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.467] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.467] GetThreadLocale () returned 0x409 [0123.467] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.467] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.468] GetThreadLocale () returned 0x409 [0123.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.476] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0123.476] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0123.827] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0123.828] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0123.830] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0123.831] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0123.831] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0123.831] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0123.832] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0123.832] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0123.835] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0124.031] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0124.032] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0124.032] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0124.032] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0136.270] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0136.272] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0137.567] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0137.567] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0137.568] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0137.568] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0137.569] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0137.821] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1c0000 [0137.832] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x208) returned 0x1c0830 [0137.832] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0a40 [0137.832] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0ad0 [0137.832] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0b60 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0bf0 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0c80 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0d10 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0da0 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0e30 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0ec0 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0f50 [0137.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c0fe0 [0137.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c1070 [0137.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c1100 [0137.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c1190 [0137.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c1220 [0137.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c12b0 [0137.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x400) returned 0x1c1340 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x400) returned 0x1c1750 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x288) returned 0x1c1b60 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1df0 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1e40 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1e90 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1ee0 [0137.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1f30 [0137.836] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1f80 [0137.836] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c1fd0 [0137.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c2020 [0137.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c2070 [0137.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c20c0 [0137.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c2110 [0137.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c2160 [0137.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c21b0 [0137.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c2200 [0137.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c2250 [0137.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c22a0 [0137.838] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1c1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0137.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c22f0 [0137.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c0720 [0137.841] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c22f0) returned 1 [0138.071] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c22f0) returned 1 [0138.071] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.072] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.072] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.072] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c0720) returned 1 [0138.072] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c0720) returned 1 [0138.072] FreeConsole () returned 1 [0138.072] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4d00 [0138.073] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4cb0 [0138.073] GetComputerNameA (in: lpBuffer=0x1c4cb0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0138.074] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xd8) returned 0x1c0720 [0138.074] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5410 [0138.074] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a90 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c54f0 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5e80 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5580 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6270 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c56a0 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5730 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c57c0 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5fa0 [0138.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5bb0 [0138.076] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5850 [0138.076] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5f10 [0138.076] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.076] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x100) returned 0x1c64b0 [0138.076] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1c64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0138.076] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64b0) returned 1 [0138.076] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64b0) returned 1 [0138.076] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.077] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.077] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5b20 [0138.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.077] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1c4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0138.077] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.077] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.077] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.077] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5b20) returned 1 [0138.077] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5b20) returned 1 [0138.078] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.078] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.078] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4d50 [0138.078] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5b20 [0138.078] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x280) returned 0x1c64b0 [0138.078] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0138.082] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1c64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0138.082] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.083] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1c49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0138.083] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.083] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.084] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.084] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.084] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.084] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.084] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.084] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1c64b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0138.085] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.085] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1c4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0138.085] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.085] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.085] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.085] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.085] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.085] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.085] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.086] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1c64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0138.086] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0138.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.086] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1c4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0138.086] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.087] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.087] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.087] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.087] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.087] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0138.087] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0138.088] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1c64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0138.088] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0138.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.088] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0138.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1c48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0138.088] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0138.088] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0138.088] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0138.089] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0138.089] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0138.089] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0138.089] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0138.089] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1c64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0138.089] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0138.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.090] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1c4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0138.090] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.090] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.090] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.090] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.090] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.091] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0138.091] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0138.091] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1c64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0138.091] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.091] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1c4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0138.092] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.092] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.092] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.092] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.092] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.093] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.093] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.093] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0138.093] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0138.093] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1c64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0138.095] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.095] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1c4990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0138.095] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.096] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.096] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.096] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.096] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.096] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.096] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.097] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1c64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0138.097] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.097] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0138.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1c4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0138.098] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.098] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0138.098] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0138.098] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.098] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.098] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.098] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.099] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1c64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0138.099] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.099] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1c4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0138.100] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.100] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.100] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.100] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.100] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.100] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.100] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.101] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1c64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0138.101] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.101] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1c4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0138.101] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.101] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.101] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.101] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.102] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.102] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.102] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.102] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1c64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0138.102] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1c4e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0138.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0138.103] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.103] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.103] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0138.104] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0138.104] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.104] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.104] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0138.104] RegCloseKey (hKey=0x150) returned 0x0 [0138.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1c64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0138.140] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.140] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0138.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1c4940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0138.141] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0138.141] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0138.141] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0138.141] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0138.415] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0138.415] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.415] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1c64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0138.415] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.415] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1c4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0138.416] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.416] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.416] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.416] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.417] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.417] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.417] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.417] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1c64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0138.417] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.418] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0138.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1c4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0138.418] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.418] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0138.418] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0138.419] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.419] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.419] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.419] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.419] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1c64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0138.419] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.419] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1c4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0138.419] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.419] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.420] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.420] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.420] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.420] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.420] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1c64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0138.421] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.421] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1c4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0138.421] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.422] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.422] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.422] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.422] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.422] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.422] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1c64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0138.423] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.423] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1c4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0138.423] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.423] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.424] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.424] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.424] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.424] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.424] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1c64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0138.424] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.424] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0138.424] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.425] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.425] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.425] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0138.425] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0138.425] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.425] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.425] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1c64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0138.425] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0138.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0138.425] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0138.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1c4f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0138.426] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0138.426] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0138.426] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0138.427] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0138.427] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0138.427] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0138.427] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0138.427] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1c64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0138.427] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.427] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1c4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0138.428] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0138.428] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.428] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.428] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0138.428] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0138.428] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.428] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1c64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0138.429] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0138.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.429] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1c4ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0138.429] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.429] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.429] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.429] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0138.430] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0138.430] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0138.430] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0138.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1c64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0138.430] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0138.430] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0138.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1c48a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0138.431] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.431] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0138.431] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0138.431] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.431] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.431] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.431] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1c64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0138.431] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.432] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1c49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0138.432] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0138.432] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.432] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.432] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0138.432] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0138.432] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.432] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1c64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0138.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1c4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0138.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.433] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.433] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.433] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.434] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1c64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0138.434] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.434] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1c4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0138.435] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.435] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.435] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.435] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1c64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0138.435] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.436] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1c4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0138.436] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.436] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.436] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.436] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.437] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.437] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.437] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1c64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0138.437] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.437] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1c4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0138.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.438] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.438] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.438] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.438] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.438] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.438] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1c64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0138.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1c4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0138.439] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.439] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.439] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.439] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.439] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.439] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.440] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1c64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0138.440] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0138.440] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1c4b20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0138.440] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.440] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.441] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.441] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.441] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.441] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.441] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1c64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0138.441] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.442] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1c4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0138.442] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.442] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.443] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.443] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.443] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1c64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0138.443] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0138.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.443] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1c4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0138.443] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.443] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.443] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.444] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0138.444] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0138.444] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0138.444] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0138.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1c64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0138.444] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.444] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1c4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0138.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.445] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.445] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.445] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.445] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.445] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.445] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1c64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0138.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1c4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0138.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0138.446] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.446] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0138.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0138.446] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1c64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0138.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1c4da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0138.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.447] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.447] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.447] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1c64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0138.448] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0138.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.448] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1c4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0138.448] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0138.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0138.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1c64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0138.449] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.449] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1c4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0138.450] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.450] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.450] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.450] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.450] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1c64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0138.642] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.642] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0138.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1c48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0138.642] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.643] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0138.643] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0138.643] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.643] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.643] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.643] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1c64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0138.644] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.644] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1c4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0138.644] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.644] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.644] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.644] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.645] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.645] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.645] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1c64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0138.645] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.645] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0138.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1c4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0138.645] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.646] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0138.646] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0138.646] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.646] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.646] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.647] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1c64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0138.647] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.647] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1c4da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0138.647] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.647] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.647] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.647] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.648] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.648] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.648] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1c64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0138.648] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.648] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1c4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0138.649] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0138.649] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.649] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.649] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0138.649] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0138.650] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.650] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1c64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0138.650] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.650] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0138.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1c4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0138.650] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.650] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0138.650] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0138.650] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.651] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.651] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.651] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1c64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0138.651] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0138.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.652] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0138.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1c4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0138.652] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.653] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0138.653] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0138.653] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.653] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.653] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0138.653] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0138.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1c64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0138.653] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0138.654] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1c4e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0138.654] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.654] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.654] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.654] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0138.654] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0138.654] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.654] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1c64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0138.655] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0138.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.655] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1c4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0138.655] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0138.655] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.656] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.656] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0138.656] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0138.656] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0138.656] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0138.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1c64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0138.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1c4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0138.657] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0138.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0138.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0138.658] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.658] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1c64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0138.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1c4ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0138.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.659] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.659] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.659] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.659] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.659] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.660] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0138.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0138.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1c48f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0138.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.660] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0138.660] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0138.660] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.661] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.661] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.661] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0138.661] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0138.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.661] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0138.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0138.661] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.662] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0138.662] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0138.662] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.662] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.662] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0138.662] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0138.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0138.662] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.663] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1c4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0138.663] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.663] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.663] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.663] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.663] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.664] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.664] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0138.664] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.664] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0138.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1c4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0138.664] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.664] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0138.664] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0138.664] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.665] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.665] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.665] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0138.665] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.665] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0138.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1c4940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0138.666] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.666] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0138.666] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0138.666] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.666] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.666] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.666] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0138.667] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.667] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1c4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0138.667] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0138.667] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.667] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.668] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0138.668] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0138.668] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.668] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1c64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0138.668] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.669] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1c4990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0138.669] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0138.669] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.670] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0138.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0138.670] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1c64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0138.670] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0138.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1c4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0138.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0138.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0138.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.672] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1c64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0138.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0138.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1c4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0138.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0138.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0138.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1c64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0138.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0138.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1c4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0138.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0138.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0138.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1c64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0138.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1c4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0138.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0138.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0138.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0138.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1c64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0138.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0138.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0138.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1c4c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0138.677] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0138.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0138.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0138.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0138.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0138.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0138.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0138.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1c64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0138.876] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1c4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0138.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0138.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0138.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1c64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0138.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0138.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1c4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0138.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0138.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0138.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0138.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0138.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0138.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1c64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0138.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0138.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0138.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1c4ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0138.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0138.881] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0138.882] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0138.882] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0138.882] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0138.882] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0138.882] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0138.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1c64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0138.883] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0138.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0138.883] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0138.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1c4850, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0138.883] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.883] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0138.884] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0138.884] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.884] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.884] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0138.884] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0138.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1c64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0138.885] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.885] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1c4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0138.885] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.885] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.885] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1c64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0138.886] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.887] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1c4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0138.887] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0138.887] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.887] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.887] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0138.888] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0138.888] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.888] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.888] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1c64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0138.888] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.888] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1c4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0138.889] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0138.889] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.889] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.889] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0138.889] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0138.890] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.890] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.890] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1c64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0138.891] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.891] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1c4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0138.891] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.891] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.891] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.892] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.892] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.893] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1c64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0138.893] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.893] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0138.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1c4c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0138.906] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.906] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0138.906] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0138.906] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.907] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.907] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0138.907] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0138.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1c64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0138.907] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.908] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0138.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1c4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0138.908] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.908] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0138.908] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0138.908] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.908] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.908] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.908] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1c64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0138.909] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.909] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1c4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0138.909] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.910] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.910] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.910] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.910] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.910] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.910] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1c64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0138.911] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0138.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.911] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1c4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0138.911] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.911] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.911] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.911] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.912] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.912] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0138.912] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0138.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1c64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0138.912] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0138.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.912] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0138.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0138.913] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.913] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0138.913] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0138.913] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0138.913] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0138.913] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0138.913] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0138.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1c64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0138.914] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0138.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.914] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1c4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0138.914] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0138.914] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.915] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.915] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0138.915] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0138.915] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0138.915] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0138.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1c64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0138.915] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.916] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1c4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0138.916] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0138.917] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.917] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.917] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0138.917] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0138.917] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.917] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1c64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0138.917] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0138.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.918] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0138.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1c4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0138.918] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0138.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0138.918] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0138.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0138.918] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0138.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0138.919] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0138.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1c64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0138.919] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0138.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.919] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0138.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1c4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0138.919] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.920] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0138.920] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0138.920] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.920] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.920] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0138.920] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0138.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1c64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0138.920] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0138.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.921] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0138.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1c4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0138.921] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.921] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0138.921] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0138.921] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.921] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.921] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0138.922] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0138.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1c64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0138.922] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0138.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.922] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0138.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1c49e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0138.922] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0138.922] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0138.922] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0138.922] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0138.923] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0138.923] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0138.923] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0138.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1c64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0138.923] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0138.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.923] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0138.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1c4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0138.923] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0138.923] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0138.924] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0138.924] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0139.143] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0139.143] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.143] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.143] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1c64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0139.143] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.144] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0139.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1c4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0139.144] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.144] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0139.144] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0139.145] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.145] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.145] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.145] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1c64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0139.145] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0139.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.146] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0139.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0139.146] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.146] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0139.146] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0139.146] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.146] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.147] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0139.147] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0139.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1c64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0139.147] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.147] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0139.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1c48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0139.148] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.148] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0139.148] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0139.148] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.148] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.148] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.148] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.148] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1c64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0139.149] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.149] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1c4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0139.149] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.149] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.149] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.149] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.149] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.149] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.150] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.150] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1c64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0139.150] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0139.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.150] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0139.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1c4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0139.150] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.150] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0139.151] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0139.151] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.151] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.151] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0139.151] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0139.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1c64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0139.151] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0139.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.152] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1c4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0139.152] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0139.152] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.152] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.152] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0139.152] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0139.152] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0139.152] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0139.152] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1c64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0139.153] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0139.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.153] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1c4990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0139.153] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0139.153] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.154] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.154] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0139.154] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0139.154] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0139.154] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0139.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1c64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0139.154] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.154] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0139.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1c4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0139.155] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0139.155] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0139.155] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0139.155] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0139.155] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0139.155] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.155] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.155] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1c64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0139.155] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.156] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0139.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1c4bc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0139.156] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.156] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0139.156] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0139.156] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.157] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.157] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.157] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.157] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1c64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0139.157] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0139.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.158] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0139.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1c4c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0139.158] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0139.158] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0139.158] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0139.158] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0139.159] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0139.159] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0139.159] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0139.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1c64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0139.159] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0139.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0139.160] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0139.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1c4c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0139.160] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.160] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0139.160] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0139.160] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.160] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.160] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0139.160] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0139.161] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1c64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0139.161] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.161] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1c48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0139.161] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.162] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.162] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.162] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.162] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.162] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.162] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1c64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0139.163] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0139.163] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0139.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1c4ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0139.164] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.164] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0139.164] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0139.164] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.164] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.164] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.165] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.165] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1c64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0139.165] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0139.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.165] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1c4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0139.166] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0139.166] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.166] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.166] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0139.166] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0139.166] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0139.167] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0139.167] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1c64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0139.167] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0139.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.167] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1c4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0139.167] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.168] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.168] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.168] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.168] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.168] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0139.168] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0139.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1c64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0139.169] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0139.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.169] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1c4b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0139.169] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0139.169] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.170] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.170] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0139.170] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0139.170] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0139.170] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0139.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1c64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0139.171] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.171] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0139.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1c4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0139.171] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0139.171] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0139.172] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0139.172] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0139.172] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0139.172] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.172] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1c64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0139.172] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0139.173] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0139.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1c4ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0139.173] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.173] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0139.174] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0139.174] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.174] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.174] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.174] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1c64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0139.175] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0139.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.175] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1c4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0139.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0139.176] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.176] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.176] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0139.176] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0139.176] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0139.176] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0139.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1c64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0139.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0139.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0139.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1c4c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0139.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.177] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0139.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0139.178] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.178] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0139.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0139.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0139.178] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.431] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0139.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1c4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0139.432] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0139.432] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0139.432] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0139.432] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0139.432] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0139.432] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.432] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0139.432] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0139.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1c4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0139.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.433] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.433] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.434] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.434] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0139.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0139.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0139.434] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.435] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0139.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1c4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0139.435] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0139.435] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0139.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.435] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.436] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0139.437] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0139.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0139.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1c4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0139.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0139.438] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0139.438] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0139.438] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0139.438] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0139.438] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0139.439] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0139.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0139.439] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0139.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.439] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0139.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0139.439] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0139.440] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0139.440] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0139.440] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0139.440] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0139.440] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0139.440] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0139.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0139.441] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0139.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.441] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0139.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1c4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0139.441] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0139.441] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0139.442] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0139.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0139.442] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0139.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0139.442] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0139.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0139.442] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0139.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.442] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1c4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0139.443] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0139.443] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.443] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.443] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0139.443] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0139.443] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0139.444] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0139.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1c64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0139.444] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0139.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1c4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0139.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.445] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.445] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.445] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.445] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.445] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0139.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0139.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1c64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0139.446] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.446] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1c4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0139.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0139.447] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.447] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0139.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0139.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1c64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0139.448] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0139.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.449] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1c4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0139.449] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0139.449] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.449] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0139.450] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0139.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0139.450] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0139.450] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1c64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0139.450] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0139.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.451] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0139.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1c4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0139.451] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0139.451] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0139.451] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0139.452] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0139.452] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0139.452] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0139.452] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0139.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1c64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0139.452] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0139.453] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1c4da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0139.453] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.453] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.453] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.454] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.454] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.454] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.454] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.454] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1c64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0139.454] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0139.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.455] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1c4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0139.456] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.456] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.456] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.456] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.456] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.456] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0139.457] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0139.457] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1c64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0139.457] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.458] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0139.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1c4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0139.458] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.458] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0139.458] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0139.458] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.458] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.458] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.459] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1c64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0139.459] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.459] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1c4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0139.459] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.460] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.460] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.460] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.460] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.460] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.460] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.460] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1c64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0139.461] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.461] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1c4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0139.461] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.461] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0139.461] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0139.462] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.462] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.462] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0139.462] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0139.462] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1c64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0139.462] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.462] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1c4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0139.462] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0139.463] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.463] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.463] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0139.463] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0139.463] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.463] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.464] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1c64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0139.464] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0139.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.464] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1c48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0139.464] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0139.465] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.465] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.465] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0139.465] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0139.465] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0139.465] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0139.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1c64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0139.465] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.466] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1c4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0139.466] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0139.466] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.466] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.466] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0139.467] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0139.467] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.467] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.467] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1c64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0139.467] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0139.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.468] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1c4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0139.468] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.468] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.468] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.642] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.642] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.642] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0139.642] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0139.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1c64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0139.643] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0139.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.643] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0139.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1c4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0139.643] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.643] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0139.643] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0139.644] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.644] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.644] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0139.644] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0139.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1c64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0139.644] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.645] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1c48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0139.645] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.645] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.645] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.645] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.646] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.646] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.646] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1c64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0139.646] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0139.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.646] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1c4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0139.647] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.647] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.647] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.647] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.647] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.647] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0139.648] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0139.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1c64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0139.648] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.648] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0139.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1c4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0139.649] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.649] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0139.649] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0139.649] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.649] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.649] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.650] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1c64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0139.650] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0139.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.651] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0139.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1c4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0139.651] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0139.651] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0139.651] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0139.651] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0139.651] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0139.651] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0139.652] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0139.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1c64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0139.652] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.652] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1c4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0139.653] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0139.653] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.653] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.653] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0139.653] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0139.653] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.653] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1c64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0139.654] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.654] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1c4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0139.654] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.655] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.655] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.655] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.655] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.655] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.655] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1c64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0139.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0139.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0139.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1c4a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0139.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.656] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0139.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0139.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0139.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0139.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1c64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0139.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0139.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1c4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0139.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0139.658] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0139.658] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0139.658] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0139.658] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0139.659] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.659] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1c64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0139.659] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.659] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0139.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1c4c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0139.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0139.660] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0139.660] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0139.660] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0139.660] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0139.660] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.660] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1c64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0139.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0139.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1c4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0139.661] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0139.661] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.661] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.661] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0139.661] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0139.661] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0139.662] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0139.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1c64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0139.662] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.662] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1c4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0139.662] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.662] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.662] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.662] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.663] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.663] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.663] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1c64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0139.663] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0139.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.663] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0139.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1c4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0139.663] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0139.664] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0139.664] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0139.664] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0139.664] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0139.664] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0139.664] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0139.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1c64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0139.665] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0139.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.665] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0139.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1c4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0139.666] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0139.666] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0139.666] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0139.666] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0139.666] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0139.666] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0139.666] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0139.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1c64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0139.667] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.667] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1c4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0139.668] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0139.668] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.668] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.668] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0139.668] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0139.668] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.669] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1c64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0139.669] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.669] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0139.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1c4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0139.669] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0139.669] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0139.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0139.670] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0139.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0139.670] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1c64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0139.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0139.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1c4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0139.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0139.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0139.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0139.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0139.672] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0139.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1c64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0139.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0139.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0139.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1c4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0139.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0139.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0139.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0139.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0139.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1c64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0139.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0139.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0139.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1c4a30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0139.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0139.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0139.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0139.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0139.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1c64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0139.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0139.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0139.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1c4f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0139.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0139.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0139.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0139.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0139.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1c64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0139.677] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0139.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0139.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1c48a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0139.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0139.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0139.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0139.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0139.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0139.679] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0139.679] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0139.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1c64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0139.679] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0139.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.890] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0139.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1c4990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0139.891] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0139.891] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0139.891] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0139.891] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0139.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0139.892] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0139.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0139.892] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1c64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0140.041] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0140.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.060] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0140.061] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0140.061] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.061] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.061] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0140.061] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0140.062] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0140.062] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0140.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1c64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0140.062] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.062] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0140.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1c4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0140.063] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0140.063] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0140.063] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0140.063] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0140.063] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0140.063] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.064] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1c64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0140.064] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.064] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0140.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1c4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0140.064] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.065] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0140.065] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0140.065] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.065] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.065] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.065] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1c64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0140.066] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.066] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0140.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1c4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0140.067] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.067] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0140.067] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0140.067] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.067] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.067] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.068] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1c64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0140.068] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.068] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1c4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0140.069] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.069] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.069] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.070] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.070] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.070] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.070] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1c64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0140.070] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.071] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1c4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0140.071] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.071] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.071] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.071] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.071] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.071] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.072] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1c64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0140.072] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0140.072] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1c4c10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0140.072] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0140.073] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.073] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.073] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0140.073] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0140.073] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.073] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1c64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0140.073] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0140.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0140.074] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0140.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1c4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0140.074] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.074] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0140.074] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0140.075] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.075] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.075] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0140.075] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0140.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1c64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0140.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0140.075] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1c4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0140.076] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.076] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.076] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.076] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.076] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.077] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.077] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1c64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0140.077] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0140.077] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1c4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0140.078] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.078] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.078] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.078] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.078] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.078] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.078] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1c64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0140.079] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0140.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0140.079] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1c4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0140.080] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.080] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.080] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.080] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.080] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.080] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0140.080] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0140.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1c64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0140.080] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0140.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.081] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1c4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0140.081] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.081] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.081] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.082] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.082] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.082] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0140.082] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0140.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1c64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0140.082] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0140.083] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1c4e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0140.083] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.083] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.083] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.083] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.083] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.083] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.084] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1c64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0140.084] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0140.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.084] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0140.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1c48a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0140.084] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.085] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0140.085] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0140.085] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.085] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.085] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0140.085] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0140.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1c64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0140.085] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.086] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1c4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0140.086] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.086] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.086] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.086] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.087] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.087] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.087] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1c64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0140.087] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0140.088] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0140.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1c49e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0140.088] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.088] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0140.088] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0140.088] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.088] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.088] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.089] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1c64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0140.089] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0140.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.089] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0140.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1c48f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0140.090] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.090] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0140.090] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0140.090] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.090] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.090] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0140.091] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0140.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1c64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0140.091] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0140.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.091] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1c4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0140.091] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.092] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.092] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.092] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.092] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.092] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0140.092] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0140.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1c64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0140.093] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0140.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0140.093] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0140.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1c4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0140.093] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.093] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0140.093] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0140.093] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.094] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.094] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0140.094] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0140.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1c64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0140.094] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0140.094] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1c4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0140.094] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.095] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.095] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.300] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.300] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.300] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.300] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1c64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0140.300] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0140.300] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1c4f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0140.301] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.301] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.301] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.301] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.301] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.301] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.301] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1c64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0140.301] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0140.302] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0140.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1c4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0140.303] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0140.303] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0140.303] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0140.303] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0140.303] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0140.304] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.304] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1c64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0140.304] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.304] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1c4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0140.305] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0140.305] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.305] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.305] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0140.305] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0140.306] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.306] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1c64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0140.306] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0140.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.306] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0140.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1c4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0140.307] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0140.307] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0140.307] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0140.307] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0140.307] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0140.307] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0140.307] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0140.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1c64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0140.307] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.307] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1c4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0140.308] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.308] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.308] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.308] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.308] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.308] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.308] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1c64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0140.309] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.309] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0140.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1c48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0140.309] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0140.309] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0140.309] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0140.309] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0140.310] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0140.310] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.310] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1c64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0140.310] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0140.310] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0140.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1c4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0140.310] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0140.311] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0140.311] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0140.311] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0140.311] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0140.311] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.312] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1c64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0140.312] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0140.312] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1c4f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0140.312] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0140.313] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.313] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.313] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0140.313] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0140.313] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.314] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1c64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0140.314] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.314] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1c4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0140.315] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.315] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.315] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.315] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.315] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.316] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.316] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1c64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0140.316] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0140.316] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1c4df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0140.317] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0140.317] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.317] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.317] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0140.317] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0140.317] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.317] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1c64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0140.318] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0140.318] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1c4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0140.318] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.319] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.319] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.319] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.319] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.319] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.319] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1c64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0140.319] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0140.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0140.319] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0140.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1c4a80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0140.320] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0140.320] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0140.320] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0140.320] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0140.320] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0140.320] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0140.321] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0140.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1c64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0140.321] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.321] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1c4df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0140.321] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.322] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.322] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.322] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.322] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.322] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.322] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1c64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0140.322] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0140.322] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1c4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0140.323] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.323] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.323] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.323] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.324] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.324] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.324] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1c64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0140.324] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0140.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.325] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0140.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1c4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0140.326] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0140.326] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0140.326] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0140.326] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0140.326] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0140.326] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0140.327] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0140.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1c64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0140.327] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.327] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1c4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0140.327] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.327] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.327] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.327] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.328] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.328] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.328] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1c64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0140.328] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.328] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1c4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0140.328] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.329] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.329] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.329] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.329] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.329] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.329] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1c64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0140.329] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0140.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.330] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0140.330] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0140.330] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.330] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.330] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0140.330] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0140.330] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0140.330] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0140.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1c64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0140.331] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0140.331] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1c4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0140.331] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0140.331] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.331] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.331] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0140.331] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0140.331] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.331] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1c64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0140.331] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0140.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.332] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1c4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0140.332] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.332] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.332] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.332] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.332] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.332] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0140.332] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0140.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1c64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0140.332] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0140.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0140.332] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0140.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1c48a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0140.332] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.333] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0140.333] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0140.333] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.333] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.333] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0140.333] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0140.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1c64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0140.334] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0140.334] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1c4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0140.334] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.334] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0140.334] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0140.334] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.334] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.334] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.334] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0140.334] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0140.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.334] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1c4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0140.335] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.335] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.335] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.335] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.335] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.335] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0140.335] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0140.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0140.336] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.336] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0140.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1c4b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0140.336] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.336] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0140.336] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0140.336] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.336] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.336] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.336] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0140.670] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0140.670] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1c4e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0140.670] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0140.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0140.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0140.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0140.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1c4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0140.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0140.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0140.672] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0140.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0140.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0140.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0140.673] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0140.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0140.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0140.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0140.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1c4b70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0140.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0140.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0140.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0140.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0140.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0140.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0140.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0140.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0140.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0140.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1c4e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0140.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0140.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0140.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0140.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0140.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0140.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0140.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0140.677] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1c4ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0140.677] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0140.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0140.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0140.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0140.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0140.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0140.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0140.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0140.679] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0140.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1c4f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0140.679] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0140.679] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0140.679] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0140.679] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0140.680] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0140.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0140.680] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0140.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1c64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0140.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.681] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0140.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1c4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0140.681] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0140.681] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0140.681] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0140.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0140.682] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0140.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.682] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.682] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0140.683] RegCloseKey (hKey=0x68) returned 0x0 [0140.683] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1c64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0140.683] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0140.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.683] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0140.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1c4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0140.684] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.684] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0140.684] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0140.684] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.684] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.688] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0140.688] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0140.688] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0140.689] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64b0) returned 1 [0140.689] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64b0) returned 1 [0140.689] RegCloseKey (hKey=0x150) returned 0x0 [0140.689] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4d50) returned 1 [0140.689] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4d50) returned 1 [0140.690] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.691] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c0800 [0140.691] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c22f0 [0140.691] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0140.691] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.691] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c2310 [0140.691] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0140.692] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.692] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c64b0 [0140.692] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0140.692] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.692] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c64d0 [0140.692] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0140.692] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.693] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.693] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c0800) returned 1 [0140.693] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c0800) returned 1 [0140.693] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c0800 [0140.693] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0140.693] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.694] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c64f0 [0140.694] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0140.694] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.694] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6510 [0140.694] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0140.695] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.695] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6530 [0140.695] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4d50 [0140.695] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.695] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x60) returned 0x1c6550 [0140.696] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.696] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.696] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c65c0 [0140.696] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0140.696] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.696] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c65e0 [0140.697] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0140.697] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.697] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6600 [0140.697] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0140.697] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.697] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6620 [0140.698] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0140.698] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.698] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0140.699] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6550) returned 1 [0140.699] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6550) returned 1 [0140.699] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6550 [0140.699] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0140.699] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.700] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6570 [0140.700] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0140.701] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6590 [0140.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0140.701] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6640 [0140.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0140.701] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6660 [0140.702] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0140.702] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0140.702] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6710 [0140.702] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0140.702] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.702] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a40 [0140.703] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0140.703] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.713] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6b00 [0140.713] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0140.714] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.714] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a60 [0140.714] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0140.714] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.714] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xc0) returned 0x1c6b40 [0140.714] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6660) returned 1 [0140.715] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6660) returned 1 [0140.715] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6980 [0140.715] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0140.715] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.715] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6800 [0140.730] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0140.730] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6920 [0140.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0140.731] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69c0 [0140.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0140.731] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.732] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xe0) returned 0x1c7c20 [0140.732] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0140.732] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0140.732] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6820 [0140.732] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0140.733] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.733] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6aa0 [0140.733] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0140.733] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0140.733] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0140.983] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0140.983] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0140.983] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0140.983] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0140.984] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0140.984] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0140.984] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0140.984] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0140.984] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0140.984] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0140.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0140.985] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0140.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0140.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0140.985] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0140.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0140.986] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0140.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a20 [0140.986] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a20) returned 1 [0140.986] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a20) returned 1 [0140.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0140.986] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0140.986] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0140.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0140.987] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0140.987] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0140.987] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7570 [0140.987] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7570) returned 1 [0140.988] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7570) returned 1 [0140.988] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0140.988] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0140.988] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0140.988] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c22f0) returned 1 [0140.989] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c22f0) returned 1 [0140.989] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ee0) returned 1 [0140.989] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ee0) returned 1 [0140.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c2310) returned 1 [0140.990] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c2310) returned 1 [0140.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a30) returned 1 [0140.990] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a30) returned 1 [0140.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64b0) returned 1 [0140.990] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64b0) returned 1 [0140.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4ad0) returned 1 [0140.991] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4ad0) returned 1 [0140.991] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64d0) returned 1 [0140.991] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64d0) returned 1 [0140.991] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4850) returned 1 [0140.991] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4850) returned 1 [0140.991] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c0800) returned 1 [0140.991] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c0800) returned 1 [0140.992] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e40) returned 1 [0140.992] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e40) returned 1 [0140.992] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64f0) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64f0) returned 1 [0140.993] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0140.993] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6510) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6510) returned 1 [0140.993] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4d50) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4d50) returned 1 [0140.993] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6530) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6530) returned 1 [0140.994] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4a80) returned 1 [0140.994] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4a80) returned 1 [0140.994] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c65c0) returned 1 [0140.994] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c65c0) returned 1 [0140.994] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4df0) returned 1 [0140.994] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4df0) returned 1 [0140.994] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c65e0) returned 1 [0140.995] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c65e0) returned 1 [0140.995] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0140.995] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0140.995] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6600) returned 1 [0140.995] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6600) returned 1 [0140.995] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0140.996] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0140.996] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6620) returned 1 [0140.996] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6620) returned 1 [0140.996] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c10) returned 1 [0140.996] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c10) returned 1 [0140.996] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6550) returned 1 [0140.996] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6550) returned 1 [0140.997] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4c60) returned 1 [0140.997] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4c60) returned 1 [0140.997] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6570) returned 1 [0140.998] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6570) returned 1 [0140.998] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4da0) returned 1 [0140.998] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4da0) returned 1 [0140.998] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6590) returned 1 [0140.998] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6590) returned 1 [0140.998] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4e90) returned 1 [0140.999] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4e90) returned 1 [0141.000] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6640) returned 1 [0141.000] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6640) returned 1 [0141.000] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f30) returned 1 [0141.000] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f30) returned 1 [0141.000] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6710) returned 1 [0141.000] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6710) returned 1 [0141.000] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4f80) returned 1 [0141.001] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4f80) returned 1 [0141.001] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a40) returned 1 [0141.001] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a40) returned 1 [0141.001] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48a0) returned 1 [0141.001] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48a0) returned 1 [0141.001] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b00) returned 1 [0141.002] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b00) returned 1 [0141.002] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0141.002] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0141.002] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a60) returned 1 [0141.002] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a60) returned 1 [0141.002] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c48f0) returned 1 [0141.002] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c48f0) returned 1 [0141.003] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6980) returned 1 [0141.003] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6980) returned 1 [0141.003] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0141.003] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0141.003] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6800) returned 1 [0141.003] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6800) returned 1 [0141.003] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0141.004] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0141.004] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6920) returned 1 [0141.004] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6920) returned 1 [0141.004] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0141.004] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0141.004] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69c0) returned 1 [0141.004] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69c0) returned 1 [0141.005] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0141.005] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0141.005] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6820) returned 1 [0141.005] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6820) returned 1 [0141.005] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0141.005] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0141.006] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6aa0) returned 1 [0141.006] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6aa0) returned 1 [0141.006] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7c20) returned 1 [0141.006] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7c20) returned 1 [0141.006] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0141.007] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0141.007] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1c7250, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1c7250*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0141.007] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0141.008] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0141.008] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0141.008] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0141.009] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0141.009] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5758f0) returned 1 [0141.352] CryptCreateHash (in: hProv=0x5758f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x288) returned 0x1c7c20 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4d50 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f30 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a30 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4da0 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4df0 [0141.354] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c60 [0141.355] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4c10 [0141.356] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e40 [0141.356] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4e90 [0141.356] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4a80 [0141.356] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ee0 [0141.356] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48a0 [0141.356] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4f80 [0141.357] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4850 [0141.357] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4ad0 [0141.357] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c48f0 [0141.357] CryptHashData (hHash=0x573b00, pbData=0x1c4d00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0141.357] CryptGetHashParam (in: hHash=0x573b00, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0141.357] CryptGetHashParam (in: hHash=0x573b00, dwParam=0x2, pbData=0x1c4b20, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1c4b20, pdwDataLen=0x14f5f8) returned 1 [0141.358] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0141.358] CryptDestroyHash (hHash=0x573b00) returned 1 [0141.358] CryptReleaseContext (hProv=0x5758f0, dwFlags=0x0) returned 1 [0141.358] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0141.358] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0141.358] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0141.358] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0141.359] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b20) returned 1 [0141.359] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b20) returned 1 [0141.359] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0141.359] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0141.359] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0141.359] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0141.359] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0141.359] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b20 [0141.360] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0141.360] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0141.360] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5b20) returned 1 [0141.360] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5b20) returned 1 [0141.360] RegCloseKey (hKey=0x68) returned 0x0 [0141.360] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4cb0) returned 1 [0141.360] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4cb0) returned 1 [0141.361] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4d00) returned 1 [0141.361] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4d00) returned 1 [0141.361] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0141.362] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x589d90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c0800 [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69c0 [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6ae0 [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x100) returned 0x1c7eb0 [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69e0 [0141.362] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0141.363] LocalFree (hMem=0x589d90) returned 0x0 [0141.363] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c8140 [0141.364] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6800 [0141.364] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0141.364] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6980 [0141.364] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x100) returned 0x1c64b0 [0141.364] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6b00 [0141.365] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0141.365] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0141.365] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0141.365] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69c0) returned 1 [0141.365] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69c0) returned 1 [0141.365] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7eb0) returned 1 [0141.366] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7eb0) returned 1 [0141.366] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ae0) returned 1 [0141.366] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ae0) returned 1 [0141.366] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0141.366] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0141.366] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69e0) returned 1 [0141.366] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69e0) returned 1 [0141.366] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c0800) returned 1 [0141.367] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c0800) returned 1 [0141.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0141.619] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0141.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1c4b70, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0141.620] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4cb0 [0141.620] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0141.620] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0141.620] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c80e0 [0141.620] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69e0 [0141.620] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0141.621] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4cb0) returned 1 [0141.621] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4cb0) returned 1 [0141.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0141.621] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5b20 [0141.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1c5b20, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0141.621] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0141.621] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5b20) returned 1 [0141.621] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5b20) returned 1 [0141.621] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68e0 [0141.621] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0141.621] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0141.621] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0141.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0141.622] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0141.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x1c4990, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0141.622] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0141.622] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4990) returned 1 [0141.623] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4990) returned 1 [0141.623] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a80 [0141.623] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0141.623] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c49e0) returned 1 [0141.623] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c49e0) returned 1 [0141.623] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c8050 [0141.623] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67c0 [0141.624] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4990 [0141.624] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6900 [0141.624] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5b20 [0141.624] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69a0 [0141.624] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c49e0 [0141.624] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0141.624] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0141.624] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69e0) returned 1 [0141.624] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69e0) returned 1 [0141.625] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0141.625] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0141.625] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68e0) returned 1 [0141.625] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68e0) returned 1 [0141.625] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4b70) returned 1 [0141.626] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4b70) returned 1 [0141.626] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a80) returned 1 [0141.626] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a80) returned 1 [0141.626] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c80e0) returned 1 [0141.626] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c80e0) returned 1 [0141.626] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0141.627] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0141.627] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6800) returned 1 [0141.627] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6800) returned 1 [0141.627] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64b0) returned 1 [0141.627] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64b0) returned 1 [0141.627] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6980) returned 1 [0141.627] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6980) returned 1 [0141.627] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0141.628] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0141.628] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b00) returned 1 [0141.628] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b00) returned 1 [0141.628] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c8140) returned 1 [0141.628] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c8140) returned 1 [0141.628] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0141.629] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4cb0 [0141.629] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4cb0) returned 1 [0141.629] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4cb0) returned 1 [0141.629] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0141.629] GetLastError () returned 0x2 [0141.630] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x5000) returned 0x1c83e0 [0141.631] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0141.631] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4940) returned 1 [0141.631] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4940) returned 1 [0141.632] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0141.650] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c83e0) returned 1 [0141.650] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c83e0) returned 1 [0141.650] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x588a40, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0141.651] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0141.651] GetLastError () returned 0x0 [0141.651] SetSecurityInfo () returned 0x0 [0141.835] LocalFree (hMem=0x588a40) returned 0x0 [0141.836] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0141.836] ReleaseMutex (hMutex=0x1b0) returned 1 [0141.836] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c4bc0) returned 1 [0141.836] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c4bc0) returned 1 [0141.836] NtClose (Handle=0x1b0) returned 0x0 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x800) returned 0x1c83e0 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x288) returned 0x1c8bf0 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4940 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4b70 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4bc0 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4cb0 [0141.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c4d00 [0141.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7570 [0141.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7660 [0141.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a20 [0141.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7610 [0141.838] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6da0 [0141.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7430 [0141.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72a0 [0141.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e40 [0141.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7840 [0141.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7930 [0141.839] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7bb0 [0141.842] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1c83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0141.842] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x100) returned 0x1c7eb0 [0141.842] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0141.843] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0141.843] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0141.844] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0141.844] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0141.844] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x1da000) returned 0x200c040 [0141.854] ReadFile (in: hFile=0x1b0, lpBuffer=0x200c040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x200c040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0142.308] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x1da000) returned 0x21ff040 [0142.549] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x200c040) returned 1 [0142.549] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x200c040) returned 1 [0142.718] NtClose (Handle=0x1b0) returned 0x0 [0142.719] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7eb0) returned 1 [0142.719] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7eb0) returned 1 [0142.719] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77f0 [0142.720] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0142.720] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0142.720] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0142.720] GetLastError () returned 0x7a [0142.720] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x1c0) returned 0x1c64b0 [0142.720] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1c64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1c64b0, ReturnLength=0x14eed0) returned 1 [0142.721] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5896e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0142.721] EqualSid (pSid1=0x5896e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1c6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0142.721] EqualSid (pSid1=0x5896e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1c65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0142.721] EqualSid (pSid1=0x5896e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1c65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0142.721] EqualSid (pSid1=0x5896e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1c65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0142.722] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c64b0) returned 1 [0142.722] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c64b0) returned 1 [0142.722] NtClose (Handle=0x1b0) returned 0x0 [0142.722] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0142.722] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0142.723] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x280) returned 0x1c8e80 [0142.723] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0142.723] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1c8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0142.723] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0142.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.723] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0142.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1c7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0142.724] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0142.724] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0142.724] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0142.724] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0142.724] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0142.724] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0142.724] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0142.725] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1c8e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0142.725] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0142.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.725] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0142.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0142.726] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0142.726] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0142.726] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0142.726] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0142.726] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0142.727] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0142.727] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0142.727] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1c8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0142.727] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.727] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0142.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0142.727] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0142.728] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0142.728] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0142.728] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0142.728] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0142.728] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.728] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.729] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1c8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0142.729] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0142.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.729] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0142.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1c79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0142.729] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0142.729] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0142.730] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0142.730] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0142.730] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0142.730] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0142.730] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0142.730] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1c8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0142.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0142.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0142.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1c6d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0142.731] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0142.731] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0142.731] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0142.732] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0142.732] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0142.732] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0142.732] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0142.732] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1c8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0142.732] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0142.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.732] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0142.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1c7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0142.733] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0142.733] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0142.733] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0142.733] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0142.733] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0142.735] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0142.735] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0142.735] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0142.736] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0142.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1c8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0142.736] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0142.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.736] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0142.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1c7480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0142.737] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0142.737] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0142.737] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0142.737] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0142.737] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0142.737] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0142.737] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0142.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1c8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0142.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0142.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1c7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0142.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0142.739] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0142.739] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0142.739] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0142.739] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0142.739] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.739] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1c8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0142.740] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0142.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0142.740] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0142.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1c6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0142.740] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0142.740] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0142.740] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0142.740] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0142.740] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0142.740] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0142.741] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0142.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1c8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0142.741] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0142.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.741] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0142.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1c6e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0142.742] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0142.742] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0142.742] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0142.742] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0142.742] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0142.742] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0142.743] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0142.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1c8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0142.743] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0142.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.743] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0142.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1c6c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0142.743] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0142.744] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0142.744] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0142.744] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0142.744] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0142.744] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0142.744] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0142.745] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0142.745] RegCloseKey (hKey=0x1b0) returned 0x0 [0142.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1c8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0142.745] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.746] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0142.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1c7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0142.746] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0142.746] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0142.746] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0142.746] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0142.746] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0142.746] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.747] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1c8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0142.747] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0142.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.747] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0142.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1c71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0142.748] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0142.748] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0142.748] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0142.748] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0142.748] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0142.748] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0142.749] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0142.749] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1c8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0142.749] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.749] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0142.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1c7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0142.749] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0142.749] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0142.749] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0142.749] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0142.749] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0142.749] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.750] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1c8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0142.750] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0142.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.750] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0142.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1c71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0142.750] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0142.750] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0142.751] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0142.751] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0142.751] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0142.751] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0142.751] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0142.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1c8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0142.751] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0142.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.752] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0142.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1c6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0142.752] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0142.752] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0142.752] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0142.752] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0142.753] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0142.753] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0142.753] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0142.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1c8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0142.983] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0142.983] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0142.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1c7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0142.984] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0142.984] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0142.984] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0142.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0142.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0142.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.985] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1c8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0142.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0142.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0142.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1c7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0142.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0142.986] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0142.986] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0142.987] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0142.987] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0142.987] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0142.987] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0142.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1c8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0142.987] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0142.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0142.988] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0142.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1c7480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0142.988] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0142.988] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0142.988] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0142.988] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0142.988] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0142.989] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0142.989] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0142.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1c8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0142.989] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.989] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0142.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1c6e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0142.990] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0142.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0142.990] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0142.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0142.990] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0142.990] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.990] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1c8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0142.991] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0142.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0142.991] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0142.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1c75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0142.991] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0142.991] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0142.992] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0142.992] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0142.992] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0142.993] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0142.993] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0142.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0142.994] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0142.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0142.994] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0142.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1c76b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0142.995] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0142.995] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0142.995] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0142.995] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0142.995] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0142.995] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0142.996] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0142.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0142.996] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0142.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.996] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0142.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1c6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0142.996] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0142.997] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0142.997] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0142.997] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0142.997] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0142.997] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0142.997] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0142.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0142.998] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0142.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.998] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0142.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1c6e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0142.998] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0142.999] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0142.999] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0142.999] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0142.999] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0142.999] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0142.999] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0142.999] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1c8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0143.000] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0143.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.000] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0143.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1c6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0143.000] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0143.000] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0143.000] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0143.000] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.000] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0143.001] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.001] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0143.001] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1c8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0143.001] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0143.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.001] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0143.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1c6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0143.002] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0143.002] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0143.002] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0143.002] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0143.003] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0143.003] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0143.003] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0143.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1c8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0143.003] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.003] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0143.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1c7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0143.004] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0143.004] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.005] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0143.005] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0143.005] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0143.005] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.005] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1c8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0143.005] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0143.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.006] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0143.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1c7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0143.006] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.006] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0143.006] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0143.006] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.006] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.006] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0143.007] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0143.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1c8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0143.007] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0143.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0143.007] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0143.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1c74d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0143.007] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0143.008] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0143.008] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0143.008] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0143.008] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0143.008] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.008] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0143.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1c8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0143.008] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.009] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0143.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1c79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0143.009] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0143.009] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0143.009] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0143.009] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0143.009] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0143.010] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.010] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.010] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1c8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0143.010] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0143.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.010] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0143.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1c6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0143.011] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0143.011] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0143.011] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0143.011] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.011] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0143.011] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0143.011] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0143.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1c8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0143.012] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0143.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.012] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1c7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0143.012] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0143.013] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.013] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.013] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0143.013] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0143.013] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0143.013] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0143.013] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1c8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0143.013] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.014] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0143.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1c74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0143.014] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0143.014] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0143.014] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0143.014] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0143.015] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0143.015] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.015] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.015] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1c8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0143.015] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.016] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1c76b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0143.016] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0143.016] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.016] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.016] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0143.016] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0143.017] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.017] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1c8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0143.017] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0143.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.017] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1c76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0143.017] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0143.017] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.019] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.019] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0143.019] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0143.019] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0143.019] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0143.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1c8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0143.019] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.019] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0143.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1c7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0143.020] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0143.020] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.020] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0143.020] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0143.217] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0143.217] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.217] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1c8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0143.218] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.218] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0143.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1c7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0143.218] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.218] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0143.219] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0143.219] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.219] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.219] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.219] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1c8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0143.220] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.220] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0143.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0143.220] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.220] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.221] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0143.221] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.221] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.221] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.221] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1c8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0143.222] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0143.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.222] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0143.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1c7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0143.222] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0143.223] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0143.223] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0143.223] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0143.223] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0143.223] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0143.224] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0143.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1c8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0143.224] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0143.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.224] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0143.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1c7890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0143.225] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0143.225] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0143.225] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0143.225] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0143.225] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0143.225] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0143.225] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0143.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1c8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0143.226] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.226] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1c76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0143.226] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0143.227] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.227] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.227] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0143.227] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0143.227] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.227] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1c8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0143.228] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0143.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.228] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0143.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1c6d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0143.228] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0143.229] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0143.229] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0143.229] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0143.229] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0143.230] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0143.230] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0143.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1c8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0143.230] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.230] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0143.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1c74d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0143.231] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0143.231] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0143.231] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0143.231] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.232] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0143.232] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.232] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1c8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0143.232] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0143.232] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0143.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1c78e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0143.233] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0143.233] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0143.233] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0143.233] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.233] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0143.234] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.234] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1c8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0143.234] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0143.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.234] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0143.235] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0143.235] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.235] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.235] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0143.235] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0143.235] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0143.236] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0143.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1c8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0143.236] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.236] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0143.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1c6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0143.236] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.236] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0143.236] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0143.237] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.237] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.237] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.237] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1c8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0143.237] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.238] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0143.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1c7110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0143.238] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.238] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0143.238] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0143.238] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.239] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.239] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.239] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0143.239] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.240] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0143.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1c6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0143.240] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.240] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0143.240] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0143.241] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.241] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.241] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.241] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0143.241] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0143.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.242] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0143.242] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0143.242] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.242] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.243] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0143.243] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0143.243] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0143.243] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0143.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0143.243] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.244] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0143.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1c6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0143.244] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.244] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0143.244] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0143.244] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.244] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.245] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.245] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0143.245] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.245] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0143.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1c6e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0143.246] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0143.246] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0143.246] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0143.246] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.246] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0143.246] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.247] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0143.247] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0143.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.247] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0143.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1c71b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0143.248] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0143.248] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.248] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0143.248] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0143.249] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0143.249] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0143.249] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0143.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0143.249] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.249] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1c76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0143.250] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0143.251] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.251] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.251] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0143.252] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0143.252] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.252] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1c8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0143.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0143.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0143.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1c6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0143.433] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0143.433] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0143.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0143.434] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0143.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0143.434] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.434] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0143.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1c8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0143.434] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.435] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b60 [0143.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1c7b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0143.435] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0143.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b60) returned 1 [0143.435] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b60) returned 1 [0143.435] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0143.436] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0143.436] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.436] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1c8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0143.436] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.436] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0143.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1c7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0143.437] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0143.437] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0143.437] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0143.437] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0143.437] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0143.437] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.438] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1c8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0143.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0143.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0143.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1c7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0143.438] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0143.439] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.439] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0143.439] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0143.439] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0143.439] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0143.439] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0143.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1c8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0143.439] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0143.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.440] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0143.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1c7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0143.440] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0143.440] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0143.441] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0143.441] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.441] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0143.441] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0143.441] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0143.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1c8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0143.441] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.441] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0143.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1c7480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0143.442] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0143.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.442] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0143.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0143.442] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0143.442] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.443] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1c8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0143.443] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.443] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0143.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1c71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0143.444] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0143.444] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.444] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0143.444] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0143.444] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0143.444] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.445] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1c8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0143.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.445] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0143.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1c70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0143.446] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0143.446] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0143.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0143.446] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0143.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0143.446] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.446] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1c8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0143.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0143.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1c6f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0143.447] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0143.447] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0143.447] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0143.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0143.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0143.448] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.448] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1c8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0143.448] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0143.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0143.448] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0143.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1c7b10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0143.449] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.449] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0143.449] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0143.449] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.449] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.449] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0143.449] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0143.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1c8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0143.450] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.450] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0143.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0143.450] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0143.450] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0143.450] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.451] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.451] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.451] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1c8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0143.451] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.451] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0143.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1c7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0143.452] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0143.452] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0143.452] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0143.452] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.452] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0143.452] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.452] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1c8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0143.453] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0143.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.453] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0143.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1c70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0143.453] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0143.453] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0143.453] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0143.453] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0143.453] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0143.453] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0143.454] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0143.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1c8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0143.454] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0143.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.454] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0143.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0143.454] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0143.454] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.454] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0143.455] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0143.456] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0143.456] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0143.456] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0143.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1c8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0143.456] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0143.456] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1c7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0143.457] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0143.457] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.457] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.457] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.457] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0143.458] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.458] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1c8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0143.458] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.458] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0143.458] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0143.459] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.459] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.459] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0143.459] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0143.459] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.459] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1c8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0143.459] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0143.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.460] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0143.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1c7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0143.460] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0143.460] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0143.460] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0143.460] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0143.460] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0143.461] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0143.461] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0143.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1c8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0143.461] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0143.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.461] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0143.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1c6c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0143.462] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0143.462] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0143.462] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0143.462] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0143.462] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0143.462] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.462] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0143.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1c8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0143.463] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0143.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.463] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0143.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1c7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0143.463] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0143.463] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0143.463] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0143.463] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0143.464] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0143.464] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.464] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0143.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1c8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0143.464] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0143.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.465] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0143.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1c7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0143.465] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0143.465] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.465] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0143.465] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.465] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0143.465] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0143.466] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0143.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1c8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0143.466] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0143.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.466] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0143.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1c7340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0143.466] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0143.466] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0143.466] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0143.466] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.467] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0143.467] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0143.467] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0143.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1c8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0143.467] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0143.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.467] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0143.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1c72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0143.468] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0143.647] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0143.648] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0143.648] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0143.650] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0143.651] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.651] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0143.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1c8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0143.651] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0143.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.651] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1c76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0143.651] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0143.652] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.652] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.652] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0143.652] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0143.652] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.652] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0143.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1c8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0143.653] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0143.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.653] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0143.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1c70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0143.653] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0143.654] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0143.654] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0143.654] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.654] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0143.654] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0143.654] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0143.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1c8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0143.654] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0143.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.655] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0143.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1c6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0143.655] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0143.655] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0143.655] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0143.656] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0143.656] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0143.656] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0143.656] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0143.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1c8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0143.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.656] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0143.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1c6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0143.657] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0143.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0143.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0143.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0143.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0143.657] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.657] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0143.658] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1c8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0143.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1c76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0143.658] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0143.658] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.658] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.659] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0143.659] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0143.659] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.659] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1c8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0143.659] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.660] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0143.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1c76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0143.666] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0143.667] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.667] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0143.667] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0143.667] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0143.667] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.667] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1c8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0143.668] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0143.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.668] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0143.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1c6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0143.668] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0143.669] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0143.669] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0143.669] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.669] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0143.669] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.669] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0143.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1c8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0143.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1c6e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0143.670] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0143.670] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0143.670] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0143.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0143.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1c8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0143.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1c6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0143.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0143.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0143.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0143.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1c8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0143.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1c6d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0143.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0143.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1c8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0143.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1c6e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0143.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0143.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1c8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0143.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1c7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0143.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0143.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1c8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0143.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0143.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1c76b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0143.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0143.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1c8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0143.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1c7a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0143.679] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0143.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0143.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1c8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0143.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1c6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0143.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0143.681] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0143.681] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.681] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1c8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0143.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1c7b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0143.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0143.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0143.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1c8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0143.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0143.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1c7a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0143.683] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0143.683] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0143.684] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0143.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1c8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0143.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1c75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0143.685] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.685] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0143.685] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.686] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1c8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0143.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1c72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0143.688] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0143.688] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0143.688] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1c8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0143.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1c7110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0143.689] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0143.689] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0143.689] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0143.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1c8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0143.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1c78e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0143.690] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0143.690] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0143.691] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0143.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1c8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0143.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0143.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1c7520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0143.691] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0143.691] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0143.692] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1c8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0143.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0143.693] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0143.693] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0143.917] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0143.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1c8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0143.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1c75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0143.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0143.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0143.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0143.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0143.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1c72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0143.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0143.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1c7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0143.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0143.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1c77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0143.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0143.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1c7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0143.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0143.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1c70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0143.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0143.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1c7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0143.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0143.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1c7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0143.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1c8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0143.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1c76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0143.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1c8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0143.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1c73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0143.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1c8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0143.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1c6ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0143.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1c8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0143.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1c7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0143.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1c8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0143.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0143.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1c7340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0143.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1c8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0143.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1c7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0143.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1c8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0143.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1c74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0143.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1c8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0143.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1c7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0143.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1c8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0143.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1c7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0143.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1c8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0143.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1c7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0143.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1c8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0143.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1c7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0143.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1c8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0143.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1c76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0143.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1c8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0143.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0143.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1c8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0143.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1c70c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0143.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1c8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0143.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1c7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0143.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1c8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0143.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0143.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1c8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0143.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1c6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0143.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1c8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0143.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1c7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0143.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1c8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0143.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1c6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0143.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1c8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0143.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1c6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0143.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1c8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0143.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1c7480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0143.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1c8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0143.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1c79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0143.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1c8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0143.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1c6e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0143.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1c8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0143.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0143.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1c6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0143.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1c8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0143.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1c7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0143.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1c8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0143.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1c75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0143.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1c8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0143.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1c7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0143.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1c8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0143.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1c7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0143.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1c8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0143.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1c6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0143.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1c8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0143.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1c72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0143.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1c8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1c7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0143.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1c8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1c7980, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0143.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1c8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1c7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0143.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1c8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0143.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1c75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0143.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1c8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0143.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1c8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0143.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1c8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0143.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1c8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1c8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1c8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1c8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1c8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1c8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1c8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1c8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0143.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1c8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0143.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1c8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0143.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1c8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0143.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1c8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0143.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1c8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0143.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1c8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0143.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1c8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0143.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1c8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0143.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1c8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0143.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1c8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0143.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1c8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0143.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1c8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0143.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1c8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0143.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1c8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0143.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1c8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0143.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1c8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0143.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1c8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0143.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1c8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0143.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1c8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0143.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1c8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0143.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1c8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0143.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1c8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0143.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1c8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0143.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1c8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0143.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1c8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0143.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1c8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0143.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1c8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0143.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1c8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0143.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1c8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0143.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1c8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0143.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1c8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0143.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1c8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0143.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1c8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0143.948] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0143.948] RegCloseKey (hKey=0x158) returned 0x0 [0143.948] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1c8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0143.948] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0143.949] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0143.949] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0143.949] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0143.950] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0143.950] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0143.950] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0143.950] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0143.950] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0143.950] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1c8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0143.951] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0143.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.951] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0143.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1c7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0143.951] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0143.951] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0143.951] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0143.951] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0144.261] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0144.261] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.261] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1c8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0144.262] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.262] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1c76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0144.262] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0144.262] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.262] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.262] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0144.263] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0144.263] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.263] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.263] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0144.263] RegCloseKey (hKey=0x1b0) returned 0x0 [0144.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1c8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0144.264] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0144.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.264] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1c75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0144.264] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0144.264] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.265] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.265] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0144.265] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0144.265] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0144.265] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0144.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1c8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0144.266] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0144.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.266] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0144.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1c70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0144.266] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0144.267] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0144.267] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0144.267] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0144.267] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0144.267] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6150) returned 1 [0144.267] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6150) returned 1 [0144.267] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1c8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0144.267] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0144.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.268] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0144.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1c7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0144.268] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0144.268] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0144.268] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0144.269] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0144.269] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0144.269] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0144.269] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0144.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1c8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0144.269] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.270] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1c6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0144.270] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b60 [0144.270] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.270] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.270] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b60) returned 1 [0144.270] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b60) returned 1 [0144.270] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.271] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1c8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0144.271] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.271] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0144.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1c6c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0144.272] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0144.272] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0144.272] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0144.272] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0144.272] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0144.272] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.272] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0144.273] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.273] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0144.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0144.274] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0144.274] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0144.274] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0144.274] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0144.274] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0144.274] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.275] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1c8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0144.275] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.276] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0144.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1c7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0144.276] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0144.276] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0144.276] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0144.276] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0144.277] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0144.277] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.277] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1c8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0144.277] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.277] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1c7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0144.278] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.278] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.278] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.278] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.278] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.278] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.278] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.278] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0144.279] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.279] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1c75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0144.279] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0144.279] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.279] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.279] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0144.280] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0144.280] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.280] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0144.280] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.280] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0144.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1c7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0144.280] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0144.280] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0144.281] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0144.281] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0144.281] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0144.281] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.281] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1c8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0144.281] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0144.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.281] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0144.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1c7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0144.282] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0144.282] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0144.282] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0144.282] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0144.282] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0144.283] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0144.283] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0144.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1c8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0144.285] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0144.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.285] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1c76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0144.285] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.285] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.286] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.286] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.286] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.286] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0144.286] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0144.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1c8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0144.286] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0144.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0144.287] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0144.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1c6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0144.287] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0144.287] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0144.287] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0144.287] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0144.287] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0144.287] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0144.287] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0144.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1c8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0144.287] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.288] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1c6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0144.288] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0144.288] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.288] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.288] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0144.289] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0144.289] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.289] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1c8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0144.289] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.289] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0144.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1c7480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0144.290] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0144.290] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0144.290] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0144.290] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0144.290] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0144.290] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.290] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1c8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0144.290] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0144.291] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0144.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1c7700, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0144.291] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.291] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0144.291] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0144.291] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.291] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.292] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.292] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1c8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0144.292] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0144.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.292] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0144.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1c7200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0144.292] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.292] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0144.292] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0144.293] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.293] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.293] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0144.293] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0144.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1c8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0144.293] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.294] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0144.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1c7b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0144.294] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0144.294] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0144.294] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0144.295] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0144.295] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0144.295] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.295] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.295] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1c8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0144.296] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.296] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1c7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0144.296] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0144.296] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.296] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.297] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0144.297] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0144.297] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.297] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1c8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0144.297] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0144.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0144.298] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0144.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1c7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0144.558] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.558] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0144.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0144.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0144.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0144.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1c8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0144.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0144.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1c7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0144.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0144.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0144.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0144.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0144.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0144.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1c8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0144.560] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0144.560] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1c76b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0144.561] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0144.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0144.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0144.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1c8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0144.561] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0144.562] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0144.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1c7750, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0144.562] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0144.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0144.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0144.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0144.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0144.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1c8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0144.563] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0144.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.563] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0144.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1c78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0144.563] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0144.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0144.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0144.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0144.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1c8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0144.563] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.563] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0144.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1c73e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0144.564] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0144.564] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0144.564] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0144.564] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0144.564] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0144.564] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.564] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1c8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0144.565] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.565] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1c7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0144.565] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0144.565] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.565] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.565] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0144.565] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0144.566] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.566] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1c8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0144.566] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0144.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.566] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0144.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1c71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0144.566] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0144.566] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0144.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0144.567] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0144.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0144.567] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5df0) returned 1 [0144.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5df0) returned 1 [0144.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1c8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0144.567] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0144.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0144.567] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1c75c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0144.568] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0144.568] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.568] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.568] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0144.568] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0144.568] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0144.568] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0144.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1c8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0144.568] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.569] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0144.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1c7110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0144.569] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0144.569] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0144.569] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0144.569] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0144.569] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0144.569] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.570] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1c8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0144.570] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0144.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.570] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1c76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0144.570] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.570] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.570] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.571] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.571] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.571] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0144.571] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0144.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1c8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0144.571] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0144.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.571] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1c7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0144.571] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0144.571] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.572] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.572] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0144.572] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0144.572] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.572] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1c8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0144.572] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.573] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1c75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0144.573] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b60 [0144.573] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.573] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.573] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b60) returned 1 [0144.573] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b60) returned 1 [0144.573] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.573] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1c8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0144.573] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.574] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0144.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1c6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0144.574] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.574] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0144.574] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0144.574] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.574] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.574] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.574] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1c8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0144.575] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.575] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1c76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0144.575] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0144.575] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.575] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.575] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0144.575] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0144.575] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.575] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1c8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0144.576] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.576] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1c75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0144.576] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b60 [0144.576] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.576] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.576] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b60) returned 1 [0144.576] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b60) returned 1 [0144.576] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.576] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1c8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0144.577] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0144.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0144.577] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0144.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1c7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0144.577] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.577] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0144.578] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0144.578] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.578] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.578] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.578] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1c8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0144.578] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.578] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0144.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1c7160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0144.578] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.579] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0144.579] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0144.579] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.579] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.579] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.579] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1c8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0144.579] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.580] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0144.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1c6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0144.580] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.580] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0144.580] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0144.580] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.580] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.581] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1c8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0144.581] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.581] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0144.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1c79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0144.582] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0144.582] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0144.582] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0144.582] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0144.582] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0144.582] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.583] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1c8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0144.583] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0144.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.583] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0144.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1c6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0144.583] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.583] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0144.584] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0144.584] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.584] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.584] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0144.584] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0144.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1c8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0144.585] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0144.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0144.585] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1c6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0144.585] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.585] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.585] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.585] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.585] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.585] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0144.586] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0144.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1c8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0144.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0144.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0144.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1c7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0144.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0144.586] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0144.587] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0144.587] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0144.587] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0144.587] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.587] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1c8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0144.587] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0144.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.588] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0144.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1c7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0144.588] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.588] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0144.588] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0144.588] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.588] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.589] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0144.589] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0144.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1c8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0144.589] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0144.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0144.589] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0144.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1c6ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0144.589] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0144.589] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0144.590] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0144.590] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0144.590] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0144.590] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.590] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1c8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0144.590] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0144.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0144.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1c7b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0144.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.591] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0144.591] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0144.591] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.591] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.591] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0144.591] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0144.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1c8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0144.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0144.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0144.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1c72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0144.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0144.592] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0144.592] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0144.592] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0144.593] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0144.593] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.593] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1c8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0144.593] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.593] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1c76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0144.593] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.594] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.594] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.594] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.594] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.594] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.594] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1c8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0144.594] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0144.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.595] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1c76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0144.595] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0144.595] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.595] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.595] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0144.595] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0144.596] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0144.596] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0144.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1c8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0144.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0144.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0144.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1c75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0144.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0144.596] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.597] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.597] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0144.597] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0144.597] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.597] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1c8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0144.597] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0144.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.597] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0144.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1c7070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0144.598] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.598] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0144.598] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0144.851] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.851] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.851] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0144.851] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0144.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1c8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0144.851] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0144.852] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0144.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0144.852] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0144.852] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0144.852] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0144.852] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0144.852] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0144.853] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.853] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.853] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1c8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0144.853] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.853] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1c75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0144.853] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0144.853] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.854] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.854] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0144.854] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0144.854] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.854] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1c8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0144.854] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.855] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0144.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1c6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0144.855] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0144.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0144.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1c8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0144.856] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0144.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.856] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0144.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1c7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0144.856] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.856] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0144.856] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0144.856] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.857] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.857] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0144.857] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0144.857] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1c8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0144.857] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.857] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1c7890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0144.858] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0144.858] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.858] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.858] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0144.858] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0144.858] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.858] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1c8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0144.858] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0144.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0144.858] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0144.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1c7b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0144.859] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0144.859] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0144.859] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0144.859] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0144.859] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0144.859] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0144.859] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0144.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1c8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0144.859] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0144.859] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0144.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1c7520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0144.860] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0144.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0144.860] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0144.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0144.860] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0144.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.860] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1c8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0144.860] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0144.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.860] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0144.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1c71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0144.861] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0144.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0144.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0144.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0144.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0144.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5cd0) returned 1 [0144.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5cd0) returned 1 [0144.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1c8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0144.861] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0144.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.861] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0144.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1c6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0144.861] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0144.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0144.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0144.862] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0144.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0144.862] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0144.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0144.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1c8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0144.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0144.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0144.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1c6fd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0144.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0144.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0144.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0144.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0144.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0144.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1c8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0144.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0144.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0144.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1c71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0144.864] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.864] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0144.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0144.864] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.864] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5a00) returned 1 [0144.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5a00) returned 1 [0144.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1c8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0144.864] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.864] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1c7890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0144.865] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0144.865] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.865] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.865] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0144.865] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0144.865] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.865] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.865] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1c8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0144.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0144.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1c7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0144.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0144.866] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0144.866] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0144.866] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0144.866] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0144.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1c8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0144.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0144.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1c7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0144.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0144.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7b10) returned 1 [0144.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7b10) returned 1 [0144.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0144.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0144.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1c8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0144.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0144.869] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0144.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1c7a70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0144.869] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0144.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0144.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0144.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0144.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0144.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.869] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1c8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0144.869] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0144.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1c7480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0144.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0144.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0144.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0144.871] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0144.871] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0144.871] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.871] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1c8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0144.871] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.872] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1c7890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0144.872] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1c8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0144.873] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.873] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0144.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1c7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0144.873] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0144.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0144.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0144.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0144.874] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0144.874] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.874] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.874] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1c8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0144.874] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.874] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0144.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1c7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0144.874] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0144.874] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0144.874] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0144.874] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0144.875] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0144.875] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.875] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1c8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0144.875] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.875] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0144.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1c7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0144.875] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0144.875] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0144.875] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0144.875] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0144.875] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0144.876] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.876] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.876] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1c8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0144.876] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0144.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0144.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1c7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0144.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0144.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0144.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0144.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0144.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0144.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5d60) returned 1 [0144.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5d60) returned 1 [0144.878] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1c8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0144.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0144.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0144.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1c7980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0144.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0144.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0144.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0144.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0144.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0144.879] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0144.879] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0144.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1c8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0144.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0144.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0144.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1c79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0144.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0144.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0144.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0144.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0144.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0144.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6390) returned 1 [0144.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6390) returned 1 [0144.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1c8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0144.880] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0144.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0144.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0144.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1c6d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0144.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0144.881] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0144.881] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0144.882] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0144.882] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0144.882] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0144.882] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0144.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1c8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0144.883] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0144.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.883] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0144.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1c7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0144.883] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0144.883] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0144.884] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0144.884] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0144.884] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0144.884] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0144.884] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0144.884] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0144.885] RegCloseKey (hKey=0x158) returned 0x0 [0144.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1c8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0144.885] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0144.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.885] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0144.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1c7480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0144.886] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0144.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0144.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0144.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c71b0) returned 1 [0144.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c71b0) returned 1 [0144.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6300) returned 1 [0144.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6300) returned 1 [0144.886] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1c8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0144.886] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0144.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.886] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0144.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1c7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0144.887] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0144.887] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0145.107] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0145.107] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.107] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.107] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0145.107] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0145.107] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1c8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0145.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0145.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0145.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1c6f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0145.108] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0145.108] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0145.108] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0145.108] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0145.108] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0145.108] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0145.108] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0145.108] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1c8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0145.109] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0145.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.109] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1c6e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0145.109] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0145.109] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0145.109] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0145.109] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0145.109] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0145.109] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5c40) returned 1 [0145.109] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5c40) returned 1 [0145.109] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1c8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0145.109] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0145.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.109] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0145.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1c6c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0145.110] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0145.110] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0145.110] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0145.110] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0145.110] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0145.110] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c61e0) returned 1 [0145.110] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c61e0) returned 1 [0145.110] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1c8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0145.110] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0145.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.111] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0145.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1c7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0145.111] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0145.111] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0145.111] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0145.111] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0145.111] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0145.111] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0145.111] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0145.111] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0145.111] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c8e80) returned 1 [0145.111] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c8e80) returned 1 [0145.111] RegCloseKey (hKey=0x1b0) returned 0x0 [0145.112] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0145.112] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0145.112] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.112] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c81a0 [0145.112] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68c0 [0145.112] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0145.112] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69c0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0145.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6780 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0145.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68e0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0145.113] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c81a0) returned 1 [0145.113] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c81a0) returned 1 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67e0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0145.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a40 [0145.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0145.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69e0 [0145.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0145.114] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a60 [0145.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0145.114] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x60) returned 0x1c6b40 [0145.114] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0145.115] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0145.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68a0 [0145.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0145.115] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6880 [0145.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0145.115] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6820 [0145.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0145.115] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6b00 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0145.116] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0145.116] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0145.116] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a00 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0145.116] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6940 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0145.116] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67a0 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0145.116] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6920 [0145.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.117] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6b40 [0145.117] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5610) returned 1 [0145.117] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5610) returned 1 [0145.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6800 [0145.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0145.117] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0145.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0145.117] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0145.117] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0145.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0145.117] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0145.118] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0145.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0145.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0145.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0145.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0145.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0145.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0145.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0145.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0145.120] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68c0) returned 1 [0145.120] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68c0) returned 1 [0145.120] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0145.120] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0145.120] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69c0) returned 1 [0145.120] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69c0) returned 1 [0145.120] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0145.120] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0145.120] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6780) returned 1 [0145.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6780) returned 1 [0145.121] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.121] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68e0) returned 1 [0145.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68e0) returned 1 [0145.121] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0145.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0145.121] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c67e0) returned 1 [0145.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c67e0) returned 1 [0145.122] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0145.122] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0145.122] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a40) returned 1 [0145.122] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a40) returned 1 [0145.122] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0145.122] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0145.122] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69e0) returned 1 [0145.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69e0) returned 1 [0145.123] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0145.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0145.123] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a60) returned 1 [0145.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a60) returned 1 [0145.123] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0145.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0145.123] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68a0) returned 1 [0145.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68a0) returned 1 [0145.124] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0145.124] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0145.124] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6880) returned 1 [0145.124] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6880) returned 1 [0145.124] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0145.124] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0145.124] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6820) returned 1 [0145.124] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6820) returned 1 [0145.124] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0145.124] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0145.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b00) returned 1 [0145.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b00) returned 1 [0145.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0145.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0145.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a00) returned 1 [0145.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a00) returned 1 [0145.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0145.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0145.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6940) returned 1 [0145.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6940) returned 1 [0145.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0145.126] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0145.126] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c67a0) returned 1 [0145.126] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c67a0) returned 1 [0145.126] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0145.126] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0145.126] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6920) returned 1 [0145.126] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6920) returned 1 [0145.126] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0145.126] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0145.126] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6800) returned 1 [0145.127] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6800) returned 1 [0145.127] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0145.127] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0145.127] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0145.127] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0145.132] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1c7a70, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1c7a70*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0145.132] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0145.132] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0145.132] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.132] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.132] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c8260 [0145.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a40 [0145.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.133] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6820 [0145.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0145.133] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6aa0 [0145.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0145.134] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6960 [0145.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0145.134] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0145.134] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c8260) returned 1 [0145.135] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c8260) returned 1 [0145.135] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6ae0 [0145.135] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0145.135] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.135] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a00 [0145.136] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0145.136] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.136] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6980 [0145.136] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0145.136] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.175] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a80 [0145.175] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0145.176] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x60) returned 0x1c6b40 [0145.176] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0145.176] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0145.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6b00 [0145.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0145.176] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69e0 [0145.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0145.177] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69c0 [0145.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0145.177] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a20 [0145.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0145.178] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.178] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0145.178] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0145.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0145.178] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6ac0 [0145.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0145.179] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a60 [0145.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0145.179] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6860 [0145.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0145.180] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.180] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6780 [0145.180] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0145.180] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.180] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6b40 [0145.180] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c5970) returned 1 [0145.181] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c5970) returned 1 [0145.181] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67a0 [0145.181] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0145.181] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0145.182] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.182] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0145.182] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0145.182] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.182] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.182] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.182] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a40) returned 1 [0145.182] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a40) returned 1 [0145.183] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7750) returned 1 [0145.183] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7750) returned 1 [0145.183] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6820) returned 1 [0145.183] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6820) returned 1 [0145.183] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0145.183] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0145.183] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6aa0) returned 1 [0145.184] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6aa0) returned 1 [0145.184] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0145.184] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0145.184] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6960) returned 1 [0145.540] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6960) returned 1 [0145.540] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0145.540] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0145.542] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ae0) returned 1 [0145.542] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ae0) returned 1 [0145.542] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0145.542] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0145.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a00) returned 1 [0145.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a00) returned 1 [0145.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0145.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0145.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6980) returned 1 [0145.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6980) returned 1 [0145.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0145.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0145.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a80) returned 1 [0145.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a80) returned 1 [0145.544] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c70c0) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c70c0) returned 1 [0145.544] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b00) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b00) returned 1 [0145.544] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0145.544] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69e0) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69e0) returned 1 [0145.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0145.545] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0145.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69c0) returned 1 [0145.545] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69c0) returned 1 [0145.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0145.545] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0145.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a20) returned 1 [0145.545] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a20) returned 1 [0145.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0145.546] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0145.546] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ac0) returned 1 [0145.546] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ac0) returned 1 [0145.546] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0145.546] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0145.546] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a60) returned 1 [0145.546] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a60) returned 1 [0145.546] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0145.546] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0145.547] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6860) returned 1 [0145.547] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6860) returned 1 [0145.547] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0145.547] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0145.547] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6780) returned 1 [0145.547] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6780) returned 1 [0145.547] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0145.547] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0145.548] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c67a0) returned 1 [0145.548] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c67a0) returned 1 [0145.548] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0145.548] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0145.548] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0145.548] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0145.548] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1c73e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1c73e0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0145.548] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0145.549] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0145.549] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.549] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.549] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.549] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c82c0 [0145.549] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6aa0 [0145.549] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.549] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68c0 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.550] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a60 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0145.550] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6b00 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0145.550] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0145.551] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c82c0) returned 1 [0145.551] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c82c0) returned 1 [0145.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68e0 [0145.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0145.551] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69e0 [0145.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0145.551] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68a0 [0145.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0145.552] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6920 [0145.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0145.552] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x60) returned 0x1c6b40 [0145.552] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7110) returned 1 [0145.552] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7110) returned 1 [0145.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69c0 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0145.553] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a80 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0145.553] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67e0 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0145.553] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a00 [0145.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0145.554] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.554] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0145.554] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0145.555] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0145.555] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6980 [0145.555] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0145.555] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.555] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6940 [0145.555] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.555] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.556] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6ac0 [0145.556] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0145.556] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.556] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6960 [0145.556] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0145.556] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0145.557] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6b40 [0145.557] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c58e0) returned 1 [0145.557] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c58e0) returned 1 [0145.557] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6820 [0145.557] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0145.558] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0145.558] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0145.558] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7700) returned 1 [0145.558] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7700) returned 1 [0145.558] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0145.558] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0145.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0145.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0145.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0145.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0145.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0145.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0145.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0145.560] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0145.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0145.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0145.560] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.561] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0145.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0145.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0145.561] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0145.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f30) returned 1 [0145.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f30) returned 1 [0145.561] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.562] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0145.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6aa0) returned 1 [0145.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6aa0) returned 1 [0145.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0145.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0145.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68c0) returned 1 [0145.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68c0) returned 1 [0145.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0145.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0145.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a60) returned 1 [0145.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a60) returned 1 [0145.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7980) returned 1 [0145.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7980) returned 1 [0145.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b00) returned 1 [0145.564] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b00) returned 1 [0145.564] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6fd0) returned 1 [0145.564] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6fd0) returned 1 [0145.564] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68e0) returned 1 [0145.565] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68e0) returned 1 [0145.565] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c76b0) returned 1 [0145.565] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c76b0) returned 1 [0145.565] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69e0) returned 1 [0145.565] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69e0) returned 1 [0145.565] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c79d0) returned 1 [0145.566] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c79d0) returned 1 [0145.566] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68a0) returned 1 [0145.566] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68a0) returned 1 [0145.566] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0145.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0145.567] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6920) returned 1 [0145.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6920) returned 1 [0145.567] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0145.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0145.567] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69c0) returned 1 [0145.567] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69c0) returned 1 [0145.568] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6df0) returned 1 [0145.568] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6df0) returned 1 [0145.568] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a80) returned 1 [0145.568] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a80) returned 1 [0145.568] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ee0) returned 1 [0145.568] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ee0) returned 1 [0145.569] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c67e0) returned 1 [0145.569] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c67e0) returned 1 [0145.569] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0145.569] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0145.580] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a00) returned 1 [0145.580] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a00) returned 1 [0145.580] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0145.580] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0145.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6980) returned 1 [0145.581] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6980) returned 1 [0145.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.581] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6940) returned 1 [0145.582] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6940) returned 1 [0145.582] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0145.582] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0145.582] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ac0) returned 1 [0145.582] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ac0) returned 1 [0145.582] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0145.582] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0145.583] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6960) returned 1 [0145.583] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6960) returned 1 [0145.583] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0145.583] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0145.583] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6820) returned 1 [0145.583] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6820) returned 1 [0145.583] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0145.583] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0145.583] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0145.584] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0145.584] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1c7160, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1c7160*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0145.584] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7160) returned 1 [0145.584] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7160) returned 1 [0145.584] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c72f0) returned 1 [0145.584] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c72f0) returned 1 [0145.584] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0145.585] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0145.585] RegCloseKey (hKey=0x158) returned 0x0 [0145.585] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0145.585] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0145.585] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0145.585] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0145.585] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0145.585] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1c7070, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1c7070, ReturnLength=0x14eed8) returned 1 [0145.585] GetSidSubAuthorityCount (pSid=0x1c7080*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1c7081 [0145.585] GetSidSubAuthority (pSid=0x1c7080*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1c7088 [0145.586] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0145.586] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0145.586] NtClose (Handle=0x1b0) returned 0x0 [0145.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x288) returned 0x1c8e80 [0145.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7980 [0145.587] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c71b0 [0145.587] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6ee0 [0145.832] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7750 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c70c0 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b10 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c79d0 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f30 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c72f0 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7110 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7b60 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c76b0 [0145.833] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6df0 [0145.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6fd0 [0145.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7700 [0145.834] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7160 [0145.834] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0145.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x0) returned 0x1c0800 [0145.835] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x4000) returned 0x1c9110 [0145.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1c9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1c9110, ResultLength=0x14efe0*=0x207e0) returned 0xc0000004 [0145.837] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20800) returned 0x2000080 [0145.841] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c9110) returned 1 [0145.841] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c9110) returned 1 [0145.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2000080, Length=0x207e0, ResultLength=0x14efe0 | out: SystemInformation=0x2000080, ResultLength=0x14efe0*=0x207e0) returned 0x0 [0145.842] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6b40 [0145.843] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5c40 [0145.843] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c75c0 [0145.843] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0145.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.843] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0145.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1c7200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0145.843] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.843] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0145.844] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0145.844] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.844] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.844] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0145.844] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0145.844] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0145.844] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6030 [0145.844] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c7eb0 [0145.844] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c58e0 [0145.845] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7340 [0145.845] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0145.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.845] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0145.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1c77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0145.845] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.845] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0145.845] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0145.845] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0145.845] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0145.845] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.846] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.846] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.847] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c64b0 [0145.847] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5970 [0145.847] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0145.847] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0145.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.860] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0145.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1c7390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0145.861] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0145.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0145.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0145.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0145.861] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0145.862] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0145.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0145.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6560 [0145.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c61e0 [0145.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0145.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0145.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0145.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1c6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0145.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0145.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0145.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0145.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0145.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0145.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0145.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0145.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0145.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1c6610 [0145.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c60c0 [0145.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d00 [0145.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7480 [0145.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.863] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0145.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1c7390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0145.864] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0145.864] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0145.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0145.864] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0145.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0145.864] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0145.865] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0145.865] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0145.865] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2020890 [0145.865] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5a00 [0145.865] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0145.865] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0145.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1c7250, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0145.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0145.866] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.866] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.866] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0145.866] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0145.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.866] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.866] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2020940 [0145.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5cd0 [0145.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0145.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0145.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0145.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1c6e90, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0145.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0145.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0145.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x20209f0 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5d60 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0145.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0145.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1c7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0145.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0145.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0145.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.869] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0145.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0145.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0145.869] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2020aa0 [0145.869] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6390 [0145.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0145.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0145.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1c7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0145.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0145.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0145.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0145.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0145.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0145.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.871] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.871] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.871] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2020b50 [0145.871] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6150 [0145.871] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0145.871] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0145.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.872] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1c74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0145.872] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0145.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0145.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0145.873] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0145.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0145.873] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2020c00 [0145.874] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c6300 [0145.874] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0145.874] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0145.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.875] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021b10 [0145.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2021b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0145.876] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021520 [0145.876] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021b10) returned 1 [0145.876] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021b10) returned 1 [0145.876] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021520) returned 1 [0145.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021520) returned 1 [0145.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021750 [0145.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021750) returned 1 [0145.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021750) returned 1 [0145.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2021cc0 [0145.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5df0 [0145.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021070 [0145.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20218e0 [0145.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.877] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021a20 [0145.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2021a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0145.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021c50 [0145.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021a20) returned 1 [0145.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021a20) returned 1 [0145.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021c50) returned 1 [0145.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021c50) returned 1 [0145.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20212a0 [0145.879] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20212a0) returned 1 [0145.879] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20212a0) returned 1 [0145.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2021d70 [0145.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c5610 [0145.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021b10 [0145.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20211b0 [0145.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.880] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021520 [0145.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2021520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0145.880] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021250 [0145.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021520) returned 1 [0145.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021520) returned 1 [0145.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021250) returned 1 [0145.881] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021250) returned 1 [0145.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021610 [0145.881] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021610) returned 1 [0146.102] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021610) returned 1 [0146.102] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2021e20 [0146.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9940 [0146.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020f30 [0146.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20212f0 [0146.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021200 [0146.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2021200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0146.103] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020f80 [0146.104] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021200) returned 1 [0146.104] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021200) returned 1 [0146.104] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020f80) returned 1 [0146.104] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020f80) returned 1 [0146.104] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20216b0 [0146.106] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20216b0) returned 1 [0146.107] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20216b0) returned 1 [0146.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2021ed0 [0146.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1caab0 [0146.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d00 [0146.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021390 [0146.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.107] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021610 [0146.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x2021610, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0146.108] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021a70 [0146.108] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021610) returned 1 [0146.108] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021610) returned 1 [0146.109] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021a70) returned 1 [0146.109] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021a70) returned 1 [0146.109] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20219d0 [0146.109] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20219d0) returned 1 [0146.109] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20219d0) returned 1 [0146.110] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb120 [0146.110] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9f70 [0146.110] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20212a0 [0146.110] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20213e0 [0146.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0146.111] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20216b0 [0146.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x20216b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0146.111] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021160 [0146.111] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20216b0) returned 1 [0146.111] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20216b0) returned 1 [0146.111] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021160) returned 1 [0146.111] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021160) returned 1 [0146.112] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020da0 [0146.112] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020da0) returned 1 [0146.112] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020da0) returned 1 [0146.112] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb1d0 [0146.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9ee0 [0146.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021340 [0146.113] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021430 [0146.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021200 [0146.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x2021200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0146.114] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020e90 [0146.114] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021200) returned 1 [0146.114] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021200) returned 1 [0146.114] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020e90) returned 1 [0146.114] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e90) returned 1 [0146.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217a0 [0146.115] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20217a0) returned 1 [0146.115] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20217a0) returned 1 [0146.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x100) returned 0x1cb280 [0146.115] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6030) returned 1 [0146.115] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6030) returned 1 [0146.115] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbc20 [0146.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9d30 [0146.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021930 [0146.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021200 [0146.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021250 [0146.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x2021250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0146.116] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021520 [0146.116] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021250) returned 1 [0146.117] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021250) returned 1 [0146.117] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021520) returned 1 [0146.117] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021520) returned 1 [0146.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021160 [0146.117] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021160) returned 1 [0146.117] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021160) returned 1 [0146.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbe30 [0146.117] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c95e0 [0146.118] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020ee0 [0146.118] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021c50 [0146.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0146.118] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021660 [0146.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x2021660, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0146.118] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d50 [0146.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021660) returned 1 [0146.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021660) returned 1 [0146.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020d50) returned 1 [0146.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020d50) returned 1 [0146.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217a0 [0146.119] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20217a0) returned 1 [0146.119] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20217a0) returned 1 [0146.119] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbd80 [0146.120] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca000 [0146.120] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20214d0 [0146.120] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020da0 [0146.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.120] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021840 [0146.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x2021840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0146.120] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020fd0 [0146.120] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021840) returned 1 [0146.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021840) returned 1 [0146.121] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020fd0) returned 1 [0146.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020fd0) returned 1 [0146.121] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020f80 [0146.121] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020f80) returned 1 [0146.121] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020f80) returned 1 [0146.121] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cc040 [0146.121] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca990 [0146.122] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20210c0 [0146.122] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021660 [0146.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.122] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021480 [0146.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x2021480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0146.122] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020df0 [0146.122] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021480) returned 1 [0146.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021480) returned 1 [0146.123] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020df0) returned 1 [0146.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020df0) returned 1 [0146.123] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021bb0 [0146.123] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021bb0) returned 1 [0146.123] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021bb0) returned 1 [0146.123] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb8b0 [0146.123] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca120 [0146.124] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021b60 [0146.124] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20215c0 [0146.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.124] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021160 [0146.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x2021160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0146.124] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217a0 [0146.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021160) returned 1 [0146.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021160) returned 1 [0146.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20217a0) returned 1 [0146.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20217a0) returned 1 [0146.125] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021980 [0146.125] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021980) returned 1 [0146.125] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021980) returned 1 [0146.125] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbcd0 [0146.125] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9790 [0146.126] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021840 [0146.126] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021ac0 [0146.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.126] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020e90 [0146.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x2020e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0146.126] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021570 [0146.126] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020e90) returned 1 [0146.126] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e90) returned 1 [0146.127] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021570) returned 1 [0146.127] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021570) returned 1 [0146.127] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020df0 [0146.127] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020df0) returned 1 [0146.127] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020df0) returned 1 [0146.128] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbb70 [0146.128] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1caf30 [0146.128] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021a70 [0146.128] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217f0 [0146.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.128] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217a0 [0146.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x20217a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0146.129] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021610 [0146.129] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20217a0) returned 1 [0146.129] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20217a0) returned 1 [0146.129] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021610) returned 1 [0146.129] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021610) returned 1 [0146.129] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021480 [0146.129] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021480) returned 1 [0146.130] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021480) returned 1 [0146.130] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cc0f0 [0146.130] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca6c0 [0146.130] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021c00 [0146.130] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021250 [0146.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.131] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217a0 [0146.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x20217a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0146.131] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021980 [0146.131] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20217a0) returned 1 [0146.131] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20217a0) returned 1 [0146.131] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021980) returned 1 [0146.131] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021980) returned 1 [0146.132] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021610 [0146.132] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021610) returned 1 [0146.132] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021610) returned 1 [0146.132] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbee0 [0146.132] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca750 [0146.132] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021bb0 [0146.132] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021110 [0146.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d50 [0146.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x2020d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0146.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020e90 [0146.133] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020d50) returned 1 [0146.133] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020d50) returned 1 [0146.133] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020e90) returned 1 [0146.133] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e90) returned 1 [0146.133] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021610 [0146.134] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021610) returned 1 [0146.134] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021610) returned 1 [0146.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cbf90 [0146.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c99d0 [0146.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021890 [0146.134] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021980 [0146.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.135] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021160 [0146.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x2021160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0146.135] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20219d0 [0146.135] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021160) returned 1 [0146.136] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021160) returned 1 [0146.136] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20219d0) returned 1 [0146.136] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20219d0) returned 1 [0146.136] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20219d0 [0146.161] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20219d0) returned 1 [0146.161] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20219d0) returned 1 [0146.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb540 [0146.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca5a0 [0146.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021520 [0146.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021570 [0146.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020e40 [0146.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x2020e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0146.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20219d0 [0146.163] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020e40) returned 1 [0146.163] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e40) returned 1 [0146.163] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20219d0) returned 1 [0146.163] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20219d0) returned 1 [0146.163] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d50 [0146.398] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020d50) returned 1 [0146.398] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020d50) returned 1 [0146.399] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cc1a0 [0146.399] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9c10 [0146.399] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020f80 [0146.399] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20219d0 [0146.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0146.399] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20216b0 [0146.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x20216b0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0146.399] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d50 [0146.399] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20216b0) returned 1 [0146.400] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20216b0) returned 1 [0146.400] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020d50) returned 1 [0146.400] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020d50) returned 1 [0146.400] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d50 [0146.400] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020d50) returned 1 [0146.400] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020d50) returned 1 [0146.400] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb800 [0146.400] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9dc0 [0146.401] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021160 [0146.401] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20217a0 [0146.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0146.401] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20216b0 [0146.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x20216b0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0146.401] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021480 [0146.401] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20216b0) returned 1 [0146.402] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20216b0) returned 1 [0146.402] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021480) returned 1 [0146.402] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021480) returned 1 [0146.402] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021a20 [0146.402] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021a20) returned 1 [0146.402] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021a20) returned 1 [0146.402] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb960 [0146.402] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1c9160 [0146.402] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20216b0 [0146.403] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020d50 [0146.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0146.403] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020df0 [0146.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x2020df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0146.403] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020fd0 [0146.403] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020df0) returned 1 [0146.403] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020df0) returned 1 [0146.403] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020fd0) returned 1 [0146.403] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020fd0) returned 1 [0146.403] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020fd0 [0146.404] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020fd0) returned 1 [0146.404] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020fd0) returned 1 [0146.404] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cb5f0 [0146.404] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1ca630 [0146.404] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021480 [0146.405] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020fd0 [0146.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.405] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021700 [0146.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x2021700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0146.405] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2020df0 [0146.405] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021700) returned 1 [0146.405] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021700) returned 1 [0146.406] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020df0) returned 1 [0146.406] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020df0) returned 1 [0146.406] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2021610 [0146.406] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021610) returned 1 [0146.406] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021610) returned 1 [0146.406] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x1cba10 [0146.407] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1cabd0 [0146.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x2020df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0146.407] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020df0) returned 1 [0146.407] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021700) returned 1 [0146.407] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021700) returned 1 [0146.408] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021700) returned 1 [0146.408] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cb280) returned 1 [0146.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2021750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0146.408] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021750) returned 1 [0146.409] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2020e40) returned 1 [0146.409] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e40) returned 1 [0146.409] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e40) returned 1 [0146.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2020e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0146.410] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e90) returned 1 [0146.410] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2021020) returned 1 [0146.410] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2021020) returned 1 [0146.410] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2020e90) returned 1 [0146.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1cd390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0146.410] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd390) returned 1 [0146.411] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1cd0c0) returned 1 [0146.411] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd0c0) returned 1 [0146.411] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1ccd50) returned 1 [0146.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1cd160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0146.411] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd160) returned 1 [0146.412] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1cd390) returned 1 [0146.412] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd390) returned 1 [0146.412] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd4d0) returned 1 [0146.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1cc800, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0146.412] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cc800) returned 1 [0146.412] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1ccc10) returned 1 [0146.412] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1ccc10) returned 1 [0146.413] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd2a0) returned 1 [0146.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1cd160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0146.413] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cd160) returned 1 [0146.413] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1cc990) returned 1 [0146.413] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1cc990) returned 1 [0146.413] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1ccb70) returned 1 [0146.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1cca30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1ccc10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1ccb70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1cce90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0146.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1cc710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1cd1b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1ccda0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1cd340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1ccad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1cd160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1cd340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1ccbc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1cc710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1cce90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1cc9e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0146.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1cce90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0146.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1cd4d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0146.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1ccf30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1ccad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1ccad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1cce90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0146.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1cd9f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0146.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1ce2b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0146.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1cde00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0146.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1cda40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0146.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1cdb80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0146.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1cd720, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1cda90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1cdef0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1cdd60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1cd9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0146.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1ce120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0146.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1cddb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0146.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1cdea0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0146.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1cd950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0146.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1cddb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0146.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1cdcc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0146.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x1cd9a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0146.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1cdbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0146.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1cd770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0146.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1cd770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0146.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1cdea0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0146.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1cdd10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0146.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1cdc70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1cdf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1cdea0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0146.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2028230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2028370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2028410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2028aa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2028280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0146.432] GetCurrentProcessId () returned 0xcd8 [0146.670] GetComputerNameA (in: lpBuffer=0x1c7340, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0146.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024100 [0146.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0146.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1c7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0146.671] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.671] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0146.671] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0146.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024100) returned 1 [0146.672] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024100) returned 1 [0146.672] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.672] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0146.672] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025b70 [0146.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x280) returned 0x2028fc0 [0146.673] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0146.673] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2028fc0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0146.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024850 [0146.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0146.673] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.673] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.674] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0146.674] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0146.674] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2028fc0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0146.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20250c0 [0146.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.674] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1c6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0146.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.675] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20250c0) returned 1 [0146.675] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20250c0) returned 1 [0146.675] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2028fc0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0146.675] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0146.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1c6e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0146.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0146.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0146.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0146.676] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0146.676] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0146.676] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2028fc0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0146.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024100 [0146.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0146.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0146.676] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0146.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0146.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.677] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024100) returned 1 [0146.677] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024100) returned 1 [0146.677] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2028fc0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0146.677] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025a50 [0146.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.677] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1c77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0146.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025a50) returned 1 [0146.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025a50) returned 1 [0146.678] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x2028fc0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0146.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025150 [0146.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1c7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0146.678] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.678] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.678] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.679] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.679] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025150) returned 1 [0146.679] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025150) returned 1 [0146.679] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0146.679] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0146.680] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2028fc0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0146.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0146.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1c6c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0146.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.680] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.680] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.680] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0146.680] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0146.680] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2028fc0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0146.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20254b0 [0146.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1c7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0146.680] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0146.681] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.681] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.681] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0146.681] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0146.681] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0146.681] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0146.681] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2028fc0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0146.681] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025030 [0146.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.681] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1c7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0146.681] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.682] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.682] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.682] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025030) returned 1 [0146.682] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025030) returned 1 [0146.682] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2028fc0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0146.682] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0146.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.682] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1c7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0146.683] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0146.683] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.683] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.683] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0146.683] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0146.683] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0146.684] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0146.684] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2028fc0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0146.684] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025e40 [0146.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.684] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1c6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0146.684] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0146.684] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.684] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.685] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0146.685] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0146.685] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025e40) returned 1 [0146.685] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025e40) returned 1 [0146.685] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0146.685] RegCloseKey (hKey=0x1d4) returned 0x0 [0146.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2028fc0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0146.697] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0146.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.698] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1c7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0146.698] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0146.698] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.698] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.698] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0146.699] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0146.699] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0146.699] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0146.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2028fc0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0146.699] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024460 [0146.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.700] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1c77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0146.700] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.700] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.700] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.700] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.700] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.700] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024460) returned 1 [0146.700] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024460) returned 1 [0146.701] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2028fc0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0146.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025030 [0146.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1c77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0146.701] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0146.701] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.701] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.702] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0146.702] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0146.702] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025030) returned 1 [0146.702] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025030) returned 1 [0146.702] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2028fc0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0146.702] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024220 [0146.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.702] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1c7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0146.703] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.703] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.703] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.703] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.703] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.703] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024220) returned 1 [0146.703] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024220) returned 1 [0146.703] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2028fc0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0146.703] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20250c0 [0146.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.703] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1c7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0146.704] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.704] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.704] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.704] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.704] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.704] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20250c0) returned 1 [0146.704] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20250c0) returned 1 [0146.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2028fc0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0146.705] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025930 [0146.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.705] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1c77a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0146.705] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.705] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.705] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.705] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.705] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.706] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025930) returned 1 [0146.706] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025930) returned 1 [0146.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2028fc0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0146.706] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025a50 [0146.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.706] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1c7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0146.707] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0146.707] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.707] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.707] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0146.707] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0146.707] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025a50) returned 1 [0146.707] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025a50) returned 1 [0146.707] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2028fc0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0146.708] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024730 [0146.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.708] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1c77a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0146.708] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.708] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.708] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.708] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.708] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.709] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024730) returned 1 [0146.709] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024730) returned 1 [0146.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2028fc0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0146.709] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0146.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.709] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1c7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0146.710] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0146.710] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.710] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.710] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0146.710] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0146.710] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0146.710] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0146.710] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2028fc0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0146.711] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2023fe0 [0146.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.711] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1c77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0146.711] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.711] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.711] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.712] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.712] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.712] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2023fe0) returned 1 [0146.712] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2023fe0) returned 1 [0146.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2028fc0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0146.713] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20259c0 [0146.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.713] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0146.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1c6d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0146.713] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.713] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0146.713] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0146.713] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.713] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.713] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20259c0) returned 1 [0146.714] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20259c0) returned 1 [0146.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2028fc0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0146.714] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20242b0 [0146.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.948] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1c77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0146.948] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0146.948] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.948] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.948] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0146.949] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0146.949] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20242b0) returned 1 [0146.949] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20242b0) returned 1 [0146.949] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2028fc0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0146.949] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20243d0 [0146.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.950] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1c77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0146.951] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.951] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.951] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.951] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.951] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.951] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20243d0) returned 1 [0146.952] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20243d0) returned 1 [0146.952] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2028fc0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0146.952] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024b20 [0146.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.952] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1c7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0146.953] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.953] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.953] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.954] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.954] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.954] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0146.954] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0146.954] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2028fc0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0146.954] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0146.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.954] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1c7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0146.954] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.955] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.955] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.955] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.955] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.955] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0146.955] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0146.955] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2028fc0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0146.956] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0146.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.956] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1c6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0146.956] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.956] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.956] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.956] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.956] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.956] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0146.957] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0146.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2028fc0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0146.957] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025e40 [0146.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.957] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1c7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0146.957] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.957] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.958] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.958] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.958] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.958] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025e40) returned 1 [0146.958] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025e40) returned 1 [0146.958] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2028fc0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0146.958] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024e80 [0146.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0146.959] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1c6f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0146.959] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.959] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.959] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.959] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.959] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.959] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024e80) returned 1 [0146.959] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024e80) returned 1 [0146.960] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2028fc0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0146.960] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024fa0 [0146.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.960] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1c6e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0146.960] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.961] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.961] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.961] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.961] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.961] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024fa0) returned 1 [0146.961] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024fa0) returned 1 [0146.961] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2028fc0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0146.961] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0146.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.962] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1c7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0146.962] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.962] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.962] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.962] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.962] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.962] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0146.963] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0146.963] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2028fc0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0146.963] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024fa0 [0146.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.963] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0146.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1c7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0146.964] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.964] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0146.964] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0146.964] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.964] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.964] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024fa0) returned 1 [0146.964] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024fa0) returned 1 [0146.965] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2028fc0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0146.965] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024b20 [0146.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.965] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0146.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1c6d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0146.965] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.965] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0146.966] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0146.966] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.966] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.966] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0146.966] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0146.966] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2028fc0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0146.966] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024610 [0146.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.966] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1c77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0146.967] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.967] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.967] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.967] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.967] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.967] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024610) returned 1 [0146.968] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024610) returned 1 [0146.968] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2028fc0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0146.968] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0146.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.969] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0146.969] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.969] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.969] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.969] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.969] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.969] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0146.969] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0146.969] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2028fc0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0146.970] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2023fe0 [0146.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.970] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1c6e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0146.970] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0146.970] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.970] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.971] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0146.971] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0146.971] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2023fe0) returned 1 [0146.971] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2023fe0) returned 1 [0146.971] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2028fc0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0146.971] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024b20 [0146.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.971] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1c77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0146.972] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0146.972] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.972] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.972] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0146.972] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0146.972] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0146.972] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0146.972] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2028fc0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0146.972] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0146.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.973] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1c7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0146.973] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.973] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.974] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.974] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.974] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.974] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0146.974] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0146.974] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2028fc0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0146.974] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20248e0 [0146.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.974] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0146.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1c7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0146.975] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.976] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0146.976] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0146.976] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.976] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.976] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20248e0) returned 1 [0146.977] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20248e0) returned 1 [0146.977] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2028fc0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0146.977] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025150 [0146.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.977] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1c6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0146.977] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0146.977] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.978] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.978] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0146.978] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0146.978] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025150) returned 1 [0146.978] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025150) returned 1 [0146.979] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2028fc0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0146.979] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025a50 [0146.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.979] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0146.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0146.979] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0146.979] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0146.980] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0146.980] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0146.981] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0146.981] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025a50) returned 1 [0146.981] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025a50) returned 1 [0146.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2028fc0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0146.981] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025930 [0146.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.981] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0146.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1c6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0146.981] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0146.982] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0146.982] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0146.982] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0146.982] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0146.982] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025930) returned 1 [0146.982] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025930) returned 1 [0146.983] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2028fc0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0146.983] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20247c0 [0146.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.983] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0146.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1c7250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0146.983] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0146.983] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0146.984] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0146.984] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0146.984] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0146.984] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20247c0) returned 1 [0146.984] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20247c0) returned 1 [0146.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2028fc0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0146.984] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025390 [0146.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0146.985] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1c7200, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0146.985] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0146.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0146.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0146.985] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025390) returned 1 [0146.985] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025390) returned 1 [0146.985] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2028fc0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0146.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024f10 [0146.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0146.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1c6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0146.986] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0146.986] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0146.986] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0146.986] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0146.987] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0146.987] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024f10) returned 1 [0147.208] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024f10) returned 1 [0147.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2028fc0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0147.208] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024730 [0147.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.209] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0147.209] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0147.209] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.209] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.209] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0147.210] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0147.210] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024730) returned 1 [0147.210] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024730) returned 1 [0147.210] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2028fc0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0147.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024df0 [0147.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1c7200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0147.211] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0147.211] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.211] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.211] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0147.211] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0147.211] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024df0) returned 1 [0147.212] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024df0) returned 1 [0147.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0147.212] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024cd0 [0147.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.212] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0147.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1c6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0147.213] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0147.213] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0147.213] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0147.213] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.213] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.213] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024cd0) returned 1 [0147.213] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024cd0) returned 1 [0147.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0147.214] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025390 [0147.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.214] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1c7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0147.214] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.215] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.215] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.215] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.215] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.215] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025390) returned 1 [0147.216] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025390) returned 1 [0147.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0147.216] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024850 [0147.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.216] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1c7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0147.216] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.217] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.217] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.217] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.217] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.218] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0147.218] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0147.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0147.218] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2023fe0 [0147.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.218] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1c7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0147.219] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.219] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.219] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.219] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.219] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.219] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2023fe0) returned 1 [0147.219] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2023fe0) returned 1 [0147.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0147.220] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024730 [0147.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0147.220] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1c7020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0147.220] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.221] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.221] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.221] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.221] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.221] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024730) returned 1 [0147.221] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024730) returned 1 [0147.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0147.222] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20254b0 [0147.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.222] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1c6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0147.222] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.222] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.222] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.223] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.223] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.223] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0147.223] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0147.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2028fc0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0147.224] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025390 [0147.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.224] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1c7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0147.224] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.224] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.224] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.225] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.225] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.225] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025390) returned 1 [0147.225] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025390) returned 1 [0147.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2028fc0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0147.225] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20242b0 [0147.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.226] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1c7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0147.226] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0147.226] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.226] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.226] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0147.226] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0147.226] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20242b0) returned 1 [0147.226] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20242b0) returned 1 [0147.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2028fc0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0147.226] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20243d0 [0147.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.227] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1c7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0147.227] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.227] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.227] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.227] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.228] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.228] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20243d0) returned 1 [0147.228] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20243d0) returned 1 [0147.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2028fc0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0147.228] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ed0 [0147.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.228] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1c7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0147.229] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0147.229] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.229] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.229] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0147.229] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0147.229] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ed0) returned 1 [0147.230] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ed0) returned 1 [0147.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2028fc0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0147.230] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024190 [0147.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.230] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0147.230] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0147.231] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.231] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.231] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.231] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.231] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024190) returned 1 [0147.231] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024190) returned 1 [0147.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2028fc0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0147.231] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20243d0 [0147.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.232] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1c7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0147.232] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0147.232] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.232] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.232] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0147.233] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0147.233] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20243d0) returned 1 [0147.233] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20243d0) returned 1 [0147.233] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2028fc0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0147.233] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024bb0 [0147.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.233] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1c7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0147.234] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0147.234] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.234] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.234] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.234] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.234] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024bb0) returned 1 [0147.234] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024bb0) returned 1 [0147.235] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2028fc0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0147.235] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024190 [0147.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.236] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0147.236] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.236] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.236] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.236] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.236] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.236] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024190) returned 1 [0147.237] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024190) returned 1 [0147.237] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2028fc0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0147.237] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025930 [0147.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.237] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1c77a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0147.237] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.238] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.238] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.238] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.238] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.238] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025930) returned 1 [0147.238] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025930) returned 1 [0147.239] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2028fc0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0147.239] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0147.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0147.239] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1c7a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0147.239] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.239] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.240] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.240] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.240] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.240] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0147.240] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0147.240] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2028fc0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0147.240] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024b20 [0147.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.241] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1c7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0147.241] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.241] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.241] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.241] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.241] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.241] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0147.242] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0147.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2028fc0, cchName=0x104 | out: lpName="F12") returned 0x0 [0147.242] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0147.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.242] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1c7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0147.242] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0147.242] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.242] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.243] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.243] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.243] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0147.243] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0147.243] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2028fc0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0147.525] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025300 [0147.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.528] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0147.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1c6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0147.529] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.529] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0147.529] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0147.529] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.530] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.530] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025300) returned 1 [0147.530] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025300) returned 1 [0147.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2028fc0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0147.531] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20247c0 [0147.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.531] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0147.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1c6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0147.531] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0147.532] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.532] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.532] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0147.532] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0147.532] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20247c0) returned 1 [0147.532] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20247c0) returned 1 [0147.532] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2028fc0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0147.533] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0147.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0147.533] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1c7020, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0147.533] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.533] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.534] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.534] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.534] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.534] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0147.534] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0147.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2028fc0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0147.535] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20254b0 [0147.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.535] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1c7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0147.536] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0147.536] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.536] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.536] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0147.536] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0147.537] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0147.537] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0147.538] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2028fc0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0147.538] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20247c0 [0147.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.538] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1c6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0147.538] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0147.539] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.539] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.539] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.539] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.539] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20247c0) returned 1 [0147.539] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20247c0) returned 1 [0147.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2028fc0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0147.540] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024190 [0147.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.540] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0147.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1c7250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0147.540] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.541] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0147.541] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0147.541] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.541] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.541] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024190) returned 1 [0147.541] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024190) returned 1 [0147.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2028fc0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0147.542] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025270 [0147.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.542] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1c7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0147.542] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0147.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0147.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0147.543] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025270) returned 1 [0147.543] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025270) returned 1 [0147.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2028fc0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0147.544] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0147.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0147.544] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1c7200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0147.544] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.545] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.545] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.545] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.546] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0147.546] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0147.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2028fc0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0147.546] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024070 [0147.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0147.547] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1c7890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0147.547] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.547] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.547] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.548] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.548] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.548] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024070) returned 1 [0147.548] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024070) returned 1 [0147.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2028fc0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0147.548] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024df0 [0147.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.548] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1c7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0147.549] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.549] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.549] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.549] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.549] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.549] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024df0) returned 1 [0147.550] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024df0) returned 1 [0147.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2028fc0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0147.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024bb0 [0147.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.550] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1c7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0147.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.551] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.551] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.551] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.551] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.551] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024bb0) returned 1 [0147.551] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024bb0) returned 1 [0147.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2028fc0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0147.551] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20248e0 [0147.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1c7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0147.552] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0147.552] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.552] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.552] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0147.553] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0147.553] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20248e0) returned 1 [0147.553] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20248e0) returned 1 [0147.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2028fc0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0147.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0147.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.553] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0147.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1c6e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0147.554] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0147.554] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.554] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.554] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.554] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.554] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0147.554] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0147.554] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2028fc0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0147.554] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025db0 [0147.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.555] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1c77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0147.555] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.555] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.556] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.556] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.556] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.556] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025db0) returned 1 [0147.556] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025db0) returned 1 [0147.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2028fc0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0147.556] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20254b0 [0147.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.557] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1c77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0147.557] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0147.557] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.557] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.557] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0147.558] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0147.558] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0147.558] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0147.558] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2028fc0, cchName=0x104 | out: lpName="IME") returned 0x0 [0147.558] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024f10 [0147.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0147.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1c6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0147.559] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0147.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0147.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.559] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024f10) returned 1 [0147.559] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024f10) returned 1 [0147.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2028fc0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0147.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1c6e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0147.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.560] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.560] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20244f0) returned 1 [0147.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20244f0) returned 1 [0147.561] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2028fc0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0147.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1c6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0147.561] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.561] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.562] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025810) returned 1 [0147.562] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025810) returned 1 [0147.562] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2028fc0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0147.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1c6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0147.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0147.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0147.563] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0147.563] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0147.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024df0) returned 1 [0147.860] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024df0) returned 1 [0147.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2028fc0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0147.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0147.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0147.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.862] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024a00) returned 1 [0147.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024a00) returned 1 [0147.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2028fc0, cchName=0x104 | out: lpName="Input") returned 0x0 [0147.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1c7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0147.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0147.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0147.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.864] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20250c0) returned 1 [0147.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20250c0) returned 1 [0147.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2028fc0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0147.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1c7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0147.865] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.865] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.865] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.865] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.866] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025810) returned 1 [0147.866] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025810) returned 1 [0147.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2028fc0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0147.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0147.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1c7a70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0147.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20255d0) returned 1 [0147.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20255d0) returned 1 [0147.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2028fc0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0147.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1c6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0147.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0147.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0147.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025030) returned 1 [0147.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025030) returned 1 [0147.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2028fc0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0147.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0147.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1c7a70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0147.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025db0) returned 1 [0147.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025db0) returned 1 [0147.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2028fc0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0147.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0147.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.871] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.871] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0147.871] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0147.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2028fc0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0147.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0147.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1c77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0147.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025a50) returned 1 [0147.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025a50) returned 1 [0147.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2028fc0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0147.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0147.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.874] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.874] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0147.875] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0147.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2028fc0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0147.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1c7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0147.875] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.875] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.876] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.876] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.876] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025150) returned 1 [0147.876] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025150) returned 1 [0147.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2028fc0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0147.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1c6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0147.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.877] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024460) returned 1 [0147.877] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024460) returned 1 [0147.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2028fc0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0147.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1c6c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0147.878] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0147.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0147.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0147.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0147.878] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024a90) returned 1 [0147.878] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024a90) returned 1 [0147.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2028fc0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0147.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024d60 [0147.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0147.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1c7a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0147.879] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.880] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.880] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.881] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.881] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024d60) returned 1 [0147.881] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024d60) returned 1 [0147.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2028fc0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0147.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024fa0 [0147.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.881] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0147.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1c6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0147.886] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0147.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0147.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.886] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024fa0) returned 1 [0147.886] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024fa0) returned 1 [0147.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2028fc0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0147.887] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025a50 [0147.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0147.887] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1c7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0147.887] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.888] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.888] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.888] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.889] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.889] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025a50) returned 1 [0147.889] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025a50) returned 1 [0147.889] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0147.889] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20250c0 [0147.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.889] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0147.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1c6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0147.889] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0147.890] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0147.890] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0147.890] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0147.890] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0147.890] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20250c0) returned 1 [0147.890] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20250c0) returned 1 [0147.890] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0147.891] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ae0 [0147.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.891] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0147.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1c7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0147.892] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.892] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0147.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0147.892] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.892] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ae0) returned 1 [0147.892] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ae0) returned 1 [0147.892] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0147.893] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024460 [0147.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.893] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0147.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1c78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0147.894] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.894] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0147.894] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0147.894] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.894] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.894] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024460) returned 1 [0147.895] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024460) returned 1 [0147.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0147.895] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ed0 [0147.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.895] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1c7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0147.895] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.896] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.896] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.896] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.896] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.896] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ed0) returned 1 [0147.897] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ed0) returned 1 [0147.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0147.897] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024c40 [0147.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.897] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0147.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1c7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0147.897] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.914] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0147.914] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0147.914] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0147.915] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0147.915] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024c40) returned 1 [0147.915] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024c40) returned 1 [0147.915] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0147.915] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025300 [0147.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.915] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0147.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1c7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0147.916] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0147.916] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0147.917] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0147.917] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0147.917] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0147.918] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025300) returned 1 [0147.918] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025300) returned 1 [0147.918] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0147.918] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024c40 [0147.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.918] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0147.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1c6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0147.919] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0147.919] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0147.919] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.190] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.190] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.190] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024c40) returned 1 [0148.191] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024c40) returned 1 [0148.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2028fc0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0148.191] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025e40 [0148.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0148.191] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1c7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0148.192] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0148.192] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.192] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.192] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0148.192] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0148.192] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025e40) returned 1 [0148.192] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025e40) returned 1 [0148.192] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2028fc0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0148.193] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024220 [0148.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.193] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1c6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0148.193] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.193] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.194] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.194] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.194] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.194] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024220) returned 1 [0148.194] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024220) returned 1 [0148.195] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2028fc0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0148.195] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024c40 [0148.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.195] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1c6e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0148.195] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.195] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.196] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.196] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.196] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.196] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024c40) returned 1 [0148.196] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024c40) returned 1 [0148.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2028fc0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0148.196] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025db0 [0148.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.197] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1c7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0148.197] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.197] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.197] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.198] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.198] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.198] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025db0) returned 1 [0148.198] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025db0) returned 1 [0148.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2028fc0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0148.198] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20259c0 [0148.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0148.198] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1c77a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0148.199] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.199] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.199] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.199] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.199] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.199] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20259c0) returned 1 [0148.199] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20259c0) returned 1 [0148.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2028fc0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0148.200] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20258a0 [0148.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.200] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1c6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0148.200] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.201] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.201] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.201] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.201] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.201] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20258a0) returned 1 [0148.201] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20258a0) returned 1 [0148.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2028fc0, cchName=0x104 | out: lpName="Network") returned 0x0 [0148.201] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025270 [0148.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.202] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1c6c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0148.202] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.202] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.203] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.203] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.203] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.203] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025270) returned 1 [0148.203] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025270) returned 1 [0148.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2028fc0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0148.204] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0148.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0148.204] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0148.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1c7390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0148.204] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.205] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0148.205] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0148.205] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.205] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.205] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0148.205] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0148.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2028fc0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0148.206] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0148.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.206] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0148.206] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.207] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.207] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.207] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.207] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.207] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0148.207] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0148.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2028fc0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0148.208] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025810 [0148.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.208] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1c7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0148.208] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.208] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.209] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.209] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.209] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.209] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025810) returned 1 [0148.209] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025810) returned 1 [0148.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2028fc0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0148.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0148.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0148.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0148.211] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.211] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.211] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0148.211] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0148.211] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0148.211] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0148.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2028fc0, cchName=0x104 | out: lpName="Office") returned 0x0 [0148.212] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20259c0 [0148.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0148.212] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1c7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0148.212] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0148.212] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.213] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.213] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0148.213] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0148.213] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20259c0) returned 1 [0148.213] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20259c0) returned 1 [0148.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2028fc0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0148.213] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024730 [0148.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.214] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1c6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0148.214] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.214] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.261] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.261] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.261] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.261] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024730) returned 1 [0148.261] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024730) returned 1 [0148.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2028fc0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0148.261] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ed0 [0148.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.262] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1c77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0148.262] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.262] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.262] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.262] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.263] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.263] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ed0) returned 1 [0148.263] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ed0) returned 1 [0148.263] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2028fc0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0148.263] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0148.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.264] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1c6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0148.264] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.264] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.264] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.264] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.265] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.265] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0148.265] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0148.265] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2028fc0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0148.265] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024190 [0148.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.266] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1c7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0148.266] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.266] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.266] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.266] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.267] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.267] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024190) returned 1 [0148.267] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024190) returned 1 [0148.267] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2028fc0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0148.267] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024fa0 [0148.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.267] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1c7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0148.268] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.268] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.268] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.268] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.269] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.269] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024fa0) returned 1 [0148.269] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024fa0) returned 1 [0148.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2028fc0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0148.269] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ed0 [0148.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0148.270] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1c7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0148.270] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0148.270] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.270] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.271] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0148.271] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0148.271] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ed0) returned 1 [0148.478] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ed0) returned 1 [0148.479] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2028fc0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0148.479] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0148.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.479] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0148.480] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.480] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.480] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.480] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.480] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.480] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0148.481] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0148.481] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2028fc0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0148.481] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024cd0 [0148.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.481] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1c7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0148.482] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.482] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.482] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.482] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.482] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.483] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024cd0) returned 1 [0148.483] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024cd0) returned 1 [0148.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2028fc0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0148.483] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024220 [0148.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.483] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1c7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0148.484] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.485] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.485] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.485] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.485] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.485] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024220) returned 1 [0148.485] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024220) returned 1 [0148.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2028fc0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0148.485] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0148.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0148.486] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0148.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1c7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0148.486] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.486] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0148.486] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0148.486] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.486] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.487] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0148.487] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0148.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2028fc0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0148.487] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025a50 [0148.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0148.487] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1c77a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0148.487] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.487] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.488] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.488] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.488] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.488] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025a50) returned 1 [0148.488] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025a50) returned 1 [0148.488] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2028fc0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0148.489] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024f10 [0148.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.489] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0148.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1c73e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0148.489] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.489] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0148.489] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0148.489] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.489] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.489] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024f10) returned 1 [0148.490] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024f10) returned 1 [0148.490] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2028fc0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0148.490] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024850 [0148.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.490] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1c7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0148.490] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.490] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.491] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.491] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.491] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.491] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0148.491] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0148.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2028fc0, cchName=0x104 | out: lpName="Print") returned 0x0 [0148.491] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025d20 [0148.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.492] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0148.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1c7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0148.492] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.493] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0148.494] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0148.494] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.494] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.494] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025d20) returned 1 [0148.494] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025d20) returned 1 [0148.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2028fc0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0148.494] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025930 [0148.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.495] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0148.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1c7390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0148.495] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0148.495] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0148.495] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0148.496] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0148.496] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0148.496] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025930) returned 1 [0148.496] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025930) returned 1 [0148.496] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2028fc0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0148.496] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0148.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.497] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1c77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0148.497] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.497] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.497] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.497] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.497] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.498] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0148.498] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0148.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2028fc0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0148.498] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0148.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.498] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1c7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0148.499] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.499] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.499] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.499] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.499] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.499] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0148.499] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0148.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2028fc0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0148.500] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20256f0 [0148.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.500] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1c6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0148.500] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0148.500] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.500] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.500] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0148.501] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0148.501] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20256f0) returned 1 [0148.501] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20256f0) returned 1 [0148.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2028fc0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0148.501] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0148.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.502] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0148.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1c6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0148.502] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.502] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0148.502] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0148.503] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.503] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.503] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0148.503] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0148.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2028fc0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0148.503] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025150 [0148.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0148.504] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1c77a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0148.504] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.504] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.504] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.504] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.505] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.505] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025150) returned 1 [0148.505] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025150) returned 1 [0148.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2028fc0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0148.505] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025270 [0148.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.505] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1c77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0148.506] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.506] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.506] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.506] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.506] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.506] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025270) returned 1 [0148.506] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025270) returned 1 [0148.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2028fc0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0148.507] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025390 [0148.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.507] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1c6e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0148.507] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.508] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.508] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.508] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.508] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.508] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025390) returned 1 [0148.508] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025390) returned 1 [0148.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2028fc0, cchName=0x104 | out: lpName="Router") returned 0x0 [0148.509] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024cd0 [0148.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0148.509] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1c6e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0148.509] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.509] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.510] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.510] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.510] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.510] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024cd0) returned 1 [0148.510] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024cd0) returned 1 [0148.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2028fc0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0148.511] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20259c0 [0148.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.511] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1c6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0148.523] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.523] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.523] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.523] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.523] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.523] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20259c0) returned 1 [0148.524] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20259c0) returned 1 [0148.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2028fc0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0148.525] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025930 [0148.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.735] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0148.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1c6d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0148.735] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.735] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0148.735] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0148.735] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.735] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.736] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025930) returned 1 [0148.736] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025930) returned 1 [0148.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2028fc0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0148.736] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0148.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.736] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1c6e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0148.736] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.736] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.737] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.737] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.737] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.737] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0148.737] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0148.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2028fc0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0148.737] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024e80 [0148.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1c7250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0148.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.738] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.738] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.738] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.738] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.738] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024e80) returned 1 [0148.738] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024e80) returned 1 [0148.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2028fc0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0148.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20242b0 [0148.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.738] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0148.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1c6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0148.739] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.739] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0148.739] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0148.739] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.739] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.739] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20242b0) returned 1 [0148.739] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20242b0) returned 1 [0148.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2028fc0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0148.739] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024850 [0148.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.740] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0148.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1c78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0148.740] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.740] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0148.740] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0148.740] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.741] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.741] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0148.741] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0148.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2028fc0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0148.741] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024730 [0148.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0148.741] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1c7890, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0148.741] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.741] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.742] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.742] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.742] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.742] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024730) returned 1 [0148.742] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024730) returned 1 [0148.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2028fc0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0148.743] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ed0 [0148.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.743] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1c7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0148.743] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.743] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.743] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.743] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.744] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.744] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ed0) returned 1 [0148.744] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ed0) returned 1 [0148.744] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2028fc0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0148.744] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c90 [0148.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0148.744] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1c7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0148.745] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.745] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.745] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.745] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.745] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.745] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c90) returned 1 [0148.745] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c90) returned 1 [0148.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2028fc0, cchName=0x104 | out: lpName="Software") returned 0x0 [0148.746] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024460 [0148.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0148.746] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1c77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0148.746] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0148.746] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.746] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.746] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0148.746] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0148.746] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024460) returned 1 [0148.746] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024460) returned 1 [0148.746] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2028fc0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0148.747] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025660 [0148.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0148.747] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1c7020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0148.747] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.747] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.747] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.748] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.748] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.748] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025660) returned 1 [0148.748] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025660) returned 1 [0148.748] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2028fc0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0148.748] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024bb0 [0148.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.748] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1c7890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0148.749] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.749] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.749] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.749] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.749] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.749] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024bb0) returned 1 [0148.750] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024bb0) returned 1 [0148.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2028fc0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0148.750] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0148.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0148.750] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1c77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0148.750] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.750] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.750] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.751] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.751] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.751] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0148.751] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0148.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2028fc0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0148.751] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0148.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.751] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0148.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1c7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0148.751] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.751] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0148.751] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0148.752] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.752] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.752] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0148.752] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0148.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2028fc0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0148.752] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0148.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.753] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0148.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1c6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0148.753] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.753] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0148.753] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0148.753] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.753] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.753] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0148.754] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0148.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2028fc0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0148.754] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025390 [0148.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0148.754] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1c77a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0148.754] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.754] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.755] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.755] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.755] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.755] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025390) returned 1 [0148.755] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025390) returned 1 [0148.755] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2028fc0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0148.755] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024070 [0148.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.756] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0148.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1c7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0148.756] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.756] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0148.756] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0148.756] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.757] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.757] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024070) returned 1 [0148.757] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024070) returned 1 [0148.757] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2028fc0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0148.757] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0148.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.757] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0148.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1c6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0148.757] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.757] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0148.758] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0148.758] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.758] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.758] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0148.758] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0148.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2028fc0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0148.758] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ed0 [0148.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0148.759] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0148.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1c7390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0148.759] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0148.759] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0148.759] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0148.759] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0148.759] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0148.759] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ed0) returned 1 [0148.759] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ed0) returned 1 [0148.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2028fc0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0148.760] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c90 [0148.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.760] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0148.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1c7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0148.760] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.760] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0148.760] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0148.760] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.760] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.760] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c90) returned 1 [0148.761] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c90) returned 1 [0148.761] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2028fc0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0148.761] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20248e0 [0148.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0148.761] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0148.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1c7200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0148.761] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0148.761] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0148.762] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0148.762] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0148.762] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0148.762] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20248e0) returned 1 [0148.762] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20248e0) returned 1 [0148.762] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2028fc0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0148.762] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20247c0 [0148.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.763] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1c77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0148.763] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0148.763] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.763] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.763] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0148.763] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0148.763] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20247c0) returned 1 [0148.764] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20247c0) returned 1 [0148.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2028fc0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0148.764] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024340 [0148.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.764] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0148.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1c6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0148.764] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.765] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0148.765] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0148.765] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.765] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.765] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024340) returned 1 [0148.765] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024340) returned 1 [0148.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2028fc0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0148.765] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2023fe0 [0148.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.765] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0148.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1c77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0148.766] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0148.766] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0148.766] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0148.766] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0148.766] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0148.766] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2023fe0) returned 1 [0148.767] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2023fe0) returned 1 [0148.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2028fc0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0148.767] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024df0 [0148.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.767] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0148.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1c73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0148.767] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0148.768] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0148.768] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0148.768] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0148.768] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0148.768] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024df0) returned 1 [0148.768] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024df0) returned 1 [0148.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2028fc0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0148.768] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20255d0 [0149.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0149.147] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0149.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1c6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0149.147] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.148] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0149.148] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0149.148] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.148] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.148] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20255d0) returned 1 [0149.148] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20255d0) returned 1 [0149.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2028fc0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0149.149] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025ae0 [0149.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.149] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0149.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1c7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0149.149] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0149.150] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0149.150] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0149.150] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0149.150] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0149.150] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025ae0) returned 1 [0149.150] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025ae0) returned 1 [0149.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2028fc0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0149.151] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025270 [0149.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.151] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0149.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1c7390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0149.151] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0149.151] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0149.151] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0149.152] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0149.152] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0149.152] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025270) returned 1 [0149.152] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025270) returned 1 [0149.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2028fc0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0149.152] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025d20 [0149.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.153] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0149.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1c7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0149.153] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.153] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0149.154] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0149.154] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.154] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.154] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025d20) returned 1 [0149.154] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025d20) returned 1 [0149.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2028fc0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0149.154] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0149.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.155] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1c7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0149.155] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0149.155] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.155] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.156] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0149.156] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0149.156] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0149.156] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0149.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2028fc0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0149.156] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0149.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.157] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0149.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1c7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0149.157] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.157] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0149.157] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0149.157] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.157] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.158] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0149.158] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0149.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2028fc0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0149.158] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024610 [0149.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.158] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1c77a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0149.159] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.159] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.159] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.159] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.159] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.160] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024610) returned 1 [0149.160] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024610) returned 1 [0149.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2028fc0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0149.160] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20242b0 [0149.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.160] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1c7520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0149.161] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0149.161] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.161] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.161] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0149.161] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0149.161] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20242b0) returned 1 [0149.162] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20242b0) returned 1 [0149.162] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2028fc0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0149.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20250c0 [0149.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.162] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0149.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1c6c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0149.163] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.163] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0149.163] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0149.163] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.164] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.164] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20250c0) returned 1 [0149.164] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20250c0) returned 1 [0149.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2028fc0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0149.164] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025540 [0149.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.164] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0149.165] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.165] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.165] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.166] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.166] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.166] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025540) returned 1 [0149.166] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025540) returned 1 [0149.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2028fc0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0149.166] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024bb0 [0149.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.167] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1c7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0149.167] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.167] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.167] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.167] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.168] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.168] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024bb0) returned 1 [0149.168] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024bb0) returned 1 [0149.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2028fc0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0149.168] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025db0 [0149.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.169] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0149.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1c7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0149.169] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.169] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0149.169] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0149.169] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.169] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.170] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025db0) returned 1 [0149.170] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025db0) returned 1 [0149.170] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2028fc0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0149.170] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0149.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.171] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0149.171] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.171] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.171] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.171] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.171] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.171] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0149.172] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0149.172] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2028fc0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0149.172] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025c00 [0149.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.172] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1c6e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0149.172] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0149.173] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.173] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.173] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0149.173] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0149.174] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025c00) returned 1 [0149.174] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025c00) returned 1 [0149.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2028fc0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0149.174] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0149.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.174] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0149.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1c7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0149.174] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0149.174] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0149.175] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0149.175] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0149.175] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0149.175] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0149.175] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0149.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2028fc0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0149.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024580 [0149.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0149.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1c7390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0149.176] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.177] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0149.177] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0149.177] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.177] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.177] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024580) returned 1 [0149.177] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024580) returned 1 [0149.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2028fc0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0149.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0149.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.177] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1c7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0149.178] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.178] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.178] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.178] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0149.178] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0149.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0149.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20254b0 [0149.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0149.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1c7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0149.179] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.179] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.179] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.180] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.180] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.180] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0149.180] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0149.180] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0149.181] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025300 [0149.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.181] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1c7520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0149.181] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0149.181] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.182] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.182] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0149.182] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0149.182] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025300) returned 1 [0149.573] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025300) returned 1 [0149.573] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0149.574] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025780 [0149.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0149.574] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1c7a70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0149.574] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.574] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.574] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.574] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.575] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.575] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025780) returned 1 [0149.575] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025780) returned 1 [0149.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0149.575] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024a90 [0149.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.576] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1c6e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0149.576] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0149.576] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.576] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.576] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0149.576] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0149.576] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024a90) returned 1 [0149.577] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024a90) returned 1 [0149.577] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0149.577] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20251e0 [0149.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0149.577] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0149.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1c6c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0149.578] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.578] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0149.578] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0149.578] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.578] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.578] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20251e0) returned 1 [0149.578] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20251e0) returned 1 [0149.578] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0149.579] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024970 [0149.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0149.579] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0149.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1c7250, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0149.579] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0149.579] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0149.579] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0149.580] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0149.580] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0149.580] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024970) returned 1 [0149.580] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024970) returned 1 [0149.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0149.580] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20254b0 [0149.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0149.580] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1c77a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0149.581] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0149.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.581] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0149.581] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0149.581] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20254b0) returned 1 [0149.581] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20254b0) returned 1 [0149.582] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0149.583] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x20259c0 [0149.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0149.584] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0149.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1c7250, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0149.584] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0149.584] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0149.584] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0149.585] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0149.585] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0149.585] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20259c0) returned 1 [0149.585] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20259c0) returned 1 [0149.585] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2028fc0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0149.585] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2025300 [0149.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0149.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1c6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0149.586] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.586] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0149.586] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0149.586] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.586] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.586] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025300) returned 1 [0149.587] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025300) returned 1 [0149.587] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0149.587] RegCloseKey (hKey=0x1b0) returned 0x0 [0149.587] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2028fc0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0149.588] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024190 [0149.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.588] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0149.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1c6d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0149.588] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.588] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0149.589] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0149.589] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.589] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.589] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024190) returned 1 [0149.589] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024190) returned 1 [0149.589] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0149.590] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028fc0) returned 1 [0149.590] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028fc0) returned 1 [0149.590] RegCloseKey (hKey=0x1d4) returned 0x0 [0149.590] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0149.590] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0149.590] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1c8260 [0149.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68e0 [0149.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.591] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6980 [0149.591] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6c60 [0149.592] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68c0 [0149.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0149.592] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a80 [0149.592] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c77a0 [0149.593] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.593] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0149.593] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c8260) returned 1 [0149.593] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c8260) returned 1 [0149.593] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a40 [0149.593] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0149.594] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.594] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6840 [0149.594] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7890 [0149.594] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.594] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6b00 [0149.594] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7a70 [0149.594] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.595] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6880 [0149.595] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c73e0 [0149.595] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.595] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x60) returned 0x1c66c0 [0149.595] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0149.596] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0149.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6800 [0149.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0149.596] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6940 [0149.596] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7020 [0149.597] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.597] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a60 [0149.597] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7250 [0149.597] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.599] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c68a0 [0149.599] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7070 [0149.599] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.599] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x2024fa0 [0149.600] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c66c0) returned 1 [0149.600] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c66c0) returned 1 [0149.600] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6860 [0149.600] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7ac0 [0149.600] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.601] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6920 [0149.601] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0149.601] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.601] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6960 [0149.601] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c74d0 [0149.601] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.601] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a00 [0149.602] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6cb0 [0149.602] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.602] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa0) returned 0x2027540 [0149.602] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2024fa0) returned 1 [0149.602] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2024fa0) returned 1 [0149.602] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6a20 [0149.603] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0149.603] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.603] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6780 [0149.603] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.603] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.603] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67e0 [0149.604] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028140 [0149.604] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.604] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6aa0 [0149.604] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028e10 [0149.604] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.604] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xc0) returned 0x1c6b40 [0149.605] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2027540) returned 1 [0149.605] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2027540) returned 1 [0149.605] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c67a0 [0149.605] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028460 [0149.605] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.605] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69c0 [0149.605] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028b90 [0149.606] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.606] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6ac0 [0149.606] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028280 [0149.606] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.606] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c69e0 [0149.606] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028d20 [0149.607] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.607] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xe0) returned 0x1c7eb0 [0149.607] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b40) returned 1 [0149.607] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b40) returned 1 [0149.608] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6ae0 [0149.608] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028190 [0149.608] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0149.608] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x10) returned 0x1c6820 [0149.608] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028320 [0149.608] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0149.608] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028be0 [0149.608] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028be0) returned 1 [0149.609] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028be0) returned 1 [0149.609] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028410 [0149.609] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028410) returned 1 [0149.609] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028410) returned 1 [0149.609] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20285f0 [0149.609] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20285f0) returned 1 [0149.609] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20285f0) returned 1 [0149.609] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028d70 [0149.610] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028d70) returned 1 [0149.610] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028d70) returned 1 [0149.610] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028a00 [0149.610] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028a00) returned 1 [0149.610] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028a00) returned 1 [0149.610] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028550 [0149.610] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028550) returned 1 [0149.611] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028550) returned 1 [0149.611] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028780 [0149.611] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028780) returned 1 [0149.611] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028780) returned 1 [0149.611] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028780 [0149.846] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028780) returned 1 [0149.846] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028780) returned 1 [0149.846] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x2028000 [0149.846] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028000) returned 1 [0149.846] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028000) returned 1 [0149.846] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20284b0 [0149.847] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20284b0) returned 1 [0149.847] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20284b0) returned 1 [0149.847] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20283c0 [0149.847] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.847] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.847] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68e0) returned 1 [0149.847] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68e0) returned 1 [0149.847] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6c60) returned 1 [0149.847] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6c60) returned 1 [0149.848] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6980) returned 1 [0149.848] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6980) returned 1 [0149.848] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0149.848] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0149.848] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68c0) returned 1 [0149.848] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68c0) returned 1 [0149.848] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c77a0) returned 1 [0149.848] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c77a0) returned 1 [0149.849] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a80) returned 1 [0149.849] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a80) returned 1 [0149.849] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0149.849] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0149.849] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a40) returned 1 [0149.849] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a40) returned 1 [0149.849] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7890) returned 1 [0149.849] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7890) returned 1 [0149.849] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6840) returned 1 [0149.850] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6840) returned 1 [0149.850] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7a70) returned 1 [0149.850] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7a70) returned 1 [0149.850] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6b00) returned 1 [0149.850] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6b00) returned 1 [0149.850] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c73e0) returned 1 [0149.851] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c73e0) returned 1 [0149.851] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6880) returned 1 [0149.851] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6880) returned 1 [0149.851] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0149.851] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0149.851] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6800) returned 1 [0149.851] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6800) returned 1 [0149.852] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7020) returned 1 [0149.852] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7020) returned 1 [0149.852] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6940) returned 1 [0149.852] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6940) returned 1 [0149.852] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7250) returned 1 [0149.852] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7250) returned 1 [0149.853] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a60) returned 1 [0149.853] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a60) returned 1 [0149.853] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7070) returned 1 [0149.853] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7070) returned 1 [0149.853] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c68a0) returned 1 [0149.853] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c68a0) returned 1 [0149.853] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7ac0) returned 1 [0149.853] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7ac0) returned 1 [0149.854] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6860) returned 1 [0149.854] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6860) returned 1 [0149.854] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0149.854] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0149.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6920) returned 1 [0149.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6920) returned 1 [0149.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c74d0) returned 1 [0149.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c74d0) returned 1 [0149.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6960) returned 1 [0149.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6960) returned 1 [0149.855] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6cb0) returned 1 [0149.855] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6cb0) returned 1 [0149.856] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a00) returned 1 [0149.856] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a00) returned 1 [0149.856] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0149.856] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0149.856] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6a20) returned 1 [0149.856] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6a20) returned 1 [0149.856] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.856] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.857] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6780) returned 1 [0149.857] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6780) returned 1 [0149.857] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028140) returned 1 [0149.857] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028140) returned 1 [0149.857] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c67e0) returned 1 [0149.857] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c67e0) returned 1 [0149.858] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028e10) returned 1 [0149.858] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028e10) returned 1 [0149.858] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6aa0) returned 1 [0149.858] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6aa0) returned 1 [0149.858] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028460) returned 1 [0149.858] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028460) returned 1 [0149.859] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c67a0) returned 1 [0149.859] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c67a0) returned 1 [0149.859] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028b90) returned 1 [0149.859] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028b90) returned 1 [0149.859] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69c0) returned 1 [0149.859] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69c0) returned 1 [0149.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028280) returned 1 [0149.860] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028280) returned 1 [0149.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ac0) returned 1 [0149.860] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ac0) returned 1 [0149.860] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028d20) returned 1 [0149.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028d20) returned 1 [0149.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c69e0) returned 1 [0149.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c69e0) returned 1 [0149.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028190) returned 1 [0149.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028190) returned 1 [0149.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6ae0) returned 1 [0149.861] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6ae0) returned 1 [0149.861] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2028320) returned 1 [0149.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2028320) returned 1 [0149.862] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6820) returned 1 [0149.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6820) returned 1 [0149.862] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7eb0) returned 1 [0149.862] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7eb0) returned 1 [0149.862] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x20287d0 [0149.863] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0149.863] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x20287d0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x20287d0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0149.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20287d0) returned 1 [0149.863] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20287d0) returned 1 [0149.863] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20283c0) returned 1 [0149.864] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20283c0) returned 1 [0149.864] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7200 [0149.864] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5758f0) returned 1 [0149.866] CryptCreateHash (in: hProv=0x5758f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0149.866] CryptHashData (hHash=0x573b00, pbData=0x1c75c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0149.866] CryptGetHashParam (in: hHash=0x573b00, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0149.866] CryptGetHashParam (in: hHash=0x573b00, dwParam=0x2, pbData=0x1c7200, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1c7200, pdwDataLen=0x14eed8) returned 1 [0149.866] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c78e0 [0149.867] CryptDestroyHash (hHash=0x573b00) returned 1 [0149.867] CryptReleaseContext (hProv=0x5758f0, dwFlags=0x0) returned 1 [0149.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7200) returned 1 [0149.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7200) returned 1 [0149.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6d50 [0149.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.867] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d50) returned 1 [0149.867] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d50) returned 1 [0149.867] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6f80 [0149.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c78e0) returned 1 [0149.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c78e0) returned 1 [0149.868] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c6e90 [0149.868] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6f80) returned 1 [0149.868] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6f80) returned 1 [0149.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x2025b70) returned 1 [0149.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x2025b70) returned 1 [0149.869] RegCloseKey (hKey=0x1b0) returned 0x0 [0149.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7340) returned 1 [0149.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7340) returned 1 [0149.869] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c75c0) returned 1 [0149.869] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c75c0) returned 1 [0149.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7520 [0149.870] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x40) returned 0x1c7390 [0149.870] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7390) returned 1 [0149.870] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7390) returned 1 [0149.870] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0149.870] GetLastError () returned 0x5 [0149.871] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0149.871] GetLastError () returned 0x5 [0149.871] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0149.871] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6e90) returned 1 [0149.871] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6e90) returned 1 [0149.871] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0149.871] ReleaseMutex (hMutex=0x1b0) returned 0 [0149.872] GetLastError () returned 0x120 [0149.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7520) returned 1 [0149.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7520) returned 1 [0149.872] NtClose (Handle=0x1b0) returned 0x0 [0149.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c7480) returned 1 [0149.872] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c7480) returned 1 [0149.872] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6d00) returned 1 [0149.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6d00) returned 1 [0149.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c60c0) returned 1 [0149.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c60c0) returned 1 [0149.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c6610) returned 1 [0149.873] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c6610) returned 1 [0149.873] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x20246a0) returned 1 [0149.874] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x20246a0) returned 1 [0149.874] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x21ff040) returned 1 [0149.874] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x21ff040) returned 1 [0150.152] HeapValidate (hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1c83e0) returned 1 [0150.152] RtlFreeHeap (HeapHandle=0x1c0000, Flags=0x0, BaseAddress=0x1c83e0) returned 1 [0150.152] ExitProcess (uExitCode=0x0) [0150.154] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c350 | out: hHeap=0x570000) returned 1 Thread: id = 17 os_tid = 0xb28 Process: id = "5" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x4d276000" os_pid = "0x614" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 504 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 505 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 506 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 507 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 508 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 509 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 510 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 511 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 512 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 513 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 514 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 515 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 516 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 517 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 518 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 519 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 520 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 521 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 522 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 523 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 524 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 525 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 526 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 527 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 528 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 529 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 530 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 531 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 532 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 533 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 534 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 535 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 536 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 537 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 538 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 539 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 540 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 541 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 542 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 543 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 544 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 545 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 546 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 547 start_va = 0x1e90000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 548 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 549 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 550 start_va = 0x2030000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 551 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 552 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 553 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 554 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 557 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 560 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 739 start_va = 0x1f30000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 740 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 761 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 762 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 763 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 764 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 789 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 790 start_va = 0x2040000 end_va = 0x222afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 833 start_va = 0x2230000 end_va = 0x241afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1142 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Thread: id = 18 os_tid = 0x430 [0126.784] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0126.787] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0126.788] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0126.789] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0126.789] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0126.791] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0126.791] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0126.793] GetProcessHeap () returned 0x570000 [0126.794] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0126.794] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0126.794] GetLastError () returned 0x7e [0126.795] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0126.795] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0126.795] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c320 [0126.796] SetLastError (dwErrCode=0x7e) [0126.796] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x583470 [0126.805] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0126.805] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0126.805] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0126.805] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0126.805] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter" [0126.806] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter" [0126.934] GetACP () returned 0x4e4 [0126.934] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x575380 [0126.934] IsValidCodePage (CodePage=0x4e4) returned 1 [0126.934] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0126.935] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0126.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0126.935] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0126.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0126.936] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0126.937] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0126.937] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0126.937] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0126.937] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0126.937] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.937] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0126.937] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0126.937] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0126.937] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0126.938] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x5824a0 [0126.938] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0126.938] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x172) returned 0x579aa0 [0126.938] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0126.938] GetLastError () returned 0x0 [0126.939] SetLastError (dwErrCode=0x0) [0126.939] GetEnvironmentStringsW () returned 0x584680* [0126.939] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585060 [0126.939] FreeEnvironmentStringsW (penv=0x584680) returned 1 [0126.939] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a110 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580040 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c00 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x57c6f0 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x575a40 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57b560 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x5809f0 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b890 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580590 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574510 [0126.940] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x57c770 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574c70 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b6b0 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575cd0 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574000 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580540 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x573c20 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b470 [0126.941] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x574580 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x575ab0 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x5804a0 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579140 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x5804f0 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575610 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5720d0 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b8f0 [0126.942] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572110 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x578f60 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579020 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b7a0 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580a90 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572150 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x5803b0 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b4a0 [0126.943] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585060 | out: hHeap=0x570000) returned 1 [0126.943] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584680 [0126.944] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0126.945] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0126.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter" [0126.945] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x579770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0126.946] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0127.409] GetPolyFillMode (hdc=0xb14be) returned 0 [0127.410] GetFocus () returned 0x0 [0127.410] GetParent (hWnd=0x0) returned 0x0 [0127.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.411] GetThreadLocale () returned 0x409 [0127.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.411] GetThreadLocale () returned 0x409 [0127.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.412] GetThreadLocale () returned 0x409 [0127.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.412] GetThreadLocale () returned 0x409 [0127.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.413] GetThreadLocale () returned 0x409 [0127.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.414] GetThreadLocale () returned 0x409 [0127.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.414] GetThreadLocale () returned 0x409 [0127.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.415] GetThreadLocale () returned 0x409 [0127.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.415] GetThreadLocale () returned 0x409 [0127.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.416] GetThreadLocale () returned 0x409 [0127.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.416] GetThreadLocale () returned 0x409 [0127.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.417] GetThreadLocale () returned 0x409 [0127.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.417] GetThreadLocale () returned 0x409 [0127.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.418] GetThreadLocale () returned 0x409 [0127.418] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.418] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.418] GetThreadLocale () returned 0x409 [0127.418] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.419] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.419] GetThreadLocale () returned 0x409 [0127.419] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.419] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.419] GetThreadLocale () returned 0x409 [0127.419] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.420] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.420] GetThreadLocale () returned 0x409 [0127.420] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.420] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.420] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.420] GetThreadLocale () returned 0x409 [0127.420] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.421] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.421] GetThreadLocale () returned 0x409 [0127.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.421] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.421] GetThreadLocale () returned 0x409 [0127.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.422] GetThreadLocale () returned 0x409 [0127.422] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.422] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.422] GetThreadLocale () returned 0x409 [0127.422] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.422] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.422] GetThreadLocale () returned 0x409 [0127.422] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.423] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.423] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.424] GetThreadLocale () returned 0x409 [0127.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.425] GetThreadLocale () returned 0x409 [0127.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.425] GetThreadLocale () returned 0x409 [0127.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.426] GetThreadLocale () returned 0x409 [0127.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.426] GetThreadLocale () returned 0x409 [0127.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.427] GetThreadLocale () returned 0x409 [0127.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.428] GetThreadLocale () returned 0x409 [0127.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.428] GetThreadLocale () returned 0x409 [0127.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.429] GetThreadLocale () returned 0x409 [0127.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.429] GetThreadLocale () returned 0x409 [0127.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.430] GetThreadLocale () returned 0x409 [0127.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.431] GetThreadLocale () returned 0x409 [0127.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.431] GetThreadLocale () returned 0x409 [0127.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.432] GetThreadLocale () returned 0x409 [0127.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.432] GetThreadLocale () returned 0x409 [0127.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.433] GetThreadLocale () returned 0x409 [0127.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.434] GetThreadLocale () returned 0x409 [0127.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.434] GetThreadLocale () returned 0x409 [0127.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.435] GetThreadLocale () returned 0x409 [0127.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.436] GetThreadLocale () returned 0x409 [0127.436] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.436] GetThreadLocale () returned 0x409 [0127.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.437] GetThreadLocale () returned 0x409 [0127.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.438] GetThreadLocale () returned 0x409 [0127.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.438] GetThreadLocale () returned 0x409 [0127.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.558] GetThreadLocale () returned 0x409 [0127.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.559] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.559] GetThreadLocale () returned 0x409 [0127.561] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.561] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.561] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.561] GetThreadLocale () returned 0x409 [0127.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.562] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.562] GetThreadLocale () returned 0x409 [0127.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.562] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.563] GetThreadLocale () returned 0x409 [0127.563] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.563] GetThreadLocale () returned 0x409 [0127.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.564] GetThreadLocale () returned 0x409 [0127.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.564] GetThreadLocale () returned 0x409 [0127.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.564] GetThreadLocale () returned 0x409 [0127.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.565] GetThreadLocale () returned 0x409 [0127.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.565] GetThreadLocale () returned 0x409 [0127.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.566] GetThreadLocale () returned 0x409 [0127.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.566] GetThreadLocale () returned 0x409 [0127.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.566] GetThreadLocale () returned 0x409 [0127.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.566] GetThreadLocale () returned 0x409 [0127.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.567] GetThreadLocale () returned 0x409 [0127.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.567] GetThreadLocale () returned 0x409 [0127.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.568] GetThreadLocale () returned 0x409 [0127.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.568] GetThreadLocale () returned 0x409 [0127.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.569] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.569] GetThreadLocale () returned 0x409 [0127.569] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.569] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.569] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.569] GetThreadLocale () returned 0x409 [0127.569] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.569] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.570] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.570] GetThreadLocale () returned 0x409 [0127.570] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.570] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.570] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.570] GetThreadLocale () returned 0x409 [0127.570] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.570] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.570] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.571] GetThreadLocale () returned 0x409 [0127.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.571] GetThreadLocale () returned 0x409 [0127.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.571] GetThreadLocale () returned 0x409 [0127.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.572] GetThreadLocale () returned 0x409 [0127.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.572] GetThreadLocale () returned 0x409 [0127.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.572] GetThreadLocale () returned 0x409 [0127.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.573] GetThreadLocale () returned 0x409 [0127.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.573] GetThreadLocale () returned 0x409 [0127.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.573] GetThreadLocale () returned 0x409 [0127.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.574] GetThreadLocale () returned 0x409 [0127.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.574] GetThreadLocale () returned 0x409 [0127.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.575] GetThreadLocale () returned 0x409 [0127.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.576] GetThreadLocale () returned 0x409 [0127.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.576] GetThreadLocale () returned 0x409 [0127.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.577] GetThreadLocale () returned 0x409 [0127.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.577] GetThreadLocale () returned 0x409 [0127.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.577] GetThreadLocale () returned 0x409 [0127.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.578] GetThreadLocale () returned 0x409 [0127.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.579] GetThreadLocale () returned 0x409 [0127.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.579] GetThreadLocale () returned 0x409 [0127.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.580] GetThreadLocale () returned 0x409 [0127.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.581] GetThreadLocale () returned 0x409 [0127.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.581] GetThreadLocale () returned 0x409 [0127.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.582] GetThreadLocale () returned 0x409 [0127.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.583] GetThreadLocale () returned 0x409 [0127.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.583] GetThreadLocale () returned 0x409 [0127.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.584] GetThreadLocale () returned 0x409 [0127.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.584] GetThreadLocale () returned 0x409 [0127.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.585] GetThreadLocale () returned 0x409 [0127.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.585] GetThreadLocale () returned 0x409 [0127.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.586] GetThreadLocale () returned 0x409 [0127.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.586] GetThreadLocale () returned 0x409 [0127.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.587] GetThreadLocale () returned 0x409 [0127.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.587] GetThreadLocale () returned 0x409 [0127.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.588] GetThreadLocale () returned 0x409 [0127.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.589] GetThreadLocale () returned 0x409 [0127.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.589] GetThreadLocale () returned 0x409 [0127.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0127.590] GetThreadLocale () returned 0x409 [0127.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0127.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0127.711] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0127.711] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0127.972] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0127.972] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0127.975] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0127.976] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0127.976] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0127.976] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0127.977] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0127.977] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0127.980] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0128.341] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0128.341] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0128.342] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0128.342] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0143.756] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0143.757] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0144.669] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0144.670] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0144.670] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0144.671] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0144.671] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0144.950] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1fd0000 [0144.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x208) returned 0x1fd0830 [0144.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0a40 [0144.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0ad0 [0144.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0b60 [0144.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0bf0 [0144.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0c80 [0144.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0d10 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0da0 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0e30 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0ec0 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0f50 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd0fe0 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd1070 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd1100 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd1190 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd1220 [0144.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd12b0 [0144.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x400) returned 0x1fd1340 [0144.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x400) returned 0x1fd1750 [0144.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x288) returned 0x1fd1b60 [0144.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1df0 [0144.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1e40 [0144.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1e90 [0144.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1ee0 [0144.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1f30 [0144.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1f80 [0144.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd1fd0 [0144.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd2020 [0144.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd2070 [0144.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd20c0 [0144.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd2110 [0144.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd2160 [0144.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd21b0 [0144.968] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd2200 [0144.968] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd2250 [0144.968] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd22a0 [0144.968] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1fd1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0144.969] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd22f0 [0144.969] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd0720 [0144.971] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd22f0) returned 1 [0144.971] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd22f0) returned 1 [0144.972] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0144.972] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0144.972] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0144.973] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd0720) returned 1 [0145.225] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd0720) returned 1 [0145.225] FreeConsole () returned 1 [0145.226] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d50 [0145.226] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c60 [0145.226] GetComputerNameA (in: lpBuffer=0x1fd4c60, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0145.227] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xd8) returned 0x1fd0720 [0145.227] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5410 [0145.227] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5cd0 [0145.228] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd57c0 [0145.228] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5850 [0145.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6150 [0145.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6300 [0145.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6030 [0145.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5bb0 [0145.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5730 [0145.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5c40 [0145.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5d60 [0145.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6390 [0145.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5f10 [0145.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x100) returned 0x1fd64b0 [0145.230] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1fd64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0145.230] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64b0) returned 1 [0145.230] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64b0) returned 1 [0145.230] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.230] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0145.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.231] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fd4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0145.231] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.231] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.231] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.231] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0145.231] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0145.232] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.232] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.232] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4990 [0145.232] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0145.232] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x280) returned 0x1fd64b0 [0145.232] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0145.234] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fd64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0145.234] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.234] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0145.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fd4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0145.234] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.235] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0145.235] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0145.235] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.235] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.235] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.235] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.235] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0145.235] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.236] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0145.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1fd4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0145.236] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.236] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0145.236] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0145.236] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.236] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.236] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.236] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.237] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fd64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0145.237] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0145.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.237] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fd4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0145.237] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0145.237] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.237] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.237] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0145.237] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0145.238] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0145.238] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0145.238] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0145.238] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0145.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.238] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0145.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fd4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0145.238] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0145.238] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0145.238] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0145.238] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0145.238] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0145.238] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0145.238] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0145.238] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0145.238] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.238] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0145.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fd4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0145.239] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0145.239] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0145.239] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0145.239] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0145.239] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0145.239] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.239] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.239] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0145.239] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0145.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.239] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0145.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fd4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0145.239] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.239] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0145.240] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0145.240] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.240] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.240] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0145.240] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0145.240] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0145.240] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0145.240] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0145.240] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.241] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fd4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0145.241] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.241] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.241] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.241] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.241] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.241] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.241] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.241] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0145.241] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.241] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fd4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0145.242] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0145.242] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.242] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.242] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0145.242] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0145.242] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.242] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.242] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0145.242] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0145.242] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fd4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0145.242] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.243] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.243] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.243] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.243] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.243] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.243] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.243] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0145.243] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0145.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.244] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fd4cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0145.244] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.244] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.244] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.244] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.244] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.244] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0145.244] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0145.244] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0145.244] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0145.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.244] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0145.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fd4f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0145.245] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.245] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0145.245] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0145.245] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.245] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.245] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0145.245] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0145.245] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0145.246] RegCloseKey (hKey=0x150) returned 0x0 [0145.246] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1fd64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0145.246] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.246] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0145.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fd4850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0145.246] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0145.246] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0145.246] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0145.246] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0145.246] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0145.247] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.247] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0145.247] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.247] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fd4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0145.247] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0145.247] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.248] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.248] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0145.248] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0145.248] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.248] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0145.248] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0145.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.248] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fd4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0145.249] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.249] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.249] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.249] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.249] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.249] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0145.249] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0145.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1fd64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0145.249] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.249] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0145.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fd4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0145.249] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.250] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0145.250] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0145.250] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.250] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.250] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.250] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1fd64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0145.250] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.251] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fd4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0145.251] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0145.251] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.251] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.251] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0145.251] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0145.251] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.251] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0145.251] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0145.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0145.252] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fd4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0145.252] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.252] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.252] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.252] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.252] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.253] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0145.253] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0145.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1fd64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0145.253] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0145.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.253] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fd4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0145.253] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.253] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.253] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.254] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.254] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.254] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0145.254] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0145.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0145.254] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0145.255] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0145.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fd4f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0145.255] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.255] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0145.255] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0145.255] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.255] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.255] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.256] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0145.256] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.256] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0145.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fd4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0145.257] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.257] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0145.257] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0145.257] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.257] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.257] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.257] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0145.261] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.261] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0145.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fd4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0145.262] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0145.262] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0145.262] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0145.262] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0145.262] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0145.262] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.262] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0145.262] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0145.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0145.263] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fd4f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0145.263] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.263] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.264] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.264] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.264] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.623] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0145.623] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0145.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0145.624] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.624] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fd4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0145.624] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.624] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.625] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.625] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.625] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.626] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.626] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0145.626] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0145.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.626] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0145.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fd4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0145.627] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.627] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0145.627] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0145.627] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.627] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.627] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0145.627] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0145.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1fd64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0145.627] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.628] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fd4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0145.628] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0145.628] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.628] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.629] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0145.629] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0145.629] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.629] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0145.629] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.631] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0145.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fd4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0145.631] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.631] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0145.631] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0145.631] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.631] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.632] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.632] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1fd64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0145.632] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.632] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0145.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fd4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0145.633] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0145.633] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0145.633] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0145.633] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0145.633] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0145.633] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.634] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1fd64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0145.634] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.634] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fd4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0145.634] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.634] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.635] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.635] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.635] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.635] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.635] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1fd64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0145.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0145.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0145.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0145.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fd4f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0145.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0145.636] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0145.636] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0145.636] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0145.636] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0145.636] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0145.637] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0145.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0145.637] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.637] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0145.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fd4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0145.637] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.638] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0145.638] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0145.638] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.638] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.638] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.638] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0145.638] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.639] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fd4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0145.639] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.639] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.639] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.639] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.639] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.639] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.639] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1fd64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0145.640] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.640] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0145.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fd4f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0145.641] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0145.641] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0145.641] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0145.641] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0145.641] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0145.641] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.641] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1fd64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0145.642] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0145.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.642] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fd4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0145.643] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0145.643] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.643] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.643] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0145.643] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0145.643] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0145.643] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0145.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0145.644] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0145.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.644] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0145.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fd4ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0145.644] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.644] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0145.644] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0145.645] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.645] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.645] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0145.645] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0145.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1fd64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0145.645] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0145.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.646] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fd4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0145.646] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0145.646] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.646] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.646] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0145.647] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0145.647] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0145.647] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0145.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0145.647] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.647] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0145.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fd4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0145.648] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.651] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0145.652] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0145.652] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.652] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.652] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.652] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0145.653] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.653] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fd4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0145.653] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0145.653] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.653] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.653] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0145.654] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0145.654] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.654] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0145.654] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.654] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0145.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fd4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0145.655] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.655] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0145.655] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0145.655] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.655] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.656] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.656] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0145.656] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.656] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fd4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0145.656] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.656] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.656] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.657] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.657] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.657] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.657] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0145.657] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.658] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fd4cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0145.658] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.658] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.658] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.658] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.659] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.659] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.659] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0145.659] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.659] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0145.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fd48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0145.660] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0145.660] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0145.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.660] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.660] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0145.661] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0145.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.662] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fd4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0145.662] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0145.662] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0145.936] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0145.936] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0145.936] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0145.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0145.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0145.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fd4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0145.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0145.937] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0145.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.937] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0145.938] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0145.938] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fd4da0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0145.938] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0145.938] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.939] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0145.939] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0145.939] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.939] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0145.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0145.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fd4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0145.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.940] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.940] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.940] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0145.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0145.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0145.940] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0145.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fd4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0145.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0145.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0145.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0145.942] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0145.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.942] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0145.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fd4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0145.942] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0145.942] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0145.942] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0145.942] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0145.942] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0145.942] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0145.943] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0145.943] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0145.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0145.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0145.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fd4ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0145.944] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0145.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0145.944] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0145.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0145.944] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0145.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0145.944] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0145.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0145.944] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0145.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.945] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fd4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0145.945] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0145.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0145.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0145.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fd4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0145.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.947] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0145.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0145.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fd4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0145.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0145.948] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0145.948] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0145.948] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0145.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0145.949] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.949] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0145.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0145.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fd48a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0145.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.950] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0145.950] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0145.950] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.950] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.951] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.951] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0145.951] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0145.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.951] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fd49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0145.952] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0145.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0145.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0145.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0145.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0145.952] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0145.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0145.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fd4f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0145.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.953] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0145.953] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0145.953] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.953] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.953] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.953] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.954] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0145.954] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.954] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fd49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0145.954] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.955] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0145.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0145.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0145.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fd4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0145.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.956] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0145.956] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0145.956] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.956] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.956] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0145.956] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0145.957] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0145.957] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.957] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fd49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0145.957] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0145.957] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.957] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.958] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0145.958] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0145.958] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.958] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0145.958] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0145.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.958] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fd4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0145.959] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0145.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0145.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0145.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0145.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0145.959] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0145.959] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0145.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.960] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0145.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fd4a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0145.960] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.960] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0145.960] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0145.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0145.961] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0145.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0145.961] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0145.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0145.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0145.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fd4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0145.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0145.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.961] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0145.962] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0145.962] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0145.962] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0145.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0145.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0145.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fd49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0145.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0145.963] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.963] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0145.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0145.963] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0145.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0145.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1fd64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0145.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0145.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0145.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fd4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0145.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0145.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0145.964] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0145.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0145.964] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0145.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0145.965] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0145.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1fd64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0145.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0145.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0145.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0145.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fd4e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0145.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0145.965] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0145.965] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0145.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0145.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0145.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0145.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0145.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1fd64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0145.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0145.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0145.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fd4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0145.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.967] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0145.967] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0145.967] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.967] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.967] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0145.967] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0145.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1fd64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0145.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0145.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0145.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fd4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0145.968] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0145.968] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0145.968] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0145.968] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0145.968] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0145.968] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0145.969] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0145.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1fd64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0145.969] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0145.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.969] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0145.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fd4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0145.970] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0145.970] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0145.970] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0145.970] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.201] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.201] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.201] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0146.201] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.202] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fd4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0146.202] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.202] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0146.202] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0146.203] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0146.203] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0146.203] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.203] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1fd64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0146.203] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0146.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.204] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0146.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fd4e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0146.204] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.204] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0146.204] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0146.205] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.205] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.205] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0146.205] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0146.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0146.205] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.206] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fd4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0146.206] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.206] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0146.206] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0146.206] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.206] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.207] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.207] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.207] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0146.207] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0146.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.207] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fd4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0146.207] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.207] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.207] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.208] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.208] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.208] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0146.208] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0146.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0146.208] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0146.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.208] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0146.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fd48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0146.209] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0146.209] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0146.209] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0146.209] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0146.209] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0146.209] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0146.209] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0146.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0146.209] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.209] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fd4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0146.210] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.210] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.210] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.210] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.210] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.210] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.211] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0146.211] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0146.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.211] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fd4ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0146.211] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0146.211] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0146.212] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0146.212] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0146.212] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0146.212] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0146.212] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0146.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0146.212] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0146.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.212] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fd4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0146.213] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.213] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.213] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.213] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.213] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.214] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0146.214] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0146.214] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0146.214] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.214] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fd4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0146.215] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.215] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.215] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.215] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.215] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.215] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.215] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.216] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1fd64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0146.216] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0146.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.216] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0146.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fd4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0146.216] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.216] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0146.217] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0146.217] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.217] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.217] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0146.217] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0146.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0146.217] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0146.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.217] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fd49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0146.218] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.218] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.218] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.218] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.218] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.218] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0146.218] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0146.218] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0146.218] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.219] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0146.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fd4e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0146.219] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.219] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0146.219] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0146.219] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.219] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.219] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.220] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.220] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0146.220] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0146.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.220] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0146.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fd4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0146.220] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0146.220] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0146.220] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0146.220] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0146.221] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0146.221] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0146.221] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0146.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0146.221] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.221] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fd49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0146.221] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0146.221] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.222] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.222] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0146.222] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0146.222] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.222] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.222] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0146.222] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0146.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.223] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fd4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0146.223] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0146.223] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.224] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.224] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0146.224] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0146.224] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0146.224] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0146.224] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0146.224] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.225] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fd4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0146.225] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.225] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0146.225] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0146.225] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.225] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.225] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.226] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0146.226] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.226] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fd4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0146.226] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.226] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.226] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.226] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.226] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.227] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.227] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.227] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0146.227] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.227] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0146.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fd48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0146.227] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.227] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0146.227] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0146.227] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.227] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.227] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.228] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.228] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1fd64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0146.228] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0146.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.228] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fd49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0146.228] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.229] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.229] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.229] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.229] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.229] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0146.229] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0146.229] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0146.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.229] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fd49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0146.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.230] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.230] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.230] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0146.230] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0146.230] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.230] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.230] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0146.230] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0146.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.231] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0146.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fd4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0146.231] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0146.231] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0146.231] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0146.231] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0146.231] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0146.232] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0146.232] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0146.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0146.232] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0146.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0146.232] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fd4da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0146.232] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.232] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.233] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.233] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.233] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.233] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0146.233] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0146.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0146.233] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.233] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fd4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0146.233] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.234] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0146.234] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0146.234] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.234] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.234] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.234] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0146.234] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0146.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.234] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fd4940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0146.235] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0146.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0146.472] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0146.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.472] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0146.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fd4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0146.473] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.473] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0146.473] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0146.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.473] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fd4bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0146.474] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0146.474] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0146.474] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.474] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fd4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0146.474] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.474] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0146.475] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0146.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.475] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fd4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0146.475] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0146.475] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.475] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0146.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fd4a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0146.476] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0146.476] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.477] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fd4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0146.477] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0146.477] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0146.477] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fd4f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0146.478] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.478] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.478] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.478] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.479] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.479] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.479] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0146.479] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0146.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.479] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fd4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0146.480] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.480] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.480] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.480] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.480] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.480] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0146.480] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0146.480] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0146.481] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.481] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0146.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fd4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0146.481] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.482] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0146.482] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0146.482] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.482] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.482] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.482] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.482] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0146.482] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.483] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fd4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0146.483] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.483] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0146.483] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0146.483] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.483] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.483] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.483] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0146.484] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.484] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fd4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0146.484] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.484] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.484] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.484] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.484] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.484] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.485] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.485] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0146.485] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0146.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.485] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0146.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fd4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0146.485] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.485] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0146.486] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0146.486] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.486] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.486] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0146.486] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0146.486] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0146.486] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0146.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.486] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0146.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fd4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0146.486] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.486] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0146.487] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0146.487] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.487] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.487] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0146.487] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0146.487] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0146.487] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0146.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.487] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fd4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0146.488] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.488] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.488] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.488] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.488] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.488] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0146.488] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0146.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0146.489] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.489] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fd4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0146.489] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.489] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.489] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.489] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0146.490] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0146.490] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.490] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.490] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0146.491] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0146.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.491] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fd49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0146.491] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0146.491] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.491] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.491] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0146.491] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0146.492] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0146.492] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0146.492] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0146.492] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.492] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fd4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0146.492] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.492] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.493] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.493] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.493] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.493] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.493] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.493] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1fd64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0146.493] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.493] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fd4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0146.494] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.494] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.494] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.494] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.494] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.494] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.494] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.494] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0146.494] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.495] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fd4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0146.495] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0146.495] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0146.495] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0146.495] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0146.496] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0146.496] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.496] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.496] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0146.496] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0146.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.496] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fd49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0146.496] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0146.496] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.497] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.497] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0146.497] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0146.497] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0146.497] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0146.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1fd64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0146.497] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0146.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.497] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fd49e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0146.498] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0146.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0146.498] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1fd64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0146.536] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0146.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.537] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fd4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0146.537] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.537] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.537] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.537] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0146.537] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0146.537] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0146.537] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0146.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0146.538] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0146.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.538] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fd4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0146.538] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.538] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.538] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.538] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.539] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.539] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0146.539] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0146.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0146.539] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.539] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0146.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fd4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0146.540] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.540] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0146.540] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0146.540] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.540] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.540] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.540] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0146.541] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.541] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fd4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0146.541] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0146.541] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.541] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.541] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0146.542] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0146.542] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.542] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1fd64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0146.542] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0146.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.542] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fd4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0146.543] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.751] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.751] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.751] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.751] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.751] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0146.752] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0146.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1fd64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0146.752] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.752] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fd4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0146.752] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.752] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0146.753] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.753] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0146.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fd4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0146.753] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.754] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0146.754] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0146.754] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.754] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.754] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.754] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0146.755] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.755] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0146.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fd48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0146.755] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0146.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0146.755] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0146.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0146.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0146.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0146.756] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.756] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0146.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fd4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0146.756] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0146.757] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0146.757] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.757] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.757] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.757] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0146.757] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.757] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fd4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0146.758] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.758] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.758] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.758] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.758] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.758] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.758] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0146.758] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.758] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fd49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0146.759] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.759] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.759] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.759] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.759] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.759] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.759] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0146.759] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.759] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0146.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fd4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0146.760] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0146.760] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0146.760] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0146.760] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0146.760] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0146.760] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.760] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0146.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fd4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0146.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.761] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.761] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.761] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.761] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.762] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.762] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1fd64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0146.762] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.762] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fd4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0146.762] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1fd64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0146.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0146.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fd4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0146.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0146.764] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0146.764] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0146.764] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0146.764] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0146.765] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0146.765] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0146.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1fd64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0146.765] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0146.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.765] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0146.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fd48a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0146.765] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0146.765] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0146.765] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0146.765] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0146.766] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0146.766] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0146.766] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0146.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0146.766] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0146.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.766] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fd4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0146.766] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0146.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0146.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0146.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0146.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0146.767] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1fd64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0146.767] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.767] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fd4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0146.767] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.768] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.768] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.768] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.768] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0146.768] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0146.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.768] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0146.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fd4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0146.768] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0146.768] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0146.768] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0146.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0146.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0146.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0146.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0146.769] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1fd64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0146.769] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.769] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1fd4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0146.769] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0146.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.770] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0146.770] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0146.770] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.770] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.771] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0146.771] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0146.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.771] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0146.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1fd4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0146.771] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.772] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0146.772] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0146.772] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0146.772] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0146.772] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0146.773] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0146.773] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0146.773] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0146.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.773] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0146.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1fd48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0146.773] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0146.773] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0146.773] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0146.773] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0146.774] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0146.774] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0146.774] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0146.774] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0146.774] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0146.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.774] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1fd4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0146.775] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0146.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0146.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0146.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0146.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0146.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0146.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0146.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0146.775] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0146.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.776] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1fd4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0146.776] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0146.776] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.776] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.776] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0146.776] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0146.776] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0146.777] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0146.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0146.777] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.777] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1fd4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0146.777] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0146.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0146.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0146.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0146.778] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0146.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.779] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0146.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1fd4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0146.779] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0146.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0146.779] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0146.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0146.779] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0146.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0146.779] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0146.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0146.779] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0146.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.780] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0146.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1fd4850, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0146.780] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0146.780] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0146.780] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0146.780] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0146.781] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0146.781] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0146.781] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0146.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0146.781] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0146.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.781] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0146.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1fd4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0146.781] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0146.782] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0146.782] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0146.782] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0146.782] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0146.782] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0146.782] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0146.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1fd64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0146.783] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.783] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1fd4cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0146.783] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0146.783] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0146.783] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0146.783] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0146.784] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0146.784] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.784] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0146.784] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.784] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0146.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1fd4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0146.784] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0146.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0146.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0146.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0146.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0146.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0146.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0146.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0146.785] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0146.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.786] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0146.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1fd4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0147.024] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.024] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0147.024] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0147.024] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.024] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.024] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.025] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0147.025] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0147.025] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1fd4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0147.026] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0147.026] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.026] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.026] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0147.026] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0147.026] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.026] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0147.027] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0147.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0147.027] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0147.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1fd48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0147.027] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0147.027] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0147.027] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0147.027] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0147.028] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0147.028] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0147.028] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0147.028] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0147.028] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0147.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0147.028] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0147.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1fd4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0147.029] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.029] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0147.029] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0147.030] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.030] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.030] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0147.030] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0147.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0147.030] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.030] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1fd4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0147.030] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.031] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.031] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.031] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.031] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.031] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.031] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.031] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0147.031] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0147.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0147.032] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0147.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1fd4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0147.032] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.032] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0147.032] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0147.032] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.032] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.032] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0147.032] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0147.032] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0147.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0147.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0147.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1fd4d00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0147.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.033] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.033] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.033] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.033] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.033] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0147.033] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0147.033] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0147.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.034] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1fd4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0147.034] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0147.035] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.035] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.035] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0147.035] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0147.035] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.035] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.035] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0147.036] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0147.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.036] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0147.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1fd4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0147.036] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0147.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0147.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0147.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0147.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0147.037] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0147.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0147.037] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0147.037] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0147.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.037] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fd49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0147.037] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0147.038] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.038] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.038] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0147.038] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0147.038] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0147.038] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0147.038] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0147.039] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0147.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0147.039] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1fd49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0147.040] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0147.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0147.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0147.040] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0147.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.041] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1fd4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0147.041] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.041] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0147.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0147.042] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0147.042] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0147.042] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0147.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1fd4c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0147.043] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.043] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0147.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0147.043] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.043] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.043] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0147.044] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.044] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0147.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1fd4ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0147.044] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0147.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0147.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.045] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.045] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0147.045] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.045] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1fd4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0147.046] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0147.046] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.046] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.046] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0147.046] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0147.047] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.047] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0147.047] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0147.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0147.047] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1fd4cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0147.047] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0147.047] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0147.048] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0147.048] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0147.048] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0147.048] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0147.048] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0147.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1fd64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0147.048] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0147.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.049] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0147.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1fd4f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0147.049] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0147.049] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0147.049] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0147.049] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0147.049] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0147.050] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0147.050] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0147.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1fd64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0147.050] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0147.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.050] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0147.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1fd4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0147.051] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0147.051] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0147.051] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0147.051] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0147.051] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0147.052] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0147.052] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0147.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1fd64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0147.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0147.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0147.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0147.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1fd4bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0147.053] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0147.053] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0147.053] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0147.053] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0147.053] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0147.054] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0147.054] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0147.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0147.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0147.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1fd4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0147.055] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0147.055] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.055] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.055] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0147.055] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0147.055] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0147.055] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0147.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0147.056] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.056] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0147.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1fd4ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0147.056] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.056] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0147.056] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0147.056] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.057] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.057] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.057] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1fd64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0147.057] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0147.057] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0147.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1fd4bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0147.058] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.058] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0147.058] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0147.058] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.058] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.058] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.058] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1fd64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0147.058] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0147.059] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1fd4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0147.279] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0147.279] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.279] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.280] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0147.280] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0147.280] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.280] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1fd64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0147.281] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0147.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.281] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0147.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1fd4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0147.281] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.281] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0147.281] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0147.282] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.283] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.283] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0147.283] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0147.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0147.283] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0147.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.284] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1fd4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0147.284] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0147.284] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.284] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.284] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0147.284] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0147.284] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0147.285] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0147.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0147.285] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0147.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.285] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0147.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1fd4b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0147.285] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0147.285] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0147.285] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0147.285] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0147.286] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0147.286] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0147.286] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0147.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0147.286] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0147.287] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0147.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1fd4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0147.289] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0147.289] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0147.290] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0147.290] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0147.290] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0147.290] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.290] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1fd64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0147.290] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0147.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0147.291] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1fd4cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0147.291] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0147.291] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0147.291] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0147.291] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0147.291] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0147.291] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0147.291] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0147.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1fd64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0147.291] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.292] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1fd4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0147.292] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.292] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.292] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.292] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.292] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.292] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.293] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0147.293] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.293] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1fd49e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0147.293] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0147.293] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.294] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.294] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0147.294] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0147.294] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.294] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0147.294] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.295] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1fd4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0147.295] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0147.295] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.295] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.295] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0147.295] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0147.295] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.295] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1fd64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0147.296] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0147.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0147.296] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1fd4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0147.296] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.296] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.296] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.296] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.296] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.297] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0147.297] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0147.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1fd64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0147.297] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.297] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0147.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1fd4df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0147.298] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.298] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0147.298] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0147.298] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.298] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.298] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0147.298] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0147.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1fd64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0147.298] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0147.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.299] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1fd4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0147.299] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0147.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.300] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0147.300] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0147.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0147.301] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0147.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1fd64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0147.301] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0147.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.301] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0147.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1fd4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0147.302] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0147.302] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0147.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.302] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.303] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0147.303] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0147.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0147.303] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0147.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0147.303] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0147.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1fd4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0147.303] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0147.303] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0147.303] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0147.303] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0147.304] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0147.304] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0147.304] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0147.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1fd64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0147.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0147.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0147.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1fd4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0147.305] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0147.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0147.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0147.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0147.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0147.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0147.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0147.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1fd64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0147.305] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0147.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.306] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0147.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1fd48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0147.306] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.306] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0147.306] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0147.307] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0147.307] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0147.307] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0147.307] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0147.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0147.307] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0147.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0147.307] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1fd4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0147.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0147.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0147.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1fd4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0147.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1fd64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0147.309] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0147.309] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1fd49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0147.309] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0147.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1fd64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0147.310] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.310] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1fd4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0147.310] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0147.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0147.310] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.311] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0147.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1fd4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0147.311] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0147.311] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0147.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.311] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1fd49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0147.312] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0147.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0147.312] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.313] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0147.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1fd4e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0147.313] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0147.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0147.313] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0147.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0147.313] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0147.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1fd4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0147.314] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0147.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0147.314] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0147.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0147.315] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1fd4e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0147.315] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0147.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0147.315] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0147.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0147.315] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1fd4d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0147.316] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0147.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0147.316] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0147.316] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1fd49e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0147.316] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.602] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.602] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.602] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0147.602] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0147.602] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.602] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0147.602] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0147.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0147.603] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1fd4b20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0147.603] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.603] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.603] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.604] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.604] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.604] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0147.604] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0147.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1fd64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0147.604] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0147.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.604] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0147.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1fd4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0147.605] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.605] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0147.605] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0147.605] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.605] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.606] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5970) returned 1 [0147.606] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5970) returned 1 [0147.606] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0147.607] RegCloseKey (hKey=0x68) returned 0x0 [0147.607] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fd64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0147.607] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0147.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.608] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1fd49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0147.608] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0147.608] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.608] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.609] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0147.609] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0147.609] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0147.609] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0147.610] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0147.610] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64b0) returned 1 [0147.610] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64b0) returned 1 [0147.610] RegCloseKey (hKey=0x150) returned 0x0 [0147.610] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4990) returned 1 [0147.611] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4990) returned 1 [0147.611] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.612] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd0800 [0147.612] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd22f0 [0147.612] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0147.613] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.613] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd2310 [0147.613] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0147.613] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.613] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd64b0 [0147.613] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0147.613] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.614] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd64d0 [0147.614] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0147.614] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.614] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.614] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd0800) returned 1 [0147.615] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd0800) returned 1 [0147.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd0800 [0147.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4990 [0147.615] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd64f0 [0147.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0147.616] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.616] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6510 [0147.616] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0147.616] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.616] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6530 [0147.617] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0147.617] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.617] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x60) returned 0x1fd6550 [0147.617] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.617] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.618] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd65c0 [0147.618] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0147.618] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.619] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd65e0 [0147.619] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0147.619] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.619] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6600 [0147.619] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0147.620] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.620] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6620 [0147.620] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0147.620] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.621] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0147.621] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6550) returned 1 [0147.621] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6550) returned 1 [0147.621] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6550 [0147.621] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0147.622] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.622] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6570 [0147.622] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0147.622] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.622] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6590 [0147.622] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0147.623] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.623] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6640 [0147.623] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0147.623] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.624] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6660 [0147.624] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0147.624] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0147.624] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6710 [0147.624] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0147.625] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.625] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6880 [0147.625] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0147.625] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.625] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68c0 [0147.625] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0147.625] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.626] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67c0 [0147.626] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0147.626] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.626] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xc0) returned 0x1fd6b40 [0147.627] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6660) returned 1 [0147.627] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6660) returned 1 [0147.627] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6840 [0147.627] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0147.627] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.628] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68a0 [0147.628] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0147.629] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.629] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68e0 [0147.629] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0147.629] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.629] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a60 [0147.630] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6da0 [0147.630] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.630] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xe0) returned 0x1fd7c20 [0147.630] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0147.630] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0147.630] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a40 [0147.631] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0147.631] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.631] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6940 [0147.631] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6f30 [0147.631] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0147.631] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7020 [0147.632] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7020) returned 1 [0147.632] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7020) returned 1 [0147.632] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0147.632] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0147.632] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0147.632] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0147.632] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0147.632] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0147.633] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0147.633] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0147.633] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0147.633] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0147.633] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0147.633] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0147.633] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0147.634] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0147.634] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0147.634] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0147.634] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0147.634] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0147.634] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0147.635] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0147.635] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0147.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0147.635] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0147.635] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0147.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0147.636] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0147.636] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0147.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0147.636] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d00) returned 1 [0147.636] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d00) returned 1 [0147.636] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd22f0) returned 1 [0147.636] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd22f0) returned 1 [0147.637] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd49e0) returned 1 [0147.637] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd49e0) returned 1 [0147.637] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd2310) returned 1 [0147.637] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd2310) returned 1 [0147.637] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4940) returned 1 [0147.637] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4940) returned 1 [0147.638] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64b0) returned 1 [0147.638] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64b0) returned 1 [0147.980] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ad0) returned 1 [0147.980] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ad0) returned 1 [0147.980] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64d0) returned 1 [0147.985] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64d0) returned 1 [0147.985] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4990) returned 1 [0147.985] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4990) returned 1 [0147.985] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd0800) returned 1 [0147.985] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd0800) returned 1 [0147.985] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0147.985] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0147.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64f0) returned 1 [0147.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64f0) returned 1 [0147.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b20) returned 1 [0147.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b20) returned 1 [0147.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6510) returned 1 [0147.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6510) returned 1 [0147.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a30) returned 1 [0147.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a30) returned 1 [0147.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6530) returned 1 [0147.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6530) returned 1 [0147.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0147.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0147.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd65c0) returned 1 [0147.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd65c0) returned 1 [0147.988] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f80) returned 1 [0147.988] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f80) returned 1 [0147.988] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd65e0) returned 1 [0147.988] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd65e0) returned 1 [0147.988] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c10) returned 1 [0147.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c10) returned 1 [0147.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6600) returned 1 [0147.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6600) returned 1 [0147.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4f30) returned 1 [0147.990] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4f30) returned 1 [0147.991] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6620) returned 1 [0147.991] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6620) returned 1 [0147.991] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0147.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0147.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6550) returned 1 [0147.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6550) returned 1 [0147.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4da0) returned 1 [0147.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4da0) returned 1 [0147.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6570) returned 1 [0147.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6570) returned 1 [0147.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e40) returned 1 [0147.993] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e40) returned 1 [0147.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6590) returned 1 [0147.993] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6590) returned 1 [0147.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48f0) returned 1 [0147.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48f0) returned 1 [0147.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6640) returned 1 [0147.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6640) returned 1 [0147.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4a80) returned 1 [0147.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4a80) returned 1 [0147.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6710) returned 1 [0147.995] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6710) returned 1 [0147.995] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4b70) returned 1 [0147.997] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4b70) returned 1 [0147.997] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6880) returned 1 [0147.997] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6880) returned 1 [0147.997] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4bc0) returned 1 [0147.997] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4bc0) returned 1 [0147.997] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68c0) returned 1 [0147.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68c0) returned 1 [0147.998] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4df0) returned 1 [0147.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4df0) returned 1 [0147.998] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67c0) returned 1 [0147.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67c0) returned 1 [0147.999] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4e90) returned 1 [0147.999] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4e90) returned 1 [0147.999] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6840) returned 1 [0147.999] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6840) returned 1 [0148.001] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0148.001] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0148.001] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68a0) returned 1 [0148.001] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68a0) returned 1 [0148.001] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0148.001] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0148.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68e0) returned 1 [0148.002] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68e0) returned 1 [0148.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6da0) returned 1 [0148.002] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6da0) returned 1 [0148.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a60) returned 1 [0148.002] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a60) returned 1 [0148.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0148.003] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0148.003] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a40) returned 1 [0148.003] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a40) returned 1 [0148.003] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6f30) returned 1 [0148.003] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6f30) returned 1 [0148.003] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6940) returned 1 [0148.004] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6940) returned 1 [0148.004] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7c20) returned 1 [0148.004] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7c20) returned 1 [0148.004] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7250 [0148.005] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0148.005] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1fd7250, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1fd7250*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0148.005] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7250) returned 1 [0148.005] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7250) returned 1 [0148.006] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0148.006] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0148.006] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0148.007] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5758c0) returned 1 [0148.326] CryptCreateHash (in: hProv=0x5758c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0148.329] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x288) returned 0x1fd7c20 [0148.329] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e90 [0148.329] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4bc0 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4da0 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a30 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4990 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4a80 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f30 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd49e0 [0148.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ad0 [0148.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b70 [0148.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4df0 [0148.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4b20 [0148.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d00 [0148.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4940 [0148.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4e40 [0148.332] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4f80 [0148.332] CryptHashData (hHash=0x574ce0, pbData=0x1fd4d50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0148.332] CryptGetHashParam (in: hHash=0x574ce0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0148.332] CryptGetHashParam (in: hHash=0x574ce0, dwParam=0x2, pbData=0x1fd4ee0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1fd4ee0, pdwDataLen=0x14f5f8) returned 1 [0148.333] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0148.333] CryptDestroyHash (hHash=0x574ce0) returned 1 [0148.333] CryptReleaseContext (hProv=0x5758c0, dwFlags=0x0) returned 1 [0148.334] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0148.334] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0148.334] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0148.334] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0148.334] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0148.335] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0148.335] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0148.335] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4ee0) returned 1 [0148.335] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4ee0) returned 1 [0148.335] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0148.336] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0148.336] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c10 [0148.336] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0148.336] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0148.336] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0148.336] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0148.336] RegCloseKey (hKey=0x68) returned 0x0 [0148.337] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c60) returned 1 [0148.337] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c60) returned 1 [0148.337] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d50) returned 1 [0148.337] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d50) returned 1 [0148.338] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter" [0148.338] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x589340*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0148.338] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd0800 [0148.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a20 [0148.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0148.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a00 [0148.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x100) returned 0x1fd7eb0 [0148.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67c0 [0148.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0148.340] LocalFree (hMem=0x589340) returned 0x0 [0148.340] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd8380 [0148.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6ac0 [0148.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0148.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a80 [0148.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x100) returned 0x1fd64b0 [0148.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6780 [0148.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0148.342] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0148.342] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0148.342] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a20) returned 1 [0148.342] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a20) returned 1 [0148.342] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7eb0) returned 1 [0148.342] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7eb0) returned 1 [0148.342] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a00) returned 1 [0148.343] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a00) returned 1 [0148.343] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0148.343] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0148.343] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67c0) returned 1 [0148.343] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67c0) returned 1 [0148.343] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd0800) returned 1 [0148.343] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd0800) returned 1 [0148.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0148.567] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d50 [0148.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1fd4d50, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0148.567] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c60 [0148.568] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d50) returned 1 [0148.568] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d50) returned 1 [0148.568] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd8200 [0148.568] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a00 [0148.568] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d50 [0148.568] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c60) returned 1 [0148.568] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c60) returned 1 [0148.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0148.569] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0148.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1fd5b20, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0148.569] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0148.569] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0148.569] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0148.569] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68c0 [0148.570] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0148.570] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0148.570] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0148.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0148.570] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c60 [0148.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x1fd4c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0148.571] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0148.571] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4c60) returned 1 [0148.571] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4c60) returned 1 [0148.571] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6aa0 [0148.571] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0148.572] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0148.572] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0148.572] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd8260 [0148.572] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a40 [0148.572] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4c60 [0148.572] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6980 [0148.572] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5970 [0148.572] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6860 [0148.573] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4ee0 [0148.573] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4d50) returned 1 [0148.573] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4d50) returned 1 [0148.573] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a00) returned 1 [0148.573] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a00) returned 1 [0148.573] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0148.573] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0148.574] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68c0) returned 1 [0148.574] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68c0) returned 1 [0148.574] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0148.574] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0148.574] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6aa0) returned 1 [0148.574] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6aa0) returned 1 [0148.574] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd8200) returned 1 [0148.574] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd8200) returned 1 [0148.574] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0148.575] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0148.575] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ac0) returned 1 [0148.575] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ac0) returned 1 [0148.576] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64b0) returned 1 [0148.576] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64b0) returned 1 [0148.576] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a80) returned 1 [0148.576] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a80) returned 1 [0148.576] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0148.576] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0148.576] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6780) returned 1 [0148.576] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6780) returned 1 [0148.577] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd8380) returned 1 [0148.577] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd8380) returned 1 [0148.577] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0148.577] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0148.578] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd48a0) returned 1 [0148.578] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd48a0) returned 1 [0148.579] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0148.579] GetLastError () returned 0x2 [0148.580] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x5000) returned 0x1fd83e0 [0148.582] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0148.582] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4cb0) returned 1 [0148.582] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4cb0) returned 1 [0148.583] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0148.611] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd83e0) returned 1 [0148.611] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd83e0) returned 1 [0148.611] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x587f90, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0148.611] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0148.612] GetLastError () returned 0x0 [0148.612] SetSecurityInfo () returned 0x0 [0148.945] LocalFree (hMem=0x587f90) returned 0x0 [0148.945] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0148.946] ReleaseMutex (hMutex=0x1b0) returned 1 [0148.946] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd4850) returned 1 [0148.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd4850) returned 1 [0148.947] NtClose (Handle=0x1b0) returned 0x0 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x800) returned 0x1fd83e0 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x288) returned 0x1fd8bf0 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4d50 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4850 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48a0 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd4cb0 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd48f0 [0148.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7110 [0148.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7200 [0148.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6c60 [0148.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7a20 [0148.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7bb0 [0148.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6f30 [0148.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6cb0 [0148.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7700 [0148.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7020 [0148.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6f80 [0148.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7250 [0148.950] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1fd83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0148.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x100) returned 0x1fd7eb0 [0148.950] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0148.951] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0148.952] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0148.952] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0148.953] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0148.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1da000) returned 0x204f040 [0148.967] ReadFile (in: hFile=0x1b0, lpBuffer=0x204f040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x204f040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0149.724] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1da000) returned 0x223f040 [0150.275] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x204f040) returned 1 [0150.276] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x204f040) returned 1 [0150.298] NtClose (Handle=0x1b0) returned 0x0 [0150.298] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7eb0) returned 1 [0150.299] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7eb0) returned 1 [0150.299] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd79d0 [0150.300] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0150.300] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0150.300] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0150.300] GetLastError () returned 0x7a [0150.301] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1c0) returned 0x1fd64b0 [0150.301] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1fd64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1fd64b0, ReturnLength=0x14eed0) returned 1 [0150.301] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x58c0c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0150.301] EqualSid (pSid1=0x58c0c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fd6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0150.302] EqualSid (pSid1=0x58c0c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fd65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0150.302] EqualSid (pSid1=0x58c0c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fd65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0150.302] EqualSid (pSid1=0x58c0c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fd65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0150.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64b0) returned 1 [0150.302] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64b0) returned 1 [0150.302] NtClose (Handle=0x1b0) returned 0x0 [0150.302] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7a70 [0150.303] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0150.303] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x280) returned 0x1fd8e80 [0150.303] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0150.303] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fd8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0150.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0150.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0150.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fd7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0150.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0150.304] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0150.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0150.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0150.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0150.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0150.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0150.305] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0150.305] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0150.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.306] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0150.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1fd6e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0150.306] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.306] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0150.306] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0150.307] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.307] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.307] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0150.307] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0150.307] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0150.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0150.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0150.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fd7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0150.308] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0150.308] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0150.309] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0150.309] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0150.309] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0150.309] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0150.310] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0150.310] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0150.310] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0150.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.310] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0150.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fd73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0150.311] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0150.311] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0150.311] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0150.311] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0150.311] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0150.311] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0150.311] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0150.311] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0150.312] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.312] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fd7750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0150.312] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.498] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0150.499] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.499] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0150.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fd6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0150.499] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0150.500] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0150.500] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0150.500] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0150.500] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0150.500] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.500] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.500] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0150.501] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0150.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0150.501] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.501] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fd6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0150.501] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0150.501] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.501] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.502] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0150.502] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0150.502] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.502] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0150.502] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.502] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fd6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0150.503] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0150.503] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.503] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.503] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0150.503] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0150.503] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.504] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0150.504] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0150.504] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fd7750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0150.505] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0150.505] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.505] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.505] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0150.505] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0150.505] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.505] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0150.506] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0150.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.506] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0150.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fd7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0150.506] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0150.507] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0150.507] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0150.507] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0150.507] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0150.507] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0150.507] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0150.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0150.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fd6fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0150.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd70c0 [0150.508] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.508] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.509] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd70c0) returned 1 [0150.509] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd70c0) returned 1 [0150.509] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.509] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.509] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0150.509] RegCloseKey (hKey=0x1b0) returned 0x0 [0150.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1fd8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0150.510] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.510] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0150.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fd7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0150.510] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0150.511] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0150.511] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0150.511] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0150.511] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0150.511] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.511] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0150.512] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.512] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0150.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fd7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0150.512] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0150.512] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0150.513] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0150.513] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0150.513] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0150.513] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.513] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.513] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0150.514] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.514] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0150.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fd76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0150.514] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.515] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0150.515] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0150.515] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.515] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.515] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.515] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0150.515] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.516] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0150.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fd72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0150.516] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0150.516] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0150.516] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0150.517] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0150.517] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0150.517] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.517] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0150.517] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0150.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.517] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fd7750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0150.518] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0150.518] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.518] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.518] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0150.518] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0150.518] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0150.518] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0150.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0150.519] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.519] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0150.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fd6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0150.519] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0150.519] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0150.519] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0150.520] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0150.520] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0150.520] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.520] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0150.520] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0150.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.520] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0150.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fd7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0150.520] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0150.520] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0150.521] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0150.521] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0150.521] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0150.521] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0150.521] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0150.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0150.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0150.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0150.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fd72a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0150.522] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0150.522] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.522] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.522] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0150.522] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0150.522] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0150.522] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0150.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0150.523] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0150.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.523] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0150.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fd7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0150.523] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.523] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0150.523] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0150.524] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.524] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.524] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0150.524] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0150.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0150.525] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0150.525] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fd6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0150.525] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0150.525] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.525] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.526] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0150.526] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0150.526] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.526] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0150.526] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0150.526] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0150.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fd7980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0150.527] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0150.527] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0150.527] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0150.527] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0150.527] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0150.527] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.527] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0150.528] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.528] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fd72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0150.528] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.528] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.528] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.528] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.528] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.528] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.528] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0150.529] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.529] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0150.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fd76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0150.529] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.529] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0150.529] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0150.529] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.529] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.529] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.529] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0150.529] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.530] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0150.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fd75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0150.530] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.530] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0150.530] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0150.530] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.530] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.530] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.530] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0150.531] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0150.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.531] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0150.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fd7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0150.531] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.531] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0150.531] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0150.531] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.531] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.531] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0150.531] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0150.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0150.532] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0150.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.532] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0150.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fd77f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0150.532] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.532] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0150.532] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0150.532] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.533] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.533] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0150.533] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0150.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1fd8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0150.533] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.729] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0150.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0150.730] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0150.730] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0150.730] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0150.730] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0150.730] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0150.731] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.731] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1fd8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0150.731] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0150.732] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0150.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fd7b10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0150.732] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0150.732] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0150.732] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0150.732] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0150.732] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0150.733] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.733] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0150.733] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.733] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fd6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0150.734] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0150.734] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.734] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.734] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0150.734] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0150.734] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.735] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0150.735] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0150.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fd6fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0150.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0150.736] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.736] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.736] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0150.736] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0150.736] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.737] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0150.737] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.738] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0150.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fd75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0150.738] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0150.738] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0150.738] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0150.738] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0150.738] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0150.739] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.739] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1fd8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0150.739] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0150.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.740] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0150.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fd7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0150.740] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0150.740] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0150.740] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0150.740] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0150.741] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0150.741] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0150.741] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0150.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0150.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0150.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fd77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0150.742] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0150.742] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0150.742] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0150.742] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0150.742] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0150.742] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.743] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1fd8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0150.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0150.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fd7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0150.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0150.744] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0150.744] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0150.744] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0150.744] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0150.744] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.744] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0150.745] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.745] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fd72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0150.745] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0150.746] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.746] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.746] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0150.746] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0150.746] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.746] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0150.747] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.748] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0150.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fd78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0150.748] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0150.748] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0150.748] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0150.748] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0150.748] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0150.749] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.749] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.749] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0150.749] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.749] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0150.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fd7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0150.750] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0150.750] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0150.750] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0150.750] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0150.750] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0150.750] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.750] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0150.751] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.751] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fd6fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0150.751] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.751] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.752] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.752] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.752] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.752] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.752] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0150.752] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.753] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fd6fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0150.753] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0150.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0150.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0150.754] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.754] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0150.754] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0150.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.754] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0150.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fd77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0150.755] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0150.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0150.755] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0150.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0150.755] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0150.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0150.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0150.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0150.756] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.756] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0150.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fd6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0150.756] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0150.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0150.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.757] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.757] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0150.757] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0150.757] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fd6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0150.758] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0150.758] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.758] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.758] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0150.758] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0150.758] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.758] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0150.759] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0150.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0150.759] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0150.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fd6d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0150.759] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.759] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0150.759] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0150.759] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.759] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.760] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0150.760] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0150.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0150.760] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.760] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0150.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fd74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0150.760] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0150.761] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0150.761] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0150.761] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0150.761] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0150.761] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.761] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.761] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0150.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0150.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fd6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0150.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0150.762] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0150.762] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0150.762] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0150.762] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0150.762] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.762] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0150.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0150.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fd6d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0150.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0150.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0150.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0150.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0150.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0150.764] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0150.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0150.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0150.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fd7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0150.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.764] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0150.764] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0150.765] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.932] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.932] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0150.932] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0150.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0150.932] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0150.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.933] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fd7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0150.933] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0150.933] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.933] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.934] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0150.934] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0150.934] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0150.934] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0150.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0150.934] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.934] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0150.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fd77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0150.935] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0150.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0150.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0150.936] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0150.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.936] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0150.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fd74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0150.936] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.936] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0150.936] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0150.936] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.936] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0150.937] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0150.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0150.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0150.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fd74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0150.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0150.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0150.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0150.938] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0150.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0150.938] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0150.938] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0150.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fd6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0150.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.939] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0150.939] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0150.939] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.940] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0150.940] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0150.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fd7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0150.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0150.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0150.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0150.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0150.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0150.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0150.942] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.942] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0150.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fd7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0150.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0150.943] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0150.943] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0150.943] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0150.943] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0150.943] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.943] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0150.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0150.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.944] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0150.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fd78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0150.944] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0150.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0150.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0150.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0150.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0150.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0150.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0150.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0150.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0150.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fd7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0150.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0150.946] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0150.946] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0150.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0150.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0150.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0150.947] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0150.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0150.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fd77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0150.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0150.948] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0150.948] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0150.948] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0150.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0150.949] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0150.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0150.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0150.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0150.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0150.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fd74d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0150.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0150.950] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0150.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0150.951] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0150.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0150.951] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0150.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0150.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0150.951] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.952] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0150.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fd7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0150.952] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0150.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0150.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0150.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0150.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0150.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0150.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0150.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fd7930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0150.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0150.953] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0150.953] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0150.953] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0150.953] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0150.954] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.954] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1fd8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0150.954] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0150.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0150.954] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fd72a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0150.955] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0150.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0150.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0150.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0150.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0150.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1fd8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0150.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0150.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0150.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fd76b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0150.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0150.956] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0150.957] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0150.957] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0150.957] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0150.957] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0150.957] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0150.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1fd8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0150.957] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0150.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.958] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0150.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fd6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0150.958] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0150.958] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0150.958] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0150.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0150.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0150.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0150.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0150.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1fd8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0150.959] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.959] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0150.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fd78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0150.959] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.960] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0150.960] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0150.960] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.960] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.960] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.960] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0150.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0150.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0150.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fd6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0150.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0150.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0150.961] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0150.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0150.962] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0150.962] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0150.962] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0150.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0150.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0150.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0150.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fd73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0150.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0150.963] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0150.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0150.963] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0150.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0150.963] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0150.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0150.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0150.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0150.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0150.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fd72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0150.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0150.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0150.964] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0150.965] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0150.965] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0150.965] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0150.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0150.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0150.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0150.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0150.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0150.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fd7750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0150.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0150.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0150.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0150.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0150.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0150.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0150.967] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0150.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0150.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0150.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0150.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fd7660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0150.968] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0151.163] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0151.163] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0151.163] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0151.163] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0151.163] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.163] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0151.163] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0151.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.164] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0151.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fd7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0151.164] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.164] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0151.164] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0151.164] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.165] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.165] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0151.165] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0151.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0151.165] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.165] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fd7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0151.165] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0151.165] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.165] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.166] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0151.166] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0151.166] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.166] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0151.166] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0151.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0151.166] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fd7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0151.167] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0151.167] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.167] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.167] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0151.168] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0151.168] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0151.168] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0151.168] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0151.169] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0151.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.169] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fd7750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0151.169] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.169] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.169] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.170] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.170] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.170] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0151.170] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0151.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0151.170] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0151.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.170] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0151.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fd6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0151.171] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0151.171] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0151.171] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0151.171] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0151.171] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0151.172] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0151.172] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0151.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1fd8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0151.172] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.172] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fd7750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0151.173] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.173] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.173] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.173] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.173] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.173] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.173] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0151.173] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0151.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.174] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0151.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fd77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0151.174] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.174] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0151.174] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0151.174] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.175] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.175] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0151.175] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0151.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0151.175] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.176] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0151.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fd7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0151.176] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.176] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0151.176] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0151.176] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.176] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.176] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0151.177] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0151.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0151.177] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.177] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fd6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0151.178] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0151.178] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.178] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.178] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0151.179] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0151.179] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.179] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0151.179] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.179] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fd6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0151.180] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0151.180] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.180] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.180] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0151.181] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0151.181] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0151.181] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0151.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0151.181] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.181] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fd72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0151.182] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.182] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.182] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.183] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0151.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0151.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fd6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0151.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.183] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.184] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.184] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.184] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.184] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0151.184] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0151.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0151.184] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.185] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fd7750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0151.185] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.185] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.186] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.186] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.186] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.187] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0151.188] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0151.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.188] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fd72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0151.188] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1fd8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0151.189] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.189] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fd7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0151.189] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0151.190] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.190] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fd6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0151.190] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0151.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0151.191] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.191] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0151.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fd7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0151.191] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0151.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0151.192] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0151.192] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fd7750, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0151.192] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0151.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0151.193] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.193] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0151.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fd7b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0151.193] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0151.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0151.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fd7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0151.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0151.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fd7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0151.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0151.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fd7070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0151.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0151.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fd70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0151.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0151.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fd7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0151.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0151.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fd6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0151.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0151.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fd7480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0151.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0151.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0151.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fd75c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0151.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0151.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fd7930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0151.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0151.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fd7890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0151.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0151.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fd75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0151.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0151.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fd6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0151.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0151.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fd72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0151.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0151.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fd7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0151.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0151.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fd77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0151.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0151.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fd7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0151.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0151.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fd73e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0151.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0151.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fd6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0151.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0151.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fd72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0151.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0151.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fd7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0151.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0151.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fd7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0151.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1fd8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0151.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fd7750, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0151.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1fd8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0151.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fd6da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0151.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0151.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fd7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0151.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0151.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0151.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fd7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0151.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0151.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fd72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0151.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0151.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fd7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0151.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0151.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fd7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0151.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0151.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fd77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0151.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0151.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fd72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0151.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0151.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fd7340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0151.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0151.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fd70c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0151.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0151.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fd72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0151.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0151.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fd7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0151.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0151.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fd7160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0151.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0151.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fd7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0151.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0151.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fd7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0151.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0151.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fd76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0151.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0151.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fd7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0151.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0151.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fd7750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0151.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0151.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fd6fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0151.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0151.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0151.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0151.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0151.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0151.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0151.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0151.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1fd8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0151.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0151.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0151.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0151.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0151.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0151.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0151.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0151.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0151.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0151.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0151.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0151.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0151.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0151.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1fd8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0151.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1fd8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0151.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1fd8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0151.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0151.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0151.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1fd8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0151.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1fd8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0151.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1fd8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0151.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0151.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0151.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0151.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1fd8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0151.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1fd8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0151.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0151.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1fd8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0151.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1fd8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0151.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0151.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0151.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1fd8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0151.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1fd8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0151.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0151.491] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0151.491] RegCloseKey (hKey=0x158) returned 0x0 [0151.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0151.492] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.492] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.492] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0151.492] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0151.492] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.492] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0151.492] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.493] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0151.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1fd7b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0151.493] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0151.493] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0151.493] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0151.493] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0151.493] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0151.493] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.494] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0151.494] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0151.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.494] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0151.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1fd6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0151.494] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0151.494] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0151.494] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0151.495] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0151.495] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0151.495] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0151.495] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0151.495] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0151.495] RegCloseKey (hKey=0x1b0) returned 0x0 [0151.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0151.496] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0151.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.496] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0151.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1fd7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0151.496] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0151.496] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0151.496] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0151.496] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0151.496] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0151.496] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0151.496] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0151.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0151.497] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.497] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0151.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1fd7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0151.497] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0151.497] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0151.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0151.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0151.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0151.498] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.498] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.498] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0151.498] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.498] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1fd72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0151.498] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.499] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.499] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.499] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.499] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.499] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.499] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1fd8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0151.500] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.500] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1fd6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0151.500] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0151.500] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.500] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.500] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0151.501] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0151.501] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.501] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1fd8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0151.501] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.501] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1fd7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0151.679] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.679] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.679] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.680] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0151.680] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.680] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0151.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1fd6e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0151.681] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0151.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0151.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0151.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0151.681] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0151.682] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.682] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1fd7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0151.682] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.682] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.683] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.683] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.683] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.683] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.683] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0151.683] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0151.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.684] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1fd6d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0151.684] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0151.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0151.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0151.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0151.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0151.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0151.685] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.685] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1fd6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0151.685] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.685] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.685] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.685] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.686] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.686] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.687] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.687] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0151.687] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.688] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1fd6fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0151.688] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6da0 [0151.688] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.688] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.689] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6da0) returned 1 [0151.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6da0) returned 1 [0151.689] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0151.689] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0151.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.689] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1fd6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0151.690] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd70c0 [0151.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd70c0) returned 1 [0151.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd70c0) returned 1 [0151.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0151.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0151.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0151.691] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0151.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.691] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0151.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1fd7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0151.691] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.691] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0151.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0151.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0151.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0151.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0151.692] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0151.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.692] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0151.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1fd6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0151.693] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.693] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0151.693] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0151.693] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.693] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.693] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0151.694] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0151.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0151.694] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.694] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1fd7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0151.694] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0151.694] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.695] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.695] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0151.695] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0151.695] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.695] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1fd8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0151.695] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.695] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0151.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1fd75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0151.696] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0151.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0151.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1fd8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0151.697] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0151.697] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0151.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1fd77a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0151.697] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0151.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0151.697] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0151.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0151.698] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0151.698] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.698] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.698] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1fd8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0151.698] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.699] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0151.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1fd6df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0151.699] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.699] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0151.699] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0151.699] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.699] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.699] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.700] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.700] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1fd8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0151.700] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0151.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.700] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0151.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1fd7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0151.700] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0151.700] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0151.701] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0151.701] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0151.701] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0151.701] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0151.701] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0151.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0151.701] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.701] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0151.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1fd72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0151.702] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd70c0 [0151.702] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0151.702] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0151.702] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd70c0) returned 1 [0151.702] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd70c0) returned 1 [0151.702] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.702] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0151.703] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.703] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0151.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1fd7160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0151.703] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.703] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0151.703] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0151.703] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.703] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.703] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.704] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0151.704] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.704] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0151.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1fd76b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0151.704] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.704] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0151.704] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0151.705] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.705] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.705] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0151.705] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0151.705] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1fd8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0151.705] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.705] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0151.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1fd7840, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0151.706] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0151.706] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0151.706] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0151.706] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0151.706] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0151.706] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.706] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.706] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0151.706] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0151.706] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1fd72a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0151.706] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.707] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.707] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.707] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.707] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.707] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.707] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.707] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0151.707] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.708] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1fd6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0151.708] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0151.708] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.708] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.708] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0151.708] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0151.709] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.709] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.709] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0151.709] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0151.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.709] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1fd7070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0151.709] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0151.709] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.709] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.710] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0151.710] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0151.710] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0151.710] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0151.710] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0151.710] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0151.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.711] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1fd7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0151.711] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.711] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.711] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.711] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.711] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.711] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0151.712] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0151.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0151.712] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.712] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0151.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1fd74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0151.712] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.712] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0151.712] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0151.712] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.712] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.713] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.713] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.713] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0151.713] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.713] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1fd72a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0151.713] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.714] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.714] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.714] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.714] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.714] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.714] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.714] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0151.715] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.715] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0151.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1fd7480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0151.935] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0151.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0151.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0151.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0151.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0151.935] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.935] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0151.936] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0151.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.936] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0151.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1fd7840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0151.936] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0151.936] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0151.937] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0151.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0151.937] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0151.937] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0151.937] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0151.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0151.937] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.938] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0151.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1fd7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0151.938] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0151.938] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0151.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0151.938] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0151.938] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0151.939] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.939] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0151.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0151.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.939] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1fd6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0151.940] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6da0 [0151.940] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.940] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6da0) returned 1 [0151.940] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6da0) returned 1 [0151.941] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0151.941] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0151.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0151.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0151.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0151.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1fd7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0151.941] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0151.942] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0151.942] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0151.942] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0151.942] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0151.942] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0151.942] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0151.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0151.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0151.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1fd7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0151.943] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0151.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.944] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0151.944] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0151.944] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0151.944] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0151.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0151.944] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.945] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1fd72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0151.945] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.945] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.945] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.946] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.946] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.946] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0151.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.946] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0151.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1fd7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0151.947] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0151.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0151.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.947] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.947] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.948] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0151.948] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0151.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0151.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1fd76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0151.949] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0151.949] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0151.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0151.949] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0151.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0151.949] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0151.949] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0151.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1fd8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0151.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0151.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1fd7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0151.950] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.951] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0151.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0151.951] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.951] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.951] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1fd8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0151.951] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0151.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.952] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1fd7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0151.952] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.952] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0151.952] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0151.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0151.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0151.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1fd73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0151.953] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.953] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0151.954] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0151.954] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.954] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.954] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0151.954] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0151.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0151.954] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.955] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0151.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1fd7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0151.955] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0151.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0151.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0151.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0151.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0151.955] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.955] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0151.955] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0151.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0151.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1fd7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0151.956] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0151.956] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0151.956] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0151.957] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0151.957] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0151.957] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0151.957] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0151.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0151.957] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0151.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.958] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0151.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1fd72f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0151.958] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.958] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0151.958] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0151.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.959] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0151.959] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0151.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0151.960] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0151.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0151.960] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1fd7070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0151.960] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0151.960] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.960] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.960] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0151.961] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0151.961] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0151.961] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0151.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0151.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.961] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0151.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1fd6d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0151.962] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0151.962] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0151.962] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0151.962] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0151.962] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0151.962] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0151.963] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0151.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0151.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0151.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0151.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1fd7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0151.963] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0151.964] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0151.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.964] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.964] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0151.964] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0151.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0151.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0151.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.964] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0151.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1fd7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0151.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0151.965] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0151.965] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0151.965] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0151.965] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0151.965] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0151.965] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0151.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0151.965] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0151.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1fd7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0151.966] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0151.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0151.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0151.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0151.966] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0151.966] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0151.967] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0151.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0151.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0151.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0151.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1fd72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0151.967] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0151.968] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0151.968] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0151.968] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.180] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.180] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0152.181] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0152.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1fd8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0152.181] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.181] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0152.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1fd7430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0152.182] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0152.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0152.182] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0152.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0152.183] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0152.183] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.183] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1fd8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0152.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.184] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0152.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fd7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0152.184] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.184] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0152.184] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0152.185] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.185] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.185] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.185] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0152.185] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0152.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.186] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0152.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1fd6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0152.190] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0152.190] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0152.191] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0152.191] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0152.191] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0152.191] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0152.191] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0152.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1fd8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0152.192] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0152.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.192] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0152.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1fd7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0152.192] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.193] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0152.193] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0152.193] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.193] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.193] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0152.194] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0152.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1fd8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0152.194] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.194] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0152.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1fd76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0152.195] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0152.195] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0152.195] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0152.196] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0152.196] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0152.196] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.196] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0152.196] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.196] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1fd6d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0152.197] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.197] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.197] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.197] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.197] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.197] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.198] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0152.198] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0152.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.198] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0152.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1fd7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0152.198] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0152.198] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0152.199] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0152.199] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0152.199] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0152.199] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0152.199] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0152.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1fd8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0152.199] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0152.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0152.200] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0152.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1fd6d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0152.200] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.200] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0152.200] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0152.200] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.200] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.201] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0152.201] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0152.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0152.201] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0152.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.201] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1fd7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0152.202] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.202] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0152.202] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0152.202] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.202] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.203] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0152.203] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0152.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0152.203] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.204] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0152.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1fd7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0152.204] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.204] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0152.204] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0152.205] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.205] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.206] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.206] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0152.206] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0152.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0152.207] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1fd7ac0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0152.207] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0152.207] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.207] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.208] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0152.208] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0152.208] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0152.208] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0152.208] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0152.208] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0152.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.209] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1fd7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0152.209] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0152.209] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.210] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.210] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0152.210] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0152.210] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0152.210] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0152.210] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1fd8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0152.210] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.211] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0152.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1fd7750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0152.211] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.211] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0152.211] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0152.212] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.212] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.212] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.212] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1fd8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0152.212] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.213] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0152.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1fd7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0152.213] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0152.213] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0152.213] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0152.214] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0152.214] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0152.214] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.214] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1fd8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0152.244] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.244] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1fd72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0152.245] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0152.245] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.245] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0152.245] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1fd8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0152.246] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0152.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0152.246] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1fd6d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0152.246] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.247] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.247] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.247] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.247] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.247] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0152.248] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0152.248] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0152.248] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.248] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1fd6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0152.248] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.248] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.248] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.248] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.249] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.249] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.249] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0152.249] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0152.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.249] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1fd7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0152.250] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.250] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0152.531] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0152.531] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.531] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.531] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0152.531] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0152.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0152.532] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0152.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.532] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1fd7ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0152.532] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.532] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.533] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.533] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.533] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.533] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0152.533] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0152.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0152.533] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0152.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.533] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1fd72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0152.534] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.534] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.534] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.534] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0152.534] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0152.534] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0152.534] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0152.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0152.535] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.535] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0152.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1fd7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0152.535] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0152.535] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0152.536] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0152.536] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0152.536] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0152.536] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.536] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1fd8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0152.536] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0152.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.536] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0152.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1fd6e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0152.536] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.537] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0152.537] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0152.537] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.537] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.537] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0152.537] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0152.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0152.538] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0152.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.538] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0152.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1fd7890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0152.538] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0152.538] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0152.538] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0152.538] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0152.538] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0152.538] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0152.539] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0152.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0152.539] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0152.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.539] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0152.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1fd73e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0152.539] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0152.539] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0152.539] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0152.539] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0152.540] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0152.540] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0152.540] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0152.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1fd8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0152.540] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0152.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.540] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0152.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1fd7750, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0152.540] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.541] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0152.541] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0152.541] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.541] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.541] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0152.541] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0152.541] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0152.541] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0152.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.542] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0152.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fd6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0152.542] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0152.542] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0152.542] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0152.542] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0152.542] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0152.542] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0152.543] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0152.543] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0152.543] RegCloseKey (hKey=0x158) returned 0x0 [0152.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fd8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0152.544] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0152.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.544] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1fd6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0152.544] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0152.544] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.544] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.544] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0152.545] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0152.545] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0152.545] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0152.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0152.546] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0152.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.546] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1fd6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0152.546] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0152.546] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.546] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.546] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0152.547] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0152.547] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0152.547] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0152.547] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fd8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0152.547] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.547] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0152.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fd7750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0152.549] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.549] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0152.549] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0152.549] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.549] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.549] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.549] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fd8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0152.550] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0152.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.550] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0152.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1fd7930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0152.550] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0152.550] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0152.550] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0152.550] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0152.551] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0152.551] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0152.551] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0152.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fd8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0152.551] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0152.551] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1fd6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0152.551] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd70c0 [0152.551] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.552] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.552] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd70c0) returned 1 [0152.552] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd70c0) returned 1 [0152.552] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.552] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fd8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0152.553] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.553] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0152.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1fd7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0152.553] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0152.553] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7980) returned 1 [0152.553] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7980) returned 1 [0152.553] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0152.554] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0152.554] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.554] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.554] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0152.554] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd8e80) returned 1 [0152.554] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd8e80) returned 1 [0152.554] RegCloseKey (hKey=0x1b0) returned 0x0 [0152.555] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7a70) returned 1 [0152.555] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7a70) returned 1 [0152.555] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.555] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd82f0 [0152.555] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69a0 [0152.555] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0152.555] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.555] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a20 [0152.556] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0152.556] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.556] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6ae0 [0152.556] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0152.557] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.557] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68e0 [0152.557] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0152.557] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.557] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0152.558] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd82f0) returned 1 [0152.558] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd82f0) returned 1 [0152.558] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69c0 [0152.558] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0152.558] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.558] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6900 [0152.558] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0152.558] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.558] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6960 [0152.559] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.559] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.559] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69e0 [0152.559] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0152.559] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.559] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x60) returned 0x1fd6b40 [0152.560] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0152.560] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0152.560] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a00 [0152.560] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.560] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.560] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68a0 [0152.561] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0152.561] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.561] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a60 [0152.561] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0152.561] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.561] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6920 [0152.561] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6da0 [0152.561] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0152.562] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0152.562] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6800 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7a70 [0152.562] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67c0 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0152.562] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68c0 [0152.562] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0152.563] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.563] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a80 [0152.563] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0152.563] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.563] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6b40 [0152.564] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0152.564] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6b00 [0152.564] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0152.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0152.564] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0152.564] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0152.564] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0152.564] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0152.565] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0152.565] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0152.565] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0152.565] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0152.565] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0152.565] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0152.565] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0152.565] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.565] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0152.566] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0152.566] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0152.566] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0152.566] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0152.566] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0152.566] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b60) returned 1 [0152.566] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b60) returned 1 [0152.566] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69a0) returned 1 [0152.566] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69a0) returned 1 [0152.566] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0152.566] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0152.566] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a20) returned 1 [0152.567] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a20) returned 1 [0152.567] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0152.567] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0152.800] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ae0) returned 1 [0152.801] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ae0) returned 1 [0152.801] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0152.801] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0152.801] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68e0) returned 1 [0152.801] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68e0) returned 1 [0152.801] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0152.802] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0152.802] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69c0) returned 1 [0152.802] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69c0) returned 1 [0152.802] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0152.802] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0152.802] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6900) returned 1 [0152.803] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6900) returned 1 [0152.803] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.803] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.803] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6960) returned 1 [0152.803] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6960) returned 1 [0152.803] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0152.803] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0152.803] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69e0) returned 1 [0152.804] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69e0) returned 1 [0152.804] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.804] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.804] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a00) returned 1 [0152.805] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a00) returned 1 [0152.805] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0152.805] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0152.805] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68a0) returned 1 [0152.805] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68a0) returned 1 [0152.805] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0152.805] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0152.805] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a60) returned 1 [0152.806] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a60) returned 1 [0152.806] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6da0) returned 1 [0152.806] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6da0) returned 1 [0152.806] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6920) returned 1 [0152.806] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6920) returned 1 [0152.806] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7a70) returned 1 [0152.806] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7a70) returned 1 [0152.807] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6800) returned 1 [0152.807] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6800) returned 1 [0152.807] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0152.807] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0152.807] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67c0) returned 1 [0152.807] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67c0) returned 1 [0152.807] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0152.807] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0152.807] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68c0) returned 1 [0152.807] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68c0) returned 1 [0152.807] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0152.807] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0152.808] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a80) returned 1 [0152.808] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a80) returned 1 [0152.808] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0152.808] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0152.808] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b00) returned 1 [0152.808] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b00) returned 1 [0152.808] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0152.808] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0152.808] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.808] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0152.809] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fd6d00, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fd6d00*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0152.809] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0152.809] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0152.809] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd78e0) returned 1 [0152.809] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd78e0) returned 1 [0152.809] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.809] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd8110 [0152.810] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a80 [0152.810] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0152.810] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.810] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67a0 [0152.810] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.810] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.810] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6780 [0152.811] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.811] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.811] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a60 [0152.811] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.811] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.811] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0152.811] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd8110) returned 1 [0152.811] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd8110) returned 1 [0152.811] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6880 [0152.812] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0152.812] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.812] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a20 [0152.812] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0152.812] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.812] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68c0 [0152.812] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0152.812] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.812] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68e0 [0152.813] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0152.813] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.813] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x60) returned 0x1fd6b40 [0152.813] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0152.813] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0152.813] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6aa0 [0152.813] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0152.813] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69a0 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0152.814] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68a0 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0152.814] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6900 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0152.814] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.814] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0152.815] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0152.815] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0152.815] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a00 [0152.815] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7a70 [0152.815] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.815] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69c0 [0152.815] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0152.816] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.816] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6920 [0152.816] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd70c0 [0152.816] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.816] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6940 [0152.816] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.816] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.816] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6b40 [0152.816] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0152.817] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0152.817] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6960 [0152.817] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0152.817] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0152.817] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0152.817] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0152.817] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0152.817] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0152.817] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0152.817] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0152.817] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a80) returned 1 [0152.818] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a80) returned 1 [0152.818] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0152.818] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0152.818] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67a0) returned 1 [0152.818] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67a0) returned 1 [0152.818] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0152.818] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6780) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6780) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a60) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a60) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6880) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6880) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a20) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a20) returned 1 [0152.819] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0152.819] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0152.820] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68c0) returned 1 [0152.820] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68c0) returned 1 [0152.820] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0152.820] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0152.820] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68e0) returned 1 [0152.820] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68e0) returned 1 [0152.820] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0152.820] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0152.820] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6aa0) returned 1 [0152.820] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6aa0) returned 1 [0152.821] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0152.821] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0152.821] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69a0) returned 1 [0152.821] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69a0) returned 1 [0152.821] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0152.821] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0152.821] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68a0) returned 1 [0152.821] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68a0) returned 1 [0152.822] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0152.822] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0152.822] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6900) returned 1 [0152.822] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6900) returned 1 [0152.822] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7a70) returned 1 [0152.822] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7a70) returned 1 [0152.822] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a00) returned 1 [0152.822] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a00) returned 1 [0152.822] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0152.823] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0152.823] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69c0) returned 1 [0152.823] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69c0) returned 1 [0152.823] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd70c0) returned 1 [0152.823] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd70c0) returned 1 [0152.823] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6920) returned 1 [0152.823] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6920) returned 1 [0152.823] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0152.824] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0152.824] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6940) returned 1 [0152.824] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6940) returned 1 [0152.824] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0152.824] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0152.824] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6960) returned 1 [0152.824] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6960) returned 1 [0152.824] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0152.824] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0152.825] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.825] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0152.825] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fd7070, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fd7070*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0152.825] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0152.825] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0152.825] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0152.825] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0152.826] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.826] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd8290 [0152.826] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6aa0 [0152.826] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0152.826] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.826] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6940 [0152.826] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0152.826] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6780 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0152.827] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6820 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0152.827] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0152.827] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd8290) returned 1 [0152.827] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd8290) returned 1 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a60 [0152.827] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0152.827] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.828] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a80 [0152.828] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0152.828] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.828] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67a0 [0152.828] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0152.828] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.828] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6b00 [0152.829] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7a70 [0152.829] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.829] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x60) returned 0x1fd6b40 [0152.829] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0152.829] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0152.829] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67c0 [0152.829] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0152.829] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.829] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6ac0 [0152.830] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0152.830] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.830] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69c0 [0152.830] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0152.830] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.830] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6ae0 [0152.830] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0152.830] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.831] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0152.831] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0152.831] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0152.831] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6900 [0152.831] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0152.831] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.831] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69a0 [0152.831] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0152.831] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.831] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67e0 [0152.832] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6da0 [0152.832] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.832] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6800 [0152.832] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0152.832] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.832] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6b40 [0152.833] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0152.833] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0152.833] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6920 [0152.833] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0152.833] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0152.833] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0152.833] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0152.833] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0152.833] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0152.833] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0152.833] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0152.833] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0152.833] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0152.833] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0152.833] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0152.834] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0152.834] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0152.834] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0152.834] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0152.834] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0152.834] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0152.834] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0152.835] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0152.835] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0152.835] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7160) returned 1 [0152.835] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7160) returned 1 [0152.835] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0152.835] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0152.835] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0152.835] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0152.835] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7750) returned 1 [0152.835] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7750) returned 1 [0152.836] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0152.836] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0152.836] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0153.063] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0153.063] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0153.063] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0153.063] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6aa0) returned 1 [0153.064] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6aa0) returned 1 [0153.064] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0153.064] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0153.064] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6940) returned 1 [0153.064] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6940) returned 1 [0153.064] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72a0) returned 1 [0153.064] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72a0) returned 1 [0153.064] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6780) returned 1 [0153.065] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6780) returned 1 [0153.065] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0153.065] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0153.065] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6820) returned 1 [0153.065] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6820) returned 1 [0153.065] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6fd0) returned 1 [0153.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6fd0) returned 1 [0153.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a60) returned 1 [0153.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a60) returned 1 [0153.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0153.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0153.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a80) returned 1 [0153.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a80) returned 1 [0153.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d50) returned 1 [0153.067] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d50) returned 1 [0153.067] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67a0) returned 1 [0153.067] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67a0) returned 1 [0153.067] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7a70) returned 1 [0153.067] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7a70) returned 1 [0153.067] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b00) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b00) returned 1 [0153.068] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0153.068] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67c0) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67c0) returned 1 [0153.068] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0153.068] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ac0) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ac0) returned 1 [0153.069] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0153.069] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0153.069] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69c0) returned 1 [0153.069] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69c0) returned 1 [0153.069] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0153.069] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0153.069] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ae0) returned 1 [0153.069] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ae0) returned 1 [0153.070] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7070) returned 1 [0153.070] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7070) returned 1 [0153.070] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6900) returned 1 [0153.070] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6900) returned 1 [0153.070] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0153.070] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0153.070] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69a0) returned 1 [0153.070] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69a0) returned 1 [0153.071] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6da0) returned 1 [0153.071] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6da0) returned 1 [0153.071] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67e0) returned 1 [0153.071] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67e0) returned 1 [0153.071] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7ac0) returned 1 [0153.071] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7ac0) returned 1 [0153.071] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6800) returned 1 [0153.071] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6800) returned 1 [0153.071] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd76b0) returned 1 [0153.072] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd76b0) returned 1 [0153.072] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6920) returned 1 [0153.072] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6920) returned 1 [0153.072] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0153.072] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0153.072] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0153.072] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0153.072] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fd7660, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fd7660*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0153.073] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0153.073] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0153.073] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7930) returned 1 [0153.073] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7930) returned 1 [0153.073] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0153.073] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0153.073] RegCloseKey (hKey=0x158) returned 0x0 [0153.074] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0153.074] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0153.074] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0153.074] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0153.074] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0153.074] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1fd72f0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1fd72f0, ReturnLength=0x14eed8) returned 1 [0153.074] GetSidSubAuthorityCount (pSid=0x1fd7300*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1fd7301 [0153.074] GetSidSubAuthority (pSid=0x1fd7300*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1fd7308 [0153.075] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd72f0) returned 1 [0153.075] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd72f0) returned 1 [0153.076] NtClose (Handle=0x1b0) returned 0x0 [0153.076] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x288) returned 0x1fd8e80 [0153.076] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6fd0 [0153.076] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b60 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7070 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd78e0 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7930 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d50 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7980 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72a0 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd70c0 [0153.077] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd72f0 [0153.078] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd76b0 [0153.078] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7a70 [0153.078] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7750 [0153.078] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6da0 [0153.078] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7ac0 [0153.078] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7160 [0153.078] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0153.079] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x0) returned 0x1fd0800 [0153.079] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x4000) returned 0x1fd9110 [0153.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fd9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1fd9110, ResultLength=0x14efe0*=0x20318) returned 0xc0000004 [0153.086] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20340) returned 0x2040080 [0153.092] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9110) returned 1 [0153.092] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9110) returned 1 [0153.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2040080, Length=0x20318, ResultLength=0x14efe0 | out: SystemInformation=0x2040080, ResultLength=0x14efe0*=0x20318) returned 0x0 [0153.102] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6b40 [0153.102] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd60c0 [0153.102] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0153.103] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0153.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.103] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0153.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1fd6df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0153.388] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0153.388] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0153.389] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0153.389] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0153.389] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0153.389] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0153.389] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0153.389] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0153.389] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5df0 [0153.389] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd7eb0 [0153.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5e80 [0153.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0153.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0153.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0153.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0153.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0153.390] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0153.391] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0153.391] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0153.391] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0153.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0153.391] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0153.391] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0153.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd64b0 [0153.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5fa0 [0153.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0153.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0153.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.392] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0153.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1fd77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0153.392] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0153.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0153.392] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0153.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0153.392] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0153.392] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0153.393] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0153.393] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0153.393] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6560 [0153.393] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd54f0 [0153.394] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0153.394] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0153.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.394] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0153.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1fd7480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0153.394] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0153.395] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0153.395] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0153.395] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0153.395] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0153.395] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0153.395] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0153.395] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0153.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fd6610 [0153.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5580 [0153.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6df0 [0153.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7890 [0153.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0153.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1fd7480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0153.397] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0153.397] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0153.397] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0153.397] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0153.397] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0153.397] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0153.397] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0153.398] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0153.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x20603d0 [0153.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd61e0 [0153.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0153.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0153.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0153.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0153.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1fd6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0153.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0153.398] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0153.399] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0153.399] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0153.399] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0153.399] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0153.399] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0153.399] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0153.399] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2060480 [0153.399] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd6270 [0153.400] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0153.400] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0153.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0153.400] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0153.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1fd74d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0153.400] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0153.400] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0153.400] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0153.401] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0153.401] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0153.401] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0153.401] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0153.401] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0153.403] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2060530 [0153.403] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5610 [0153.403] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0153.403] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0153.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.404] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0153.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1fd7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0153.404] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0153.404] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0153.404] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0153.404] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0153.404] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0153.404] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0153.404] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0153.404] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0153.404] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x20605e0 [0153.405] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd56a0 [0153.405] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0153.405] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0153.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.405] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0153.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1fd7610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0153.406] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0153.406] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0153.406] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0153.406] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0153.406] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0153.406] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0153.407] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0153.407] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0153.407] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2060690 [0153.407] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd58e0 [0153.407] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0153.407] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0153.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.407] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0153.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1fd77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0153.407] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0153.408] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0153.408] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0153.408] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0153.408] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0153.408] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0153.408] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0153.409] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0153.409] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2060740 [0153.409] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a00 [0153.409] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0153.409] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0153.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061600 [0153.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2061600, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0153.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20609d0 [0153.410] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061600) returned 1 [0153.410] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061600) returned 1 [0153.410] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20609d0) returned 1 [0153.410] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20609d0) returned 1 [0153.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20613d0 [0153.410] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20613d0) returned 1 [0153.410] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20613d0) returned 1 [0153.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2061800 [0153.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5a90 [0153.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060e30 [0153.411] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060ca0 [0153.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.411] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061240 [0153.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2061240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0153.411] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060de0 [0153.411] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061240) returned 1 [0153.411] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061240) returned 1 [0153.411] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060de0) returned 1 [0153.412] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060de0) returned 1 [0153.412] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20615b0 [0153.412] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20615b0) returned 1 [0153.412] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20615b0) returned 1 [0153.412] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x20618b0 [0153.412] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd5b20 [0153.413] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060a20 [0153.413] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060bb0 [0153.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.413] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060ac0 [0153.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2060ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0153.413] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060e80 [0153.413] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060ac0) returned 1 [0153.413] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060ac0) returned 1 [0153.413] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060e80) returned 1 [0153.413] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060e80) returned 1 [0153.413] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060c00 [0153.414] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060c00) returned 1 [0153.414] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060c00) returned 1 [0153.414] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2061960 [0153.414] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd98b0 [0153.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060f20 [0153.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20610b0 [0153.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0153.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060de0 [0153.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2060de0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0153.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061470 [0153.415] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060de0) returned 1 [0153.415] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060de0) returned 1 [0153.415] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061470) returned 1 [0153.415] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061470) returned 1 [0153.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060f70 [0153.415] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060f70) returned 1 [0153.415] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060f70) returned 1 [0153.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2061a10 [0153.416] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda090 [0153.416] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060b10 [0153.416] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060c00 [0153.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0153.416] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061100 [0153.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x2061100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0153.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20614c0 [0153.417] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061100) returned 1 [0153.417] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061100) returned 1 [0153.417] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20614c0) returned 1 [0153.417] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20614c0) returned 1 [0153.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060c50 [0153.417] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060c50) returned 1 [0153.417] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060c50) returned 1 [0153.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2061ac0 [0153.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fdaa20 [0153.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061100 [0153.418] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20616a0 [0153.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0153.418] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20613d0 [0153.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x20613d0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0153.418] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20611f0 [0153.418] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20613d0) returned 1 [0153.418] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20613d0) returned 1 [0153.418] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20611f0) returned 1 [0153.418] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20611f0) returned 1 [0153.418] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20616f0 [0153.419] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20616f0) returned 1 [0153.419] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20616f0) returned 1 [0153.419] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2061b70 [0153.420] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda2d0 [0153.420] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060e80 [0153.420] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061650 [0153.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.420] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060930 [0153.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x2060930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0153.420] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061240 [0153.420] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060930) returned 1 [0153.421] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060930) returned 1 [0153.421] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061240) returned 1 [0153.421] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061240) returned 1 [0153.421] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060930 [0153.421] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060930) returned 1 [0153.421] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060930) returned 1 [0153.421] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x100) returned 0x2061c20 [0153.422] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5df0) returned 1 [0153.422] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5df0) returned 1 [0153.422] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb220 [0153.422] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda990 [0153.422] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20611a0 [0153.422] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061150 [0153.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.423] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20612e0 [0153.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x20612e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0153.718] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060d40 [0153.718] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0153.718] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0153.718] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060d40) returned 1 [0153.719] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060d40) returned 1 [0153.719] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060d40 [0153.719] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060d40) returned 1 [0153.719] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060d40) returned 1 [0153.719] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbb10 [0153.719] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda240 [0153.719] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061740 [0153.719] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060f70 [0153.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0153.720] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061790 [0153.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x2061790, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0153.720] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20615b0 [0153.720] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061790) returned 1 [0153.720] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061790) returned 1 [0153.721] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20615b0) returned 1 [0153.721] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20615b0) returned 1 [0153.721] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060a70 [0153.721] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060a70) returned 1 [0153.721] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060a70) returned 1 [0153.721] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbd20 [0153.722] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd9430 [0153.722] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060d90 [0153.722] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060d40 [0153.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0153.722] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061240 [0153.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x2061240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0153.723] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061560 [0153.723] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061240) returned 1 [0153.723] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061240) returned 1 [0153.723] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0153.723] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0153.723] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20611f0 [0153.724] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20611f0) returned 1 [0153.724] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20611f0) returned 1 [0153.724] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbfe0 [0153.724] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda1b0 [0153.724] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20611f0 [0153.724] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061790 [0153.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.725] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061240 [0153.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x2061240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0153.725] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060cf0 [0153.725] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061240) returned 1 [0153.725] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061240) returned 1 [0153.726] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060cf0) returned 1 [0153.726] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060cf0) returned 1 [0153.726] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060ac0 [0153.726] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060ac0) returned 1 [0153.726] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060ac0) returned 1 [0153.726] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb2d0 [0153.727] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda750 [0153.727] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060840 [0153.727] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060c50 [0153.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.727] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20609d0 [0153.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x20609d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0153.727] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060cf0 [0153.728] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20609d0) returned 1 [0153.728] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20609d0) returned 1 [0153.728] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060cf0) returned 1 [0153.728] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060cf0) returned 1 [0153.728] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20615b0 [0153.728] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20615b0) returned 1 [0153.729] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20615b0) returned 1 [0153.729] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbf30 [0153.729] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd9280 [0153.729] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060ed0 [0153.729] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060890 [0153.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.729] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060cf0 [0153.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x2060cf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0153.730] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061470 [0153.730] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060cf0) returned 1 [0153.730] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060cf0) returned 1 [0153.730] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061470) returned 1 [0153.731] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061470) returned 1 [0153.731] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060b60 [0153.731] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060b60) returned 1 [0153.731] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060b60) returned 1 [0153.731] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb9b0 [0153.731] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd9790 [0153.731] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061240 [0153.732] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061380 [0153.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.732] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20613d0 [0153.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x20613d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0153.732] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060de0 [0153.732] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20613d0) returned 1 [0153.733] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20613d0) returned 1 [0153.733] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060de0) returned 1 [0153.733] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060de0) returned 1 [0153.733] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20609d0 [0153.733] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20609d0) returned 1 [0153.733] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20609d0) returned 1 [0153.733] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb640 [0153.733] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda6c0 [0153.733] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061470 [0153.734] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060fc0 [0153.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.734] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061290 [0153.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x2061290, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0153.734] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061010 [0153.734] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061290) returned 1 [0153.734] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061290) returned 1 [0153.734] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061010) returned 1 [0153.735] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061010) returned 1 [0153.735] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060cf0 [0153.735] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060cf0) returned 1 [0153.735] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060cf0) returned 1 [0153.735] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb6f0 [0153.735] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd9940 [0153.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061010 [0153.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20614c0 [0153.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061290 [0153.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x2061290, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0153.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061600 [0153.736] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061290) returned 1 [0153.736] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061290) returned 1 [0153.736] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061600) returned 1 [0153.736] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061600) returned 1 [0153.736] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061060 [0153.737] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061060) returned 1 [0153.737] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061060) returned 1 [0153.737] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbc70 [0153.737] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd99d0 [0153.737] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060cf0 [0153.737] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060de0 [0153.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0153.738] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20616f0 [0153.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x20616f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0153.738] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061060 [0153.738] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20616f0) returned 1 [0153.738] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20616f0) returned 1 [0153.739] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061060) returned 1 [0153.739] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061060) returned 1 [0153.739] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060b60 [0153.739] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060b60) returned 1 [0153.739] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060b60) returned 1 [0153.739] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb7a0 [0153.739] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda7e0 [0153.739] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061060 [0153.740] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061290 [0153.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.740] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060ac0 [0153.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x2060ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0153.740] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061330 [0153.740] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060ac0) returned 1 [0153.740] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060ac0) returned 1 [0153.741] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061330) returned 1 [0153.741] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061330) returned 1 [0153.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20616f0 [0153.741] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20616f0) returned 1 [0153.741] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20616f0) returned 1 [0153.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb170 [0153.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda120 [0153.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061330 [0153.741] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060930 [0153.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0153.742] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20612e0 [0153.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x20612e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0153.742] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060b60 [0153.742] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0153.742] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0153.742] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060b60) returned 1 [0153.742] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060b60) returned 1 [0153.742] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20612e0 [0153.742] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0153.742] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0153.742] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdba60 [0153.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda900 [0153.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2060b60 [0153.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061420 [0153.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0153.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20609d0 [0153.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x20609d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0153.743] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20608e0 [0153.743] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20609d0) returned 1 [0153.744] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20609d0) returned 1 [0153.744] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20608e0) returned 1 [0153.744] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20608e0) returned 1 [0153.744] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20608e0 [0153.744] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20608e0) returned 1 [0153.744] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20608e0) returned 1 [0153.744] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdb380 [0153.744] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fdab40 [0153.744] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20608e0 [0153.744] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20609d0 [0153.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0153.745] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20613d0 [0153.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x20613d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0153.745] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20612e0 [0153.745] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20613d0) returned 1 [0153.745] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20613d0) returned 1 [0153.745] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0153.745] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0153.746] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20612e0 [0153.746] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0153.746] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0153.746] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbe80 [0153.746] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fda630 [0153.746] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20612e0 [0153.746] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20613d0 [0153.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0153.746] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061510 [0153.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x2061510, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0153.747] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061560 [0153.747] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061510) returned 1 [0153.747] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061510) returned 1 [0153.747] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0153.747] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0153.747] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2061510 [0153.747] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061510) returned 1 [0153.748] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061510) returned 1 [0153.748] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x1fdbbc0 [0153.748] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fdac60 [0153.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x2061600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0153.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061600) returned 1 [0153.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061600) returned 1 [0153.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0153.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0153.753] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0153.753] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0153.754] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061c20) returned 1 [0153.754] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061c20) returned 1 [0153.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2061560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0153.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0153.755] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0153.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20615b0) returned 1 [0153.755] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20615b0) returned 1 [0153.755] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0153.755] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0153.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2061600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0153.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061600) returned 1 [0153.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061600) returned 1 [0153.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20616f0) returned 1 [0153.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20616f0) returned 1 [0153.756] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061600) returned 1 [0153.756] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061600) returned 1 [0153.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1fdc270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0153.976] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc270) returned 1 [0153.976] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc270) returned 1 [0153.976] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcf90) returned 1 [0153.976] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcf90) returned 1 [0153.976] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcea0) returned 1 [0153.976] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcea0) returned 1 [0153.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1fdc6d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0153.977] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc6d0) returned 1 [0153.977] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc6d0) returned 1 [0153.977] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc180) returned 1 [0153.977] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc180) returned 1 [0153.977] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdce50) returned 1 [0153.977] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdce50) returned 1 [0153.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1fdc9f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0153.978] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc9f0) returned 1 [0153.978] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc9f0) returned 1 [0153.978] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc400) returned 1 [0153.978] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc400) returned 1 [0153.978] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc6d0) returned 1 [0153.978] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc6d0) returned 1 [0153.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1fdc680, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0153.979] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc680) returned 1 [0153.979] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc680) returned 1 [0153.979] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcae0) returned 1 [0153.979] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcae0) returned 1 [0153.979] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcb30) returned 1 [0153.979] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcb30) returned 1 [0153.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1fdc630, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0153.981] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc630) returned 1 [0153.981] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc630) returned 1 [0153.981] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc400) returned 1 [0153.981] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc400) returned 1 [0153.981] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc6d0) returned 1 [0153.982] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc6d0) returned 1 [0153.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1fdc220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0153.982] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc220) returned 1 [0153.982] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc220) returned 1 [0153.982] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdce00) returned 1 [0153.982] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdce00) returned 1 [0153.982] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc180) returned 1 [0153.983] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc180) returned 1 [0153.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1fdcea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0153.983] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcea0) returned 1 [0153.983] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcea0) returned 1 [0153.983] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcdb0) returned 1 [0153.984] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcdb0) returned 1 [0153.984] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcae0) returned 1 [0153.984] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcae0) returned 1 [0153.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1fdcdb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0153.984] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcdb0) returned 1 [0153.985] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcdb0) returned 1 [0153.985] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd080) returned 1 [0153.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd080) returned 1 [0153.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc720) returned 1 [0153.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc720) returned 1 [0153.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1fdc220, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0153.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc220) returned 1 [0153.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc220) returned 1 [0153.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc540) returned 1 [0153.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc540) returned 1 [0153.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc220) returned 1 [0153.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc220) returned 1 [0153.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1fdcef0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0153.988] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcef0) returned 1 [0153.988] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcef0) returned 1 [0153.988] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc540) returned 1 [0153.988] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc540) returned 1 [0153.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd080) returned 1 [0153.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd080) returned 1 [0153.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1fdc2c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0153.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc2c0) returned 1 [0153.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc2c0) returned 1 [0153.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcfe0) returned 1 [0153.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcfe0) returned 1 [0153.990] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc540) returned 1 [0153.990] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc540) returned 1 [0153.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1fdcfe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0153.990] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcfe0) returned 1 [0153.990] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcfe0) returned 1 [0153.990] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdce50) returned 1 [0153.990] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdce50) returned 1 [0153.991] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc8b0) returned 1 [0153.991] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc8b0) returned 1 [0153.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1fdc400, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0153.991] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc400) returned 1 [0153.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc400) returned 1 [0153.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc540) returned 1 [0153.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc540) returned 1 [0153.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc590) returned 1 [0153.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc590) returned 1 [0153.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1fdcb30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0153.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcb30) returned 1 [0153.993] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcb30) returned 1 [0153.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc590) returned 1 [0153.993] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc590) returned 1 [0153.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc900) returned 1 [0153.993] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc900) returned 1 [0153.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061d30) returned 1 [0153.993] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061d30) returned 1 [0153.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1fdc9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0153.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc9a0) returned 1 [0153.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc9a0) returned 1 [0153.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc540) returned 1 [0153.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc540) returned 1 [0153.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc5e0) returned 1 [0153.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc5e0) returned 1 [0153.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1fdcb30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0153.995] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcb30) returned 1 [0153.995] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcb30) returned 1 [0153.995] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd080) returned 1 [0153.995] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd080) returned 1 [0153.995] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcdb0) returned 1 [0153.995] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcdb0) returned 1 [0153.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1fdc400, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0153.996] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc400) returned 1 [0153.996] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc400) returned 1 [0153.996] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcbd0) returned 1 [0153.996] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcbd0) returned 1 [0153.996] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc900) returned 1 [0153.997] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc900) returned 1 [0153.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1fdd0d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0153.997] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd0d0) returned 1 [0153.997] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd0d0) returned 1 [0153.997] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcbd0) returned 1 [0153.997] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcbd0) returned 1 [0153.997] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcbd0) returned 1 [0153.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcbd0) returned 1 [0153.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1fdcbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0153.998] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcbd0) returned 1 [0153.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcbd0) returned 1 [0153.998] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc220) returned 1 [0153.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc220) returned 1 [0153.998] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc900) returned 1 [0153.998] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc900) returned 1 [0153.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1fdc590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0153.999] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc590) returned 1 [0153.999] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc590) returned 1 [0153.999] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc900) returned 1 [0153.999] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc900) returned 1 [0153.999] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc900) returned 1 [0153.999] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc900) returned 1 [0153.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1fdcd60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0154.000] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcd60) returned 1 [0154.000] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcd60) returned 1 [0154.000] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcdb0) returned 1 [0154.000] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcdb0) returned 1 [0154.000] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc270) returned 1 [0154.000] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc270) returned 1 [0154.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1fdcd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0154.001] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcd60) returned 1 [0154.001] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcd60) returned 1 [0154.001] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc270) returned 1 [0154.001] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc270) returned 1 [0154.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc6d0) returned 1 [0154.002] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc6d0) returned 1 [0154.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1fdc900, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0154.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc900) returned 1 [0154.002] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc900) returned 1 [0154.002] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcd60) returned 1 [0154.002] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcd60) returned 1 [0154.003] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc6d0) returned 1 [0154.003] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc6d0) returned 1 [0154.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1fdcd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0154.005] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcd60) returned 1 [0154.005] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcd60) returned 1 [0154.005] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc9a0) returned 1 [0154.005] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc9a0) returned 1 [0154.005] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc9a0) returned 1 [0154.005] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc9a0) returned 1 [0154.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1fdcdb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0154.006] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcdb0) returned 1 [0154.006] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcdb0) returned 1 [0154.006] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdce00) returned 1 [0154.006] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdce00) returned 1 [0154.006] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcdb0) returned 1 [0154.007] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcdb0) returned 1 [0154.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0154.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1fdd410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0154.007] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd410) returned 1 [0154.007] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd410) returned 1 [0154.007] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddaa0) returned 1 [0154.007] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddaa0) returned 1 [0154.007] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddb40) returned 1 [0154.007] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddb40) returned 1 [0154.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0154.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1fde0e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0154.008] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fde0e0) returned 1 [0154.008] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fde0e0) returned 1 [0154.008] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddeb0) returned 1 [0154.008] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddeb0) returned 1 [0154.008] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddff0) returned 1 [0154.008] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddff0) returned 1 [0154.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1fdd190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0154.009] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd190) returned 1 [0154.009] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd190) returned 1 [0154.009] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdda00) returned 1 [0154.009] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdda00) returned 1 [0154.009] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc30) returned 1 [0154.009] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc30) returned 1 [0154.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0154.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1fdd910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0154.010] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd910) returned 1 [0154.010] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd910) returned 1 [0154.010] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddd20) returned 1 [0154.010] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddd20) returned 1 [0154.010] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd3c0) returned 1 [0154.010] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd3c0) returned 1 [0154.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1fddfa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0154.011] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddfa0) returned 1 [0154.011] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddfa0) returned 1 [0154.011] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdde60) returned 1 [0154.011] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdde60) returned 1 [0154.012] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd190) returned 1 [0154.012] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd190) returned 1 [0154.013] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063ed0) returned 1 [0154.013] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063ed0) returned 1 [0154.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0154.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1fddc30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0154.013] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc30) returned 1 [0154.013] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc30) returned 1 [0154.298] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc80) returned 1 [0154.298] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc80) returned 1 [0154.298] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd820) returned 1 [0154.298] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd820) returned 1 [0154.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0154.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1fdd910, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0154.299] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd910) returned 1 [0154.299] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd910) returned 1 [0154.299] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddeb0) returned 1 [0154.299] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddeb0) returned 1 [0154.299] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd190) returned 1 [0154.300] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd190) returned 1 [0154.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0154.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1fdd4b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0154.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd4b0) returned 1 [0154.301] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd4b0) returned 1 [0154.301] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd500) returned 1 [0154.301] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd500) returned 1 [0154.301] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddeb0) returned 1 [0154.301] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddeb0) returned 1 [0154.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1fdd910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0154.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd910) returned 1 [0154.302] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd910) returned 1 [0154.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddaf0) returned 1 [0154.302] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddaf0) returned 1 [0154.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd190) returned 1 [0154.303] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd190) returned 1 [0154.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0154.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1fdd780, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0154.303] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd780) returned 1 [0154.303] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd780) returned 1 [0154.304] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd500) returned 1 [0154.304] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd500) returned 1 [0154.304] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fde040) returned 1 [0154.304] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fde040) returned 1 [0154.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1fdd5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0154.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd5f0) returned 1 [0154.305] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd5f0) returned 1 [0154.305] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd690) returned 1 [0154.306] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd690) returned 1 [0154.306] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdde10) returned 1 [0154.306] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdde10) returned 1 [0154.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1fdd370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0154.307] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd370) returned 1 [0154.307] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd370) returned 1 [0154.307] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd6e0) returned 1 [0154.307] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd6e0) returned 1 [0154.308] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd190) returned 1 [0154.308] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd190) returned 1 [0154.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1fddb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0154.308] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddb40) returned 1 [0154.308] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddb40) returned 1 [0154.308] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddb90) returned 1 [0154.308] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddb90) returned 1 [0154.309] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.309] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1fddc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0154.309] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc30) returned 1 [0154.310] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc30) returned 1 [0154.310] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd690) returned 1 [0154.310] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd690) returned 1 [0154.310] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc30) returned 1 [0154.310] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc30) returned 1 [0154.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0154.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1fddc30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0154.311] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc30) returned 1 [0154.311] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc30) returned 1 [0154.311] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd280) returned 1 [0154.311] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd280) returned 1 [0154.311] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.311] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0154.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1fddc80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0154.312] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddc80) returned 1 [0154.312] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddc80) returned 1 [0154.312] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.312] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.312] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddfa0) returned 1 [0154.313] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddfa0) returned 1 [0154.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0154.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x1fdd280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0154.313] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd280) returned 1 [0154.313] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd280) returned 1 [0154.313] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddcd0) returned 1 [0154.313] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddcd0) returned 1 [0154.314] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddd70) returned 1 [0154.314] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddd70) returned 1 [0154.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fdd280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0154.316] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd280) returned 1 [0154.316] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd280) returned 1 [0154.316] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd2d0) returned 1 [0154.316] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd2d0) returned 1 [0154.316] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddd70) returned 1 [0154.316] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddd70) returned 1 [0154.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0154.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fdddc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0154.317] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdddc0) returned 1 [0154.317] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdddc0) returned 1 [0154.317] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd280) returned 1 [0154.317] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd280) returned 1 [0154.317] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd280) returned 1 [0154.317] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd280) returned 1 [0154.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0154.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fdd5f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0154.317] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd5f0) returned 1 [0154.318] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd5f0) returned 1 [0154.318] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.318] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.318] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdde10) returned 1 [0154.318] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdde10) returned 1 [0154.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1fdde60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0154.319] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdde60) returned 1 [0154.319] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdde60) returned 1 [0154.319] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddeb0) returned 1 [0154.319] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddeb0) returned 1 [0154.319] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdde60) returned 1 [0154.320] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdde60) returned 1 [0154.320] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061c20) returned 1 [0154.320] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061c20) returned 1 [0154.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0154.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fdd550, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0154.320] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.320] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.321] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdde60) returned 1 [0154.321] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdde60) returned 1 [0154.321] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddf50) returned 1 [0154.321] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddf50) returned 1 [0154.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1fddf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.322] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddf50) returned 1 [0154.322] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddf50) returned 1 [0154.322] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fddfa0) returned 1 [0154.322] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fddfa0) returned 1 [0154.322] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.322] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1fdd640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.323] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd640) returned 1 [0154.323] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd640) returned 1 [0154.323] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.323] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.324] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd550) returned 1 [0154.324] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd550) returned 1 [0154.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1fdd640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0154.324] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd640) returned 1 [0154.324] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd640) returned 1 [0154.325] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd690) returned 1 [0154.325] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd690) returned 1 [0154.325] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd640) returned 1 [0154.325] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd640) returned 1 [0154.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2068080, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.326] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068080) returned 1 [0154.326] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068080) returned 1 [0154.326] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068300) returned 1 [0154.327] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068300) returned 1 [0154.327] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2067f90) returned 1 [0154.327] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2067f90) returned 1 [0154.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2068b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.328] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068b70) returned 1 [0154.328] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068b70) returned 1 [0154.328] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20680d0) returned 1 [0154.328] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20680d0) returned 1 [0154.328] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068bc0) returned 1 [0154.329] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068bc0) returned 1 [0154.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2068490, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.329] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068490) returned 1 [0154.329] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068490) returned 1 [0154.329] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068990) returned 1 [0154.330] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068990) returned 1 [0154.330] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068760) returned 1 [0154.330] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068760) returned 1 [0154.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2068170, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.330] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068170) returned 1 [0154.330] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068170) returned 1 [0154.330] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068bc0) returned 1 [0154.331] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068bc0) returned 1 [0154.331] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20680d0) returned 1 [0154.331] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20680d0) returned 1 [0154.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20688f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0154.331] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20688f0) returned 1 [0154.332] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20688f0) returned 1 [0154.332] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068e40) returned 1 [0154.332] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068e40) returned 1 [0154.332] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068760) returned 1 [0154.664] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068760) returned 1 [0154.665] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2040080) returned 1 [0154.665] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2040080) returned 1 [0154.665] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd0800) returned 1 [0154.665] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd0800) returned 1 [0154.665] GetCurrentProcessId () returned 0x614 [0154.665] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0154.665] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0154.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd60c0) returned 1 [0154.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd60c0) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0154.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0154.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0154.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5e80) returned 1 [0154.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5e80) returned 1 [0154.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7eb0) returned 1 [0154.667] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7eb0) returned 1 [0154.667] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0154.667] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0154.667] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0154.667] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0154.667] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5fa0) returned 1 [0154.667] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5fa0) returned 1 [0154.667] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd64b0) returned 1 [0154.667] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd64b0) returned 1 [0154.668] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0154.668] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0154.668] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0154.668] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0154.668] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd54f0) returned 1 [0154.668] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd54f0) returned 1 [0154.668] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6560) returned 1 [0154.668] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6560) returned 1 [0154.668] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0154.669] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0154.669] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0154.669] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0154.669] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd61e0) returned 1 [0154.669] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd61e0) returned 1 [0154.669] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20603d0) returned 1 [0154.669] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20603d0) returned 1 [0154.671] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0154.671] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0154.671] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0154.671] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0154.672] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6270) returned 1 [0154.672] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6270) returned 1 [0154.672] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060480) returned 1 [0154.672] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060480) returned 1 [0154.673] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0154.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0154.674] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0154.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0154.674] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5610) returned 1 [0154.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5610) returned 1 [0154.674] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060530) returned 1 [0154.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060530) returned 1 [0154.674] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0154.675] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0154.675] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0154.675] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0154.675] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd56a0) returned 1 [0154.675] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd56a0) returned 1 [0154.675] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20605e0) returned 1 [0154.675] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20605e0) returned 1 [0154.675] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0154.676] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0154.676] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0154.676] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0154.676] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd58e0) returned 1 [0154.676] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd58e0) returned 1 [0154.676] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060690) returned 1 [0154.676] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060690) returned 1 [0154.676] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0154.676] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a00) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a00) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060740) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060740) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060ca0) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060ca0) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060e30) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060e30) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5a90) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5a90) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061800) returned 1 [0154.677] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061800) returned 1 [0154.677] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060bb0) returned 1 [0154.678] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060bb0) returned 1 [0154.678] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060a20) returned 1 [0154.678] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060a20) returned 1 [0154.678] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5b20) returned 1 [0154.678] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5b20) returned 1 [0154.678] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20618b0) returned 1 [0154.678] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20618b0) returned 1 [0154.678] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20610b0) returned 1 [0154.678] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20610b0) returned 1 [0154.678] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060f20) returned 1 [0154.679] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060f20) returned 1 [0154.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd98b0) returned 1 [0154.679] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd98b0) returned 1 [0154.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061960) returned 1 [0154.679] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061960) returned 1 [0154.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060c00) returned 1 [0154.679] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060c00) returned 1 [0154.679] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060b10) returned 1 [0154.680] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060b10) returned 1 [0154.680] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda090) returned 1 [0154.680] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda090) returned 1 [0154.680] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061a10) returned 1 [0154.680] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061a10) returned 1 [0154.680] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20616a0) returned 1 [0154.680] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20616a0) returned 1 [0154.680] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061100) returned 1 [0154.680] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061100) returned 1 [0154.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdaa20) returned 1 [0154.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdaa20) returned 1 [0154.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061ac0) returned 1 [0154.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061ac0) returned 1 [0154.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061650) returned 1 [0154.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061650) returned 1 [0154.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060e80) returned 1 [0154.681] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060e80) returned 1 [0154.681] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda2d0) returned 1 [0154.682] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda2d0) returned 1 [0154.682] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061b70) returned 1 [0154.682] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061b70) returned 1 [0154.682] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061150) returned 1 [0154.682] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061150) returned 1 [0154.682] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20611a0) returned 1 [0154.682] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20611a0) returned 1 [0154.682] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda990) returned 1 [0154.682] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda990) returned 1 [0154.682] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb220) returned 1 [0154.683] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb220) returned 1 [0154.683] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060f70) returned 1 [0154.683] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060f70) returned 1 [0154.683] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061740) returned 1 [0154.683] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061740) returned 1 [0154.683] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda240) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda240) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbb10) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbb10) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060d40) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060d40) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060d90) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060d90) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9430) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9430) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbd20) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbd20) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061790) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061790) returned 1 [0154.684] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20611f0) returned 1 [0154.684] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20611f0) returned 1 [0154.685] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda1b0) returned 1 [0154.685] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda1b0) returned 1 [0154.685] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbfe0) returned 1 [0154.685] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbfe0) returned 1 [0154.685] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060c50) returned 1 [0154.685] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060c50) returned 1 [0154.685] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060840) returned 1 [0154.687] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060840) returned 1 [0154.687] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda750) returned 1 [0154.687] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda750) returned 1 [0154.687] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb2d0) returned 1 [0154.687] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb2d0) returned 1 [0154.688] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060890) returned 1 [0154.688] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060890) returned 1 [0154.688] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060ed0) returned 1 [0154.688] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060ed0) returned 1 [0154.688] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9280) returned 1 [0154.688] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9280) returned 1 [0154.688] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbf30) returned 1 [0154.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbf30) returned 1 [0154.689] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061380) returned 1 [0154.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061380) returned 1 [0154.689] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061240) returned 1 [0154.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061240) returned 1 [0154.689] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9790) returned 1 [0154.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9790) returned 1 [0154.689] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb9b0) returned 1 [0154.689] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb9b0) returned 1 [0154.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060fc0) returned 1 [0154.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060fc0) returned 1 [0154.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061470) returned 1 [0154.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061470) returned 1 [0154.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda6c0) returned 1 [0154.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda6c0) returned 1 [0154.690] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb640) returned 1 [0154.690] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb640) returned 1 [0154.691] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20614c0) returned 1 [0154.691] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20614c0) returned 1 [0154.691] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061010) returned 1 [0154.691] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061010) returned 1 [0154.691] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9940) returned 1 [0154.691] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9940) returned 1 [0154.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb6f0) returned 1 [0154.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb6f0) returned 1 [0154.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060de0) returned 1 [0154.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060de0) returned 1 [0154.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060cf0) returned 1 [0154.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060cf0) returned 1 [0154.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd99d0) returned 1 [0154.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd99d0) returned 1 [0154.692] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbc70) returned 1 [0154.692] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbc70) returned 1 [0154.693] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061290) returned 1 [0154.693] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061290) returned 1 [0154.693] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061060) returned 1 [0154.693] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061060) returned 1 [0154.693] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda7e0) returned 1 [0154.693] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda7e0) returned 1 [0154.694] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb7a0) returned 1 [0154.694] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb7a0) returned 1 [0154.694] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060930) returned 1 [0154.694] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060930) returned 1 [0154.694] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061330) returned 1 [0154.694] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061330) returned 1 [0154.695] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda120) returned 1 [0154.695] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda120) returned 1 [0154.695] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb170) returned 1 [0154.695] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb170) returned 1 [0154.695] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061420) returned 1 [0154.695] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061420) returned 1 [0154.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060b60) returned 1 [0154.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060b60) returned 1 [0154.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda900) returned 1 [0154.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda900) returned 1 [0154.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdba60) returned 1 [0154.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdba60) returned 1 [0154.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20609d0) returned 1 [0154.696] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20609d0) returned 1 [0154.696] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20608e0) returned 1 [0154.697] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20608e0) returned 1 [0154.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdab40) returned 1 [0154.697] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdab40) returned 1 [0154.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb380) returned 1 [0154.697] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb380) returned 1 [0154.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20613d0) returned 1 [0154.697] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20613d0) returned 1 [0154.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0154.697] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0154.697] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda630) returned 1 [0154.698] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda630) returned 1 [0154.698] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbe80) returned 1 [0154.698] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbe80) returned 1 [0154.698] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061510) returned 1 [0154.698] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061510) returned 1 [0154.698] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060980) returned 1 [0154.698] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060980) returned 1 [0154.698] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdac60) returned 1 [0154.699] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdac60) returned 1 [0154.699] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbbc0) returned 1 [0154.699] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbbc0) returned 1 [0154.699] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060ac0) returned 1 [0154.699] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060ac0) returned 1 [0154.699] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2060a70) returned 1 [0154.699] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2060a70) returned 1 [0154.700] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9820) returned 1 [0154.700] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9820) returned 1 [0154.700] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb850) returned 1 [0154.700] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb850) returned 1 [0154.700] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20615b0) returned 1 [0154.700] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20615b0) returned 1 [0154.700] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061560) returned 1 [0154.700] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061560) returned 1 [0154.701] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda360) returned 1 [0154.701] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda360) returned 1 [0154.701] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdbdd0) returned 1 [0154.701] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdbdd0) returned 1 [0154.701] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20616f0) returned 1 [0154.701] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20616f0) returned 1 [0154.701] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061600) returned 1 [0155.034] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061600) returned 1 [0155.034] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9700) returned 1 [0155.034] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9700) returned 1 [0155.034] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb430) returned 1 [0155.034] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb430) returned 1 [0155.034] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc310) returned 1 [0155.035] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc310) returned 1 [0155.035] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc4a0) returned 1 [0155.035] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc4a0) returned 1 [0155.035] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdaab0) returned 1 [0155.035] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdaab0) returned 1 [0155.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb900) returned 1 [0155.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb900) returned 1 [0155.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc860) returned 1 [0155.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc860) returned 1 [0155.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc360) returned 1 [0155.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc360) returned 1 [0155.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda000) returned 1 [0155.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda000) returned 1 [0155.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb4e0) returned 1 [0155.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb4e0) returned 1 [0155.037] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc9f0) returned 1 [0155.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc9f0) returned 1 [0155.037] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcb80) returned 1 [0155.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcb80) returned 1 [0155.037] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda3f0) returned 1 [0155.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda3f0) returned 1 [0155.037] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdb590) returned 1 [0155.037] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdb590) returned 1 [0155.039] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc3b0) returned 1 [0155.039] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc3b0) returned 1 [0155.039] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc1d0) returned 1 [0155.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc1d0) returned 1 [0155.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9f70) returned 1 [0155.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9f70) returned 1 [0155.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2061fc0) returned 1 [0155.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2061fc0) returned 1 [0155.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcf40) returned 1 [0155.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcf40) returned 1 [0155.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc4f0) returned 1 [0155.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc4f0) returned 1 [0155.041] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fda870) returned 1 [0155.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fda870) returned 1 [0155.041] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2062c20) returned 1 [0155.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2062c20) returned 1 [0155.041] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcc70) returned 1 [0155.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcc70) returned 1 [0155.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc810) returned 1 [0155.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc810) returned 1 [0155.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdacf0) returned 1 [0155.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdacf0) returned 1 [0155.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20633b0) returned 1 [0155.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20633b0) returned 1 [0155.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdca40) returned 1 [0155.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdca40) returned 1 [0155.043] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdd030) returned 1 [0155.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdd030) returned 1 [0155.043] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdaf30) returned 1 [0155.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdaf30) returned 1 [0155.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063460) returned 1 [0155.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063460) returned 1 [0155.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdcf90) returned 1 [0155.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdcf90) returned 1 [0155.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fdc180) returned 1 [0155.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fdc180) returned 1 [0155.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd9d30) returned 1 [0155.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd9d30) returned 1 [0155.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20628b0) returned 1 [0155.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20628b0) returned 1 [0155.048] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6d00 [0155.048] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7840 [0155.048] GetComputerNameA (in: lpBuffer=0x1fd7840, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0155.048] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064790 [0155.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.049] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fd71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0155.049] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0155.050] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0155.050] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063f20 [0155.050] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x280) returned 0x1fde860 [0155.050] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0155.050] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fde860, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0155.051] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0155.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.051] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fd7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0155.051] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.051] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fde860, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0155.051] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065c60 [0155.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1fd6e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0155.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0155.052] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fde860, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0155.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0155.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fd71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0155.052] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.053] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fde860, cchName=0x104 | out: lpName="SAM") returned 0x0 [0155.053] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064430 [0155.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.053] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fd77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0155.053] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.053] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fde860, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0155.053] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20651b0 [0155.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fd6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0155.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.054] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fde860, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0155.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20648b0 [0155.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fd71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0155.054] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.054] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0155.055] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0155.055] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fde860, cchName=0x104 | out: lpName="Classes") returned 0x0 [0155.055] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065510 [0155.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.055] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fd6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0155.056] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0155.056] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.056] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.056] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0155.056] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0155.056] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065510) returned 1 [0155.057] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065510) returned 1 [0155.057] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1fde860, cchName=0x104 | out: lpName="Clients") returned 0x0 [0155.057] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065000 [0155.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.057] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0155.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fd7430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0155.057] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.058] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0155.058] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0155.058] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.058] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.058] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065000) returned 1 [0155.058] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065000) returned 1 [0155.058] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1fde860, cchName=0x104 | out: lpName="Intel") returned 0x0 [0155.059] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064a60 [0155.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.059] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fd7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0155.059] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.059] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.059] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.059] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.060] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.060] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064a60) returned 1 [0155.060] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064a60) returned 1 [0155.060] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1fde860, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0155.060] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065cf0 [0155.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.060] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fd6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0155.060] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.060] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.061] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.061] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.061] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.061] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065cf0) returned 1 [0155.061] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065cf0) returned 1 [0155.061] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1fde860, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0155.062] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064ca0 [0155.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0155.062] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0155.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fd77f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0155.062] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0155.062] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0155.062] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0155.062] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0155.062] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0155.063] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064ca0) returned 1 [0155.063] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064ca0) returned 1 [0155.063] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0155.063] RegCloseKey (hKey=0x1d4) returned 0x0 [0155.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fde860, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0155.064] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065240 [0155.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.064] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fd77a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0155.064] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.064] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.064] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.064] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.065] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.065] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065240) returned 1 [0155.065] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065240) returned 1 [0155.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fde860, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0155.065] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065000 [0155.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0155.065] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fd6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0155.066] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.066] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065000) returned 1 [0155.066] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065000) returned 1 [0155.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fde860, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0155.067] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065a20 [0155.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.067] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0155.067] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0155.067] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.068] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0155.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0155.068] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065a20) returned 1 [0155.068] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0155.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fde860, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0155.068] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20643a0 [0155.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.069] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fd6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0155.069] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.069] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.069] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.069] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.069] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.070] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20643a0) returned 1 [0155.070] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20643a0) returned 1 [0155.070] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fde860, cchName=0x104 | out: lpName="ADs") returned 0x0 [0155.070] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0155.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.378] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0155.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fd7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0155.379] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.379] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0155.379] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0155.379] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.379] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.379] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0155.380] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0155.380] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fde860, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0155.380] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064040 [0155.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0155.381] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0155.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fd7390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0155.381] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.381] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0155.381] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0155.381] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.381] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.381] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064040) returned 1 [0155.382] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0155.382] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1fde860, cchName=0x104 | out: lpName="ALG") returned 0x0 [0155.382] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064f70 [0155.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.382] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0155.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fd75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0155.382] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.383] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0155.383] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0155.383] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.383] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.383] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064f70) returned 1 [0155.383] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064f70) returned 1 [0155.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1fde860, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0155.384] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20643a0 [0155.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0155.384] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fd6e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0155.384] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.384] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.384] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.384] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.384] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.385] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20643a0) returned 1 [0155.385] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20643a0) returned 1 [0155.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1fde860, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0155.385] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0155.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.385] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fd6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0155.386] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.386] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.386] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.386] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.386] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.386] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0155.386] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0155.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1fde860, cchName=0x104 | out: lpName="Analog") returned 0x0 [0155.386] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065990 [0155.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.386] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fd6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0155.387] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0155.387] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.387] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.387] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0155.387] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0155.387] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065990) returned 1 [0155.387] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065990) returned 1 [0155.387] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1fde860, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0155.387] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20653f0 [0155.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0155.388] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0155.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fd7570, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0155.389] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0155.389] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0155.389] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0155.389] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0155.389] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0155.389] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0155.389] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0155.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1fde860, cchName=0x104 | out: lpName="AppV") returned 0x0 [0155.389] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065510 [0155.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fd6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0155.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0155.390] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.390] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.390] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0155.391] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0155.391] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065510) returned 1 [0155.391] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065510) returned 1 [0155.391] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1fde860, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0155.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064f70 [0155.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0155.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fd7390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0155.391] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.391] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0155.391] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0155.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.392] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064f70) returned 1 [0155.392] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064f70) returned 1 [0155.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1fde860, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0155.392] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064f70 [0155.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.392] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0155.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fd7570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0155.392] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0155.392] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0155.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.392] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.392] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064f70) returned 1 [0155.393] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064f70) returned 1 [0155.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1fde860, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0155.393] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0155.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.393] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0155.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fd77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0155.393] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.394] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0155.394] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0155.394] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.394] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.394] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0155.394] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0155.394] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1fde860, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0155.394] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064820 [0155.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.395] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0155.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fd7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0155.395] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.395] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0155.395] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0155.396] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.396] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.396] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064820) returned 1 [0155.396] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064820) returned 1 [0155.396] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1fde860, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0155.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20645e0 [0155.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.396] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0155.397] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.397] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.397] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.397] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.397] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.397] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20645e0) returned 1 [0155.397] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20645e0) returned 1 [0155.397] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1fde860, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0155.397] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20657e0 [0155.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0155.397] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0155.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fd7520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0155.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.398] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0155.398] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0155.398] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.398] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.398] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20657e0) returned 1 [0155.398] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0155.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1fde860, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0155.398] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064e50 [0155.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.399] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0155.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fd7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0155.399] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.399] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0155.399] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0155.399] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.399] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.400] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064e50) returned 1 [0155.400] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064e50) returned 1 [0155.400] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1fde860, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0155.400] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065510 [0155.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.401] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fd77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0155.401] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.401] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.401] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.401] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.401] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.401] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065510) returned 1 [0155.402] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065510) returned 1 [0155.402] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1fde860, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0155.402] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064f70 [0155.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0155.402] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0155.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fd7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0155.405] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.405] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0155.405] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0155.405] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.406] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.406] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064f70) returned 1 [0155.406] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064f70) returned 1 [0155.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1fde860, cchName=0x104 | out: lpName="COM3") returned 0x0 [0155.406] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065c60 [0155.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.406] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fd71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0155.406] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.407] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.407] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.407] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.407] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.407] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065c60) returned 1 [0155.408] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065c60) returned 1 [0155.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1fde860, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0155.408] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064940 [0155.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.409] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fd71b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0155.409] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0155.409] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.410] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.410] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0155.410] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0155.410] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0155.410] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0155.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1fde860, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0155.410] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065cf0 [0155.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.411] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fd7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0155.411] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0155.411] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.412] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.412] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0155.412] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0155.412] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065cf0) returned 1 [0155.412] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065cf0) returned 1 [0155.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1fde860, cchName=0x104 | out: lpName="Composition") returned 0x0 [0155.412] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065900 [0155.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.412] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0155.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fd77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0155.413] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0155.413] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0155.413] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0155.413] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0155.413] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0155.413] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065900) returned 1 [0155.414] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065900) returned 1 [0155.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1fde860, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0155.414] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064ca0 [0155.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.414] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fd71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0155.414] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.414] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.415] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.415] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.415] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.415] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064ca0) returned 1 [0155.415] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064ca0) returned 1 [0155.415] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1fde860, cchName=0x104 | out: lpName="CTF") returned 0x0 [0155.415] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064a60 [0155.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.416] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fd6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0155.416] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.416] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.416] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.416] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.416] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.416] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064a60) returned 1 [0155.416] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064a60) returned 1 [0155.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1fde860, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0155.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064040 [0155.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0155.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fd7570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0155.417] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.417] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0155.417] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0155.639] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.639] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.639] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064040) returned 1 [0155.639] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0155.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1fde860, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0155.639] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064dc0 [0155.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.639] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fd77a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0155.640] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.640] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.640] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.640] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.640] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.641] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064dc0) returned 1 [0155.641] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064dc0) returned 1 [0155.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1fde860, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0155.641] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064a60 [0155.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.641] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fd71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0155.641] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.641] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.641] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.642] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.642] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.642] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064a60) returned 1 [0155.642] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064a60) returned 1 [0155.642] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1fde860, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0155.642] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20653f0 [0155.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.642] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fd77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0155.643] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.643] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.643] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.643] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.643] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.643] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0155.643] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0155.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1fde860, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0155.643] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20652d0 [0155.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.644] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0155.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fd77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0155.644] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.644] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0155.644] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0155.644] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.644] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.644] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20652d0) returned 1 [0155.644] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20652d0) returned 1 [0155.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1fde860, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0155.646] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065cf0 [0155.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0155.646] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fd6e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0155.647] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0155.647] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.647] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.647] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0155.647] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0155.647] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065cf0) returned 1 [0155.647] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065cf0) returned 1 [0155.648] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1fde860, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0155.648] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20640d0 [0155.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.648] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fd71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0155.648] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.648] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.649] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.649] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.649] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.649] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20640d0) returned 1 [0155.649] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20640d0) returned 1 [0155.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1fde860, cchName=0x104 | out: lpName="DFS") returned 0x0 [0155.649] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064550 [0155.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.649] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0155.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fd7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0155.650] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0155.650] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0155.650] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0155.650] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0155.650] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0155.650] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064550) returned 1 [0155.650] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064550) returned 1 [0155.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1fde860, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0155.650] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065510 [0155.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0155.651] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fd71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0155.651] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.651] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.651] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.651] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.651] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.652] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065510) returned 1 [0155.652] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065510) returned 1 [0155.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0155.652] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064040 [0155.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.652] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fd6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0155.652] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.652] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.652] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.652] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.652] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.652] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064040) returned 1 [0155.653] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0155.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0155.653] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20653f0 [0155.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.653] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0155.653] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0155.654] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.654] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.654] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0155.654] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0155.654] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0155.654] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0155.654] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0155.654] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065630 [0155.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.654] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0155.654] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.654] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.654] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.655] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.655] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.655] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065630) returned 1 [0155.655] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065630) returned 1 [0155.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0155.655] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20652d0 [0155.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.656] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0155.656] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.656] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.656] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.656] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.657] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.657] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20652d0) returned 1 [0155.657] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20652d0) returned 1 [0155.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0155.657] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065cf0 [0155.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.657] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fd77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0155.657] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.657] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.657] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.657] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.657] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.657] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065cf0) returned 1 [0155.658] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065cf0) returned 1 [0155.658] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0155.658] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065d80 [0155.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.658] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0155.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fd73e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0155.658] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.658] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0155.659] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0155.659] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.659] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.659] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065d80) returned 1 [0155.659] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065d80) returned 1 [0155.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1fde860, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0155.659] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064b80 [0155.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.659] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fd6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0155.660] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.660] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.660] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064b80) returned 1 [0155.660] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064b80) returned 1 [0155.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1fde860, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0155.660] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065e10 [0155.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.660] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fd71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0155.660] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.660] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.661] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.661] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.661] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.661] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065e10) returned 1 [0155.661] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065e10) returned 1 [0155.661] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1fde860, cchName=0x104 | out: lpName="DRM") returned 0x0 [0155.661] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20653f0 [0155.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.661] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fd71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0155.661] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.661] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.662] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.662] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.662] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.662] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0155.662] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0155.662] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1fde860, cchName=0x104 | out: lpName="DVR") returned 0x0 [0155.662] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064af0 [0155.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.662] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fd6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0155.663] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.663] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.663] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.663] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.663] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.663] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064af0) returned 1 [0155.663] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064af0) returned 1 [0155.663] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1fde860, cchName=0x104 | out: lpName="DXP") returned 0x0 [0155.663] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0155.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.664] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0155.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fd7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0155.664] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.664] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0155.664] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.664] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065bd0) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0155.665] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1fde860, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0155.665] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065120 [0155.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.665] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fd7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0155.665] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0155.665] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0155.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0155.666] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065120) returned 1 [0155.666] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065120) returned 1 [0155.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1fde860, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0155.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065b40 [0155.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fd71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0155.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.667] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.667] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.667] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.668] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.668] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065b40) returned 1 [0155.668] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065b40) returned 1 [0155.668] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1fde860, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0155.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065870 [0155.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.669] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fd77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0155.669] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.669] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.669] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.669] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.670] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.670] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065870) returned 1 [0155.670] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0155.670] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1fde860, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0155.670] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065a20 [0155.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0155.670] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fd6e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0155.671] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0155.671] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.671] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.671] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0155.671] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0155.671] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065a20) returned 1 [0155.671] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0155.671] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1fde860, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0155.671] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20648b0 [0155.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0155.672] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fd6e40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0155.672] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0155.672] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.672] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.672] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0155.672] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0155.673] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20648b0) returned 1 [0155.673] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20648b0) returned 1 [0155.673] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1fde860, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0155.673] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065b40 [0155.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.673] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fd71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0155.673] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.673] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.674] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.674] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065b40) returned 1 [0155.674] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065b40) returned 1 [0155.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1fde860, cchName=0x104 | out: lpName="F12") returned 0x0 [0155.674] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064670 [0155.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.674] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fd71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0155.675] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.675] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.971] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.971] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.971] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.972] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064670) returned 1 [0155.972] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064670) returned 1 [0155.972] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1fde860, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0155.972] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065360 [0155.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.973] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0155.973] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.973] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.973] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.974] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.974] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.974] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065360) returned 1 [0155.974] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065360) returned 1 [0155.974] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1fde860, cchName=0x104 | out: lpName="Fax") returned 0x0 [0155.974] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064700 [0155.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.974] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0155.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fd7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0155.975] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.975] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0155.975] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0155.975] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.975] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.976] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064700) returned 1 [0155.976] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064700) returned 1 [0155.976] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1fde860, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0155.976] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064af0 [0155.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0155.976] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0155.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fd7570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0155.976] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.977] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0155.977] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0155.977] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.977] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.977] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064af0) returned 1 [0155.978] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064af0) returned 1 [0155.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1fde860, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0155.978] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065000 [0155.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.978] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fd6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0155.979] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0155.979] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.979] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.979] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0155.979] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0155.979] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065000) returned 1 [0155.979] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065000) returned 1 [0155.979] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1fde860, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0155.979] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065990 [0155.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.980] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0155.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fd7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0155.980] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.980] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0155.980] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0155.980] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.980] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.980] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065990) returned 1 [0155.980] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065990) returned 1 [0155.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1fde860, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0155.981] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065d80 [0155.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.981] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fd71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0155.981] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0155.981] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.981] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.982] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0155.982] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0155.982] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065d80) returned 1 [0155.982] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065d80) returned 1 [0155.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1fde860, cchName=0x104 | out: lpName="FTH") returned 0x0 [0155.982] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20649d0 [0155.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.983] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fd6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0155.983] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.983] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.983] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.983] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.983] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.983] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20649d0) returned 1 [0155.984] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20649d0) returned 1 [0155.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1fde860, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0155.984] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064040 [0155.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0155.985] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fd6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0155.985] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.985] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.985] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.986] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064040) returned 1 [0155.986] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0155.986] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1fde860, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0155.986] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20640d0 [0155.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.986] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fd6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0155.987] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.987] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.987] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20640d0) returned 1 [0155.988] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20640d0) returned 1 [0155.988] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1fde860, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0155.988] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064160 [0155.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.988] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0155.989] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0155.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0155.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0155.989] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064160) returned 1 [0155.989] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064160) returned 1 [0155.989] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1fde860, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0155.989] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065900 [0155.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.990] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0155.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fd77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0155.990] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0155.990] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0155.990] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0155.990] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0155.990] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0155.990] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065900) returned 1 [0155.991] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065900) returned 1 [0155.991] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1fde860, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0155.991] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065510 [0155.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.991] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0155.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fd7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0155.991] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0155.991] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0155.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0155.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0155.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0155.992] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065510) returned 1 [0155.992] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065510) returned 1 [0155.992] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1fde860, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0155.992] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065510 [0155.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.993] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0155.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fd7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0155.993] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.993] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0155.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0155.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0155.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0155.994] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065510) returned 1 [0155.994] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065510) returned 1 [0155.995] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1fde860, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0155.995] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064dc0 [0155.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.995] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0155.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fd6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0156.032] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.032] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.032] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.032] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.032] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.033] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064dc0) returned 1 [0156.033] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064dc0) returned 1 [0156.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1fde860, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0156.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064430 [0156.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fd6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0156.033] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.034] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.034] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.034] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.034] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.034] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064430) returned 1 [0156.034] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064430) returned 1 [0156.035] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1fde860, cchName=0x104 | out: lpName="IME") returned 0x0 [0156.035] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064a60 [0156.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fd7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0156.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.036] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064a60) returned 1 [0156.036] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064a60) returned 1 [0156.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1fde860, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0156.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fd77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0156.037] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0156.038] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0156.038] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.038] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.038] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065ab0) returned 1 [0156.038] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065ab0) returned 1 [0156.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1fde860, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0156.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fd77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0156.039] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.039] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065000) returned 1 [0156.040] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065000) returned 1 [0156.040] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1fde860, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0156.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fd7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0156.040] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.041] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.041] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0156.041] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0156.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1fde860, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0156.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0156.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.042] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.042] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064160) returned 1 [0156.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064160) returned 1 [0156.043] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1fde860, cchName=0x104 | out: lpName="Input") returned 0x0 [0156.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fd71b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0156.043] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.043] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.044] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064670) returned 1 [0156.044] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064670) returned 1 [0156.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1fde860, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0156.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0156.325] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.325] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.325] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0156.325] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0156.325] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065ab0) returned 1 [0156.326] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065ab0) returned 1 [0156.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1fde860, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0156.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0156.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fd6e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0156.327] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.327] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.327] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.327] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.327] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064af0) returned 1 [0156.327] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064af0) returned 1 [0156.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1fde860, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0156.328] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065750 [0156.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.328] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fd71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0156.328] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.328] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.328] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.329] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.329] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.329] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065750) returned 1 [0156.329] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065750) returned 1 [0156.329] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1fde860, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0156.329] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20645e0 [0156.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fd77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0156.330] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.330] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.330] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.330] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.331] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.331] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20645e0) returned 1 [0156.331] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20645e0) returned 1 [0156.331] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1fde860, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0156.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20655a0 [0156.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.331] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fd7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0156.332] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.332] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.332] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.332] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.332] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.332] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20655a0) returned 1 [0156.333] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20655a0) returned 1 [0156.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1fde860, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0156.333] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20649d0 [0156.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.334] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fd6e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0156.334] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.334] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.334] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.334] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.335] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.335] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20649d0) returned 1 [0156.335] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20649d0) returned 1 [0156.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1fde860, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0156.336] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064c10 [0156.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.336] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0156.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fd7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0156.336] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0156.336] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0156.338] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0156.338] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0156.338] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0156.338] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0156.338] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0156.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1fde860, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0156.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064700 [0156.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fd7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0156.339] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.339] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.339] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.339] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.339] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.339] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064700) returned 1 [0156.340] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064700) returned 1 [0156.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1fde860, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0156.340] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20651b0 [0156.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.340] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fd6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0156.341] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.341] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.341] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.341] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.341] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.341] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20651b0) returned 1 [0156.342] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20651b0) returned 1 [0156.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1fde860, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0156.342] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064160 [0156.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.342] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0156.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fd74d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0156.342] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0156.343] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0156.343] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0156.343] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0156.343] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0156.343] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064160) returned 1 [0156.344] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064160) returned 1 [0156.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1fde860, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0156.344] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064f70 [0156.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0156.344] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fd77a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0156.345] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0156.345] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.345] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.345] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0156.345] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0156.345] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064f70) returned 1 [0156.346] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064f70) returned 1 [0156.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1fde860, cchName=0x104 | out: lpName="MMC") returned 0x0 [0156.346] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065d80 [0156.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.346] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0156.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fd7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0156.347] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.347] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0156.347] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0156.348] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.348] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.348] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065d80) returned 1 [0156.348] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065d80) returned 1 [0156.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1fde860, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0156.348] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0156.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.348] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fd6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0156.349] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.349] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.349] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.349] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.349] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.349] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0156.349] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0156.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1fde860, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0156.349] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064ee0 [0156.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.350] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fd71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0156.350] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.350] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.350] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.350] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.350] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.350] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0156.350] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0156.350] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1fde860, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0156.351] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065ab0 [0156.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.351] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fd6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0156.352] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0156.352] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.352] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.352] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0156.352] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0156.352] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065ab0) returned 1 [0156.352] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065ab0) returned 1 [0156.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1fde860, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0156.352] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065480 [0156.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.352] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fd6e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0156.352] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.352] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.353] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.353] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.353] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.353] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065480) returned 1 [0156.353] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065480) returned 1 [0156.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1fde860, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0156.353] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20644c0 [0156.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.353] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0156.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fd7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0156.354] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0156.354] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0156.354] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0156.354] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20644c0) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20644c0) returned 1 [0156.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1fde860, cchName=0x104 | out: lpName="MSF") returned 0x0 [0156.354] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065750 [0156.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.354] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fd71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0156.354] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.354] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.354] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.355] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.355] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065750) returned 1 [0156.355] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065750) returned 1 [0156.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1fde860, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0156.355] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064160 [0156.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.355] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0156.355] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.356] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.356] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.356] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.356] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.356] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064160) returned 1 [0156.356] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064160) returned 1 [0156.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1fde860, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0156.356] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065c60 [0156.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.356] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fd6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0156.357] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.357] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.357] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.357] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.357] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.357] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065c60) returned 1 [0156.357] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065c60) returned 1 [0156.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1fde860, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0156.358] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20640d0 [0156.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.358] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fd6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0156.358] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0156.358] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.358] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.358] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0156.358] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0156.358] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20640d0) returned 1 [0156.358] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20640d0) returned 1 [0156.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1fde860, cchName=0x104 | out: lpName="MTF") returned 0x0 [0156.358] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065120 [0156.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.359] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fd6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0156.359] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.359] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.359] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.359] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.359] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.359] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065120) returned 1 [0156.359] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065120) returned 1 [0156.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1fde860, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0156.360] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064ca0 [0156.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.360] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0156.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fd7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0156.360] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.360] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0156.360] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0156.361] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.361] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.361] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064ca0) returned 1 [0156.361] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064ca0) returned 1 [0156.361] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1fde860, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0156.361] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064550 [0156.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.361] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0156.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fd7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0156.361] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0156.362] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0156.362] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0156.362] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0156.362] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0156.362] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064550) returned 1 [0156.362] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064550) returned 1 [0156.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1fde860, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0156.591] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065ab0 [0156.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.591] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fd6e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0156.591] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.591] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.591] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.592] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.592] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.592] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065ab0) returned 1 [0156.592] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065ab0) returned 1 [0156.592] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1fde860, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0156.592] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065750 [0156.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.593] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fd7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0156.593] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0156.593] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.593] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.593] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0156.593] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0156.594] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065750) returned 1 [0156.594] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065750) returned 1 [0156.594] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1fde860, cchName=0x104 | out: lpName="Network") returned 0x0 [0156.594] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064670 [0156.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.594] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fd71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0156.594] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.594] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.595] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.595] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.595] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.595] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064670) returned 1 [0156.595] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064670) returned 1 [0156.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1fde860, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0156.596] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065d80 [0156.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.596] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fd6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0156.596] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0156.597] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.597] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.597] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0156.597] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0156.597] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065d80) returned 1 [0156.597] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065d80) returned 1 [0156.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1fde860, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0156.597] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20644c0 [0156.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.597] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0156.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fd7570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0156.598] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0156.598] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0156.598] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0156.598] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0156.599] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0156.599] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20644c0) returned 1 [0156.599] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20644c0) returned 1 [0156.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1fde860, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0156.599] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065e10 [0156.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.599] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fd6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0156.600] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0156.600] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.600] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.600] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0156.600] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0156.600] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065e10) returned 1 [0156.600] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065e10) returned 1 [0156.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1fde860, cchName=0x104 | out: lpName="OEM") returned 0x0 [0156.600] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0156.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.601] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0156.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fd7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0156.601] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0156.601] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0156.601] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0156.602] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0156.602] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0156.602] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064280) returned 1 [0156.602] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064280) returned 1 [0156.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1fde860, cchName=0x104 | out: lpName="Office") returned 0x0 [0156.602] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064550 [0156.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.602] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fd6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0156.603] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.603] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.603] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.603] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.603] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.604] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064550) returned 1 [0156.604] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064550) returned 1 [0156.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1fde860, cchName=0x104 | out: lpName="Ole") returned 0x0 [0156.604] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20648b0 [0156.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.604] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fd7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0156.605] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.605] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.605] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.605] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.605] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.605] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20648b0) returned 1 [0156.606] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20648b0) returned 1 [0156.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1fde860, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0156.606] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064af0 [0156.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.606] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fd6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0156.607] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.607] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.607] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.607] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.607] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.607] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064af0) returned 1 [0156.607] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064af0) returned 1 [0156.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1fde860, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0156.608] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064940 [0156.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.608] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fd6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0156.608] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.609] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.609] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.609] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.609] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.609] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0156.609] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0156.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1fde860, cchName=0x104 | out: lpName="Palm") returned 0x0 [0156.610] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064b80 [0156.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.610] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0156.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fd7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0156.610] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.611] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0156.611] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0156.611] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.611] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.611] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064b80) returned 1 [0156.611] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064b80) returned 1 [0156.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1fde860, cchName=0x104 | out: lpName="Phone") returned 0x0 [0156.611] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0156.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.612] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fd7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0156.612] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.612] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.612] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.612] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.613] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.613] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064280) returned 1 [0156.613] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064280) returned 1 [0156.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1fde860, cchName=0x104 | out: lpName="Photos") returned 0x0 [0156.613] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065900 [0156.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.614] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fd6e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0156.614] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0156.614] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.614] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.614] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0156.614] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0156.614] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065900) returned 1 [0156.614] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065900) returned 1 [0156.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1fde860, cchName=0x104 | out: lpName="PIM") returned 0x0 [0156.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20643a0 [0156.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0156.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fd7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0156.615] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.615] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0156.615] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0156.616] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.617] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.617] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20643a0) returned 1 [0156.617] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20643a0) returned 1 [0156.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1fde860, cchName=0x104 | out: lpName="PLA") returned 0x0 [0156.617] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064550 [0156.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.618] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fd7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0156.618] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.618] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.618] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.618] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.618] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.618] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064550) returned 1 [0156.619] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064550) returned 1 [0156.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1fde860, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0156.619] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065120 [0156.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.620] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fd6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0156.620] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.620] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.620] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.620] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.620] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.621] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065120) returned 1 [0156.621] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065120) returned 1 [0156.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1fde860, cchName=0x104 | out: lpName="Policies") returned 0x0 [0156.621] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064940 [0156.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.621] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fd77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0156.622] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0156.622] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.622] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.622] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0156.622] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0156.622] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0156.623] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0156.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1fde860, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0156.623] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20653f0 [0156.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.623] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fd6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0156.623] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0156.624] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.624] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.624] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0156.625] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0156.625] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0156.625] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0156.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1fde860, cchName=0x104 | out: lpName="Poom") returned 0x0 [0156.625] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064dc0 [0156.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.625] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fd6e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0156.626] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.626] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.626] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.626] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.626] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.627] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064dc0) returned 1 [0156.627] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064dc0) returned 1 [0156.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1fde860, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0156.838] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064940 [0156.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.838] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1fd71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0156.838] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.839] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.840] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.840] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.840] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.841] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0156.841] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0156.841] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1fde860, cchName=0x104 | out: lpName="Print") returned 0x0 [0156.841] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064ca0 [0156.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.841] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1fd6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0156.842] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.842] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.842] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.842] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.842] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.842] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064ca0) returned 1 [0156.842] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064ca0) returned 1 [0156.843] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1fde860, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0156.843] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0156.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.843] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1fd6e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0156.843] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.844] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.844] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.844] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.844] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.844] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065bd0) returned 1 [0156.844] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0156.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1fde860, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0156.844] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0156.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.844] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1fd6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0156.844] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.844] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.844] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.845] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.845] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.845] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0156.845] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0156.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1fde860, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0156.845] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064ca0 [0156.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.846] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1fd6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0156.846] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.846] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.846] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.846] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.846] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.846] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064ca0) returned 1 [0156.847] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064ca0) returned 1 [0156.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1fde860, cchName=0x104 | out: lpName="Ras") returned 0x0 [0156.848] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065870 [0156.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.848] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1fd77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0156.848] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.848] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.848] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.848] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.848] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.849] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065870) returned 1 [0156.849] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0156.849] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1fde860, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0156.849] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065d80 [0156.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.849] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0156.850] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.850] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.850] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.850] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.850] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.850] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065d80) returned 1 [0156.850] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065d80) returned 1 [0156.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1fde860, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0156.850] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065870 [0156.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.851] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1fd6e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0156.851] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0156.851] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.851] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.851] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0156.851] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0156.851] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065870) returned 1 [0156.851] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0156.852] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1fde860, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0156.852] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064940 [0156.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.852] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0156.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1fd73e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0156.852] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.852] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0156.853] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0156.853] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.853] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.853] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0156.853] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0156.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1fde860, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0156.853] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065b40 [0156.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.854] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1fd6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0156.854] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.854] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.854] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.854] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.854] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.854] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065b40) returned 1 [0156.854] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065b40) returned 1 [0156.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1fde860, cchName=0x104 | out: lpName="Router") returned 0x0 [0156.855] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0156.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.855] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1fd6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0156.856] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.856] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.856] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.856] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.856] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.856] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0156.857] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0156.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1fde860, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0156.857] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20643a0 [0156.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.857] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0156.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1fd7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0156.857] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.858] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0156.858] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0156.858] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.858] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.858] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20643a0) returned 1 [0156.858] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20643a0) returned 1 [0156.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1fde860, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0156.859] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20645e0 [0156.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.859] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1fd6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0156.859] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.859] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.859] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.860] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.860] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.860] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20645e0) returned 1 [0156.860] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20645e0) returned 1 [0156.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1fde860, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0156.860] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065480 [0156.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.860] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1fd77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0156.860] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.860] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.861] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.861] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.861] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.861] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065480) returned 1 [0156.861] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065480) returned 1 [0156.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1fde860, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0156.861] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064160 [0156.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.862] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1fd6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0156.862] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.862] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.862] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.862] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.862] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.862] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064160) returned 1 [0156.862] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064160) returned 1 [0156.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1fde860, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0156.863] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065d80 [0156.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.863] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1fd6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0156.863] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0156.863] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.864] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.864] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0156.864] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0156.864] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065d80) returned 1 [0156.864] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065d80) returned 1 [0156.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1fde860, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0156.865] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065360 [0156.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.865] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0156.865] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.865] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.866] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.866] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.866] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.866] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065360) returned 1 [0156.866] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065360) returned 1 [0156.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1fde860, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0156.866] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064b80 [0156.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0156.867] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1fd7340, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0156.867] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.867] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.868] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.868] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.868] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.868] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064b80) returned 1 [0156.868] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064b80) returned 1 [0156.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1fde860, cchName=0x104 | out: lpName="Shell") returned 0x0 [0156.868] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064af0 [0156.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.869] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1fd6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0156.869] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.869] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.869] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.869] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.870] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.870] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064af0) returned 1 [0156.870] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064af0) returned 1 [0156.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1fde860, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0156.870] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20643a0 [0156.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.871] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1fd71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0156.871] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0156.871] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.871] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.871] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0156.871] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0156.871] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20643a0) returned 1 [0156.871] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20643a0) returned 1 [0156.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1fde860, cchName=0x104 | out: lpName="Software") returned 0x0 [0156.872] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20641f0 [0156.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.872] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0156.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fd6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0156.872] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0156.872] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0156.872] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0156.872] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0156.872] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0156.873] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20641f0) returned 1 [0156.873] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20641f0) returned 1 [0156.873] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1fde860, cchName=0x104 | out: lpName="Speech") returned 0x0 [0156.873] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065120 [0156.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.873] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0156.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1fd71b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0156.873] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0156.874] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0156.874] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0156.874] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0156.874] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0156.874] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065120) returned 1 [0156.874] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065120) returned 1 [0156.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1fde860, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0156.875] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065120 [0157.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.158] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0157.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1fd73e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0157.158] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0157.158] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0157.158] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0157.159] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0157.159] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0157.159] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065120) returned 1 [0157.159] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065120) returned 1 [0157.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1fde860, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0157.160] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0157.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.160] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0157.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1fd7660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0157.160] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.160] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0157.160] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0157.161] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.161] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.161] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064280) returned 1 [0157.161] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064280) returned 1 [0157.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1fde860, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0157.161] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0157.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.162] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1fd6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0157.162] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0157.162] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.162] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.162] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0157.162] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0157.163] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0157.163] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0157.163] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1fde860, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0157.163] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064940 [0157.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.163] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1fd6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0157.163] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0157.164] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.164] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.164] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0157.164] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0157.164] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0157.164] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0157.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1fde860, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0157.164] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064c10 [0157.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.164] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0157.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1fd7340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0157.165] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.165] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0157.165] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0157.165] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.165] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.165] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0157.165] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0157.165] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1fde860, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0157.165] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064160 [0157.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.165] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0157.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1fd6e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0157.166] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.166] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0157.166] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0157.166] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.166] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.166] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064160) returned 1 [0157.166] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064160) returned 1 [0157.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1fde860, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0157.166] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064550 [0157.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.167] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0157.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1fd6e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0157.167] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.167] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0157.167] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0157.167] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.168] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.168] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064550) returned 1 [0157.168] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064550) returned 1 [0157.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1fde860, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0157.168] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0157.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.168] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0157.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1fd6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0157.168] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.169] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0157.169] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0157.169] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.169] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.169] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064280) returned 1 [0157.169] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064280) returned 1 [0157.169] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1fde860, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0157.170] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0157.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.170] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1fd6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0157.170] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0157.170] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.170] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.170] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0157.171] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0157.171] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064280) returned 1 [0157.171] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064280) returned 1 [0157.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1fde860, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0157.171] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065240 [0157.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0157.172] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1fd6e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0157.172] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0157.172] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.172] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.172] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0157.173] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0157.173] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065240) returned 1 [0157.173] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065240) returned 1 [0157.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1fde860, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0157.173] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20649d0 [0157.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.173] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1fd6e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0157.174] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0157.174] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.174] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.174] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0157.174] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0157.175] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20649d0) returned 1 [0157.175] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20649d0) returned 1 [0157.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1fde860, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0157.175] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065e10 [0157.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.175] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0157.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1fd7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0157.175] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.176] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0157.176] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0157.176] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.176] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.176] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065e10) returned 1 [0157.176] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065e10) returned 1 [0157.176] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1fde860, cchName=0x104 | out: lpName="TPG") returned 0x0 [0157.176] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065b40 [0157.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.177] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0157.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1fd71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0157.177] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.177] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0157.177] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0157.178] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.178] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.178] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065b40) returned 1 [0157.178] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065b40) returned 1 [0157.178] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1fde860, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0157.178] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064280 [0157.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.178] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0157.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1fd7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0157.179] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0157.179] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0157.179] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0157.179] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0157.181] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0157.181] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064280) returned 1 [0157.181] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064280) returned 1 [0157.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1fde860, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0157.181] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20653f0 [0157.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.181] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1fd6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0157.182] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0157.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.182] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0157.182] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0157.182] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20653f0) returned 1 [0157.182] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20653f0) returned 1 [0157.182] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1fde860, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0157.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2065e10 [0157.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0157.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1fd7660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0157.183] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0157.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0157.300] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0157.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0157.300] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0157.300] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065e10) returned 1 [0157.300] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065e10) returned 1 [0157.300] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1fde860, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0157.300] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0157.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.301] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1fd6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0157.301] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0157.301] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0157.301] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0157.301] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0157.301] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0157.302] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063fb0) returned 1 [0157.302] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063fb0) returned 1 [0157.302] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1fde860, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0157.302] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x20644c0 [0157.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.302] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0157.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1fd6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0157.303] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0157.303] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1fde860, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0157.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2063fb0 [0157.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0157.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1fd71b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0157.304] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0157.305] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1fde860, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0157.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1fd6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0157.305] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1fde860, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0157.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1fd73e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0157.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1fde860, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0157.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1fd6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0157.307] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1fde860, cchName=0x104 | out: lpName="UserData") returned 0x0 [0157.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1fd71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0157.307] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1fde860, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0157.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1fd6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0157.308] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1fde860, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0157.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1fd7340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0157.308] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1fde860, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0157.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1fd7480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0157.309] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1fde860, cchName=0x104 | out: lpName="WAB") returned 0x0 [0157.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1fd7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0157.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1fde860, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0157.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1fd77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0157.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1fde860, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0157.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1fd71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0157.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1fde860, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0157.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1fd7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0157.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1fde860, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0157.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1fd6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0157.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows") returned 0x0 [0157.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1fd6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0157.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0157.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1fd75c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0157.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0157.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0157.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1fd6e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0157.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0157.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1fd6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0157.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0157.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0157.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1fd71b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0157.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0157.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0157.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1fd6e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0157.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0157.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0157.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1fd71b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0157.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0157.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0157.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1fd6e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0157.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1fde860, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0157.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1fd6e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0157.531] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0159.502] RegCloseKey (hKey=0x1b0) returned 0x0 [0159.502] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fde860, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0159.503] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064dc0 [0159.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.503] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0159.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1fd7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0159.504] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0159.504] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0159.504] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0159.504] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0159.504] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0159.505] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064dc0) returned 1 [0159.505] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064dc0) returned 1 [0159.505] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0159.505] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fde860) returned 1 [0159.505] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fde860) returned 1 [0159.506] RegCloseKey (hKey=0x1d4) returned 0x0 [0159.506] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0159.506] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0159.506] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.507] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x20) returned 0x1fd8290 [0159.507] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6900 [0159.507] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7610 [0159.507] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68a0 [0159.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0159.508] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6940 [0159.508] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7570 [0159.508] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.509] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a80 [0159.509] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0159.509] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.509] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0159.510] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd8290) returned 1 [0159.510] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd8290) returned 1 [0159.510] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a20 [0159.510] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0159.510] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.510] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6960 [0159.511] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7390 [0159.511] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.511] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6840 [0159.511] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e90 [0159.511] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.512] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6ae0 [0159.512] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6ee0 [0159.512] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.512] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x60) returned 0x1fd66c0 [0159.512] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0159.512] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0159.513] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6920 [0159.513] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7660 [0159.513] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.513] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69a0 [0159.513] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd73e0 [0159.513] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.513] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6b00 [0159.513] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7430 [0159.514] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.514] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69c0 [0159.514] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0159.514] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.514] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x2064f70 [0159.514] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd66c0) returned 1 [0159.515] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd66c0) returned 1 [0159.515] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68e0 [0159.515] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77f0 [0159.515] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.515] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6ac0 [0159.515] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0159.516] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.516] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6880 [0159.516] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7480 [0159.516] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.516] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67a0 [0159.516] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd74d0 [0159.517] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.517] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xa0) returned 0x2067c10 [0159.517] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2064f70) returned 1 [0159.518] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2064f70) returned 1 [0159.518] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd68c0 [0159.518] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7520 [0159.518] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.518] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a60 [0159.518] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd75c0 [0159.519] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.519] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd69e0 [0159.519] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068e40 [0159.519] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.520] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6a00 [0159.520] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068120 [0159.520] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.520] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xc0) returned 0x1fd6b40 [0159.520] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2067c10) returned 1 [0159.521] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2067c10) returned 1 [0159.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67e0 [0159.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2067f90 [0159.521] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6aa0 [0159.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068170 [0159.521] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.521] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6780 [0159.522] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20687b0 [0159.522] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.522] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd67c0 [0159.522] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068490 [0159.522] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.523] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xe0) returned 0x1fd7eb0 [0159.523] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b40) returned 1 [0159.523] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b40) returned 1 [0159.523] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6800 [0159.523] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068800 [0159.523] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x10) returned 0x1fd6820 [0159.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068850 [0159.761] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0159.761] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068440 [0159.762] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068440) returned 1 [0159.762] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068440) returned 1 [0159.762] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20688a0 [0159.762] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20688a0) returned 1 [0159.762] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20688a0) returned 1 [0159.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20688f0 [0159.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20688f0) returned 1 [0159.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20688f0) returned 1 [0159.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068940 [0159.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068940) returned 1 [0159.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068940) returned 1 [0159.763] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068da0 [0159.763] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068da0) returned 1 [0159.763] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068da0) returned 1 [0159.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2067fe0 [0159.764] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2067fe0) returned 1 [0159.764] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2067fe0) returned 1 [0159.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068620 [0159.764] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068620) returned 1 [0159.764] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068620) returned 1 [0159.764] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2067fe0 [0159.764] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2067fe0) returned 1 [0159.764] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2067fe0) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20681c0 [0159.765] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20681c0) returned 1 [0159.765] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20681c0) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20683f0 [0159.765] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20683f0) returned 1 [0159.765] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20683f0) returned 1 [0159.766] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x20681c0 [0159.766] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7610) returned 1 [0159.766] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7610) returned 1 [0159.766] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6900) returned 1 [0159.766] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6900) returned 1 [0159.766] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0159.766] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0159.766] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68a0) returned 1 [0159.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68a0) returned 1 [0159.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7570) returned 1 [0159.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7570) returned 1 [0159.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6940) returned 1 [0159.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6940) returned 1 [0159.767] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0159.767] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0159.768] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a80) returned 1 [0159.768] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a80) returned 1 [0159.768] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0159.768] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0159.768] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a20) returned 1 [0159.768] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a20) returned 1 [0159.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7390) returned 1 [0159.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7390) returned 1 [0159.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6960) returned 1 [0159.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6960) returned 1 [0159.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e90) returned 1 [0159.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e90) returned 1 [0159.769] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6840) returned 1 [0159.769] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6840) returned 1 [0159.770] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ee0) returned 1 [0159.770] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ee0) returned 1 [0159.770] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ae0) returned 1 [0159.770] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ae0) returned 1 [0159.770] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7660) returned 1 [0159.771] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7660) returned 1 [0159.771] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6920) returned 1 [0159.771] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6920) returned 1 [0159.771] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd73e0) returned 1 [0159.771] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd73e0) returned 1 [0159.771] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69a0) returned 1 [0159.771] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69a0) returned 1 [0159.772] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7430) returned 1 [0159.772] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7430) returned 1 [0159.772] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6b00) returned 1 [0159.772] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6b00) returned 1 [0159.772] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0159.772] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0159.773] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69c0) returned 1 [0159.773] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69c0) returned 1 [0159.773] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77f0) returned 1 [0159.773] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77f0) returned 1 [0159.774] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68e0) returned 1 [0159.774] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68e0) returned 1 [0159.774] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0159.774] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0159.774] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6ac0) returned 1 [0159.774] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6ac0) returned 1 [0159.774] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7480) returned 1 [0159.774] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7480) returned 1 [0159.774] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6880) returned 1 [0159.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6880) returned 1 [0159.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd74d0) returned 1 [0159.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd74d0) returned 1 [0159.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67a0) returned 1 [0159.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67a0) returned 1 [0159.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7520) returned 1 [0159.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7520) returned 1 [0159.775] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd68c0) returned 1 [0159.775] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd68c0) returned 1 [0159.776] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd75c0) returned 1 [0159.776] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd75c0) returned 1 [0159.776] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a60) returned 1 [0159.776] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a60) returned 1 [0159.776] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068e40) returned 1 [0159.776] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068e40) returned 1 [0159.777] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd69e0) returned 1 [0159.777] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd69e0) returned 1 [0159.777] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068120) returned 1 [0159.777] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068120) returned 1 [0159.777] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6a00) returned 1 [0159.777] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6a00) returned 1 [0159.777] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2067f90) returned 1 [0159.777] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2067f90) returned 1 [0159.777] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67e0) returned 1 [0159.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67e0) returned 1 [0159.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068170) returned 1 [0159.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068170) returned 1 [0159.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6aa0) returned 1 [0159.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6aa0) returned 1 [0159.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20687b0) returned 1 [0159.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20687b0) returned 1 [0159.778] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6780) returned 1 [0159.778] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6780) returned 1 [0159.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068490) returned 1 [0159.779] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068490) returned 1 [0159.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd67c0) returned 1 [0159.779] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd67c0) returned 1 [0159.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068800) returned 1 [0159.779] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068800) returned 1 [0159.779] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6800) returned 1 [0159.780] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6800) returned 1 [0159.780] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068850) returned 1 [0159.780] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068850) returned 1 [0159.780] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6820) returned 1 [0159.780] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6820) returned 1 [0159.780] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7eb0) returned 1 [0159.780] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7eb0) returned 1 [0159.780] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x2068490 [0159.780] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0159.780] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2068490, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2068490*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0159.781] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2068490) returned 1 [0159.781] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2068490) returned 1 [0159.781] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x20681c0) returned 1 [0159.781] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x20681c0) returned 1 [0159.781] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0159.781] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x58bdb0) returned 1 [0159.783] CryptCreateHash (in: hProv=0x58bdb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0159.783] CryptHashData (hHash=0x575970, pbData=0x1fd6d00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0159.784] CryptGetHashParam (in: hHash=0x575970, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0159.784] CryptGetHashParam (in: hHash=0x575970, dwParam=0x2, pbData=0x1fd71b0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1fd71b0, pdwDataLen=0x14eed8) returned 1 [0159.784] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7340 [0159.784] CryptDestroyHash (hHash=0x575970) returned 1 [0159.784] CryptReleaseContext (hProv=0x58bdb0, dwFlags=0x0) returned 1 [0159.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0159.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0159.785] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0159.785] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0159.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0159.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0159.785] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd7b10 [0159.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0159.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0159.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7340) returned 1 [0159.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7340) returned 1 [0159.785] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd77a0 [0159.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7b10) returned 1 [0159.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7b10) returned 1 [0159.785] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2063f20) returned 1 [0159.785] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2063f20) returned 1 [0159.785] RegCloseKey (hKey=0x1b0) returned 0x0 [0159.786] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7840) returned 1 [0159.786] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7840) returned 1 [0159.786] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6d00) returned 1 [0159.786] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6d00) returned 1 [0159.786] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd71b0 [0159.787] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x40) returned 0x1fd6e40 [0159.787] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6e40) returned 1 [0159.787] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6e40) returned 1 [0159.787] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0159.787] GetLastError () returned 0x5 [0159.787] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0159.787] GetLastError () returned 0x5 [0159.787] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0159.787] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd77a0) returned 1 [0159.787] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd77a0) returned 1 [0159.788] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0159.788] ReleaseMutex (hMutex=0x1b0) returned 0 [0159.788] GetLastError () returned 0x120 [0159.788] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd71b0) returned 1 [0159.788] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd71b0) returned 1 [0159.788] NtClose (Handle=0x1b0) returned 0x0 [0159.788] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd7890) returned 1 [0159.789] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd7890) returned 1 [0159.789] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6df0) returned 1 [0159.789] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6df0) returned 1 [0159.789] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd5580) returned 1 [0159.789] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd5580) returned 1 [0159.789] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd6610) returned 1 [0159.789] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd6610) returned 1 [0159.789] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x2065090) returned 1 [0159.790] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x2065090) returned 1 [0159.790] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x223f040) returned 1 [0159.790] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x223f040) returned 1 [0160.052] HeapValidate (hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd83e0) returned 1 [0160.053] RtlFreeHeap (HeapHandle=0x1fd0000, Flags=0x0, BaseAddress=0x1fd83e0) returned 1 [0160.053] ExitProcess (uExitCode=0x0) [0160.055] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c320 | out: hHeap=0x570000) returned 1 Thread: id = 20 os_tid = 0x9f4 Process: id = "6" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x38695000" os_pid = "0x9cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 561 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 562 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 563 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 564 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 565 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 566 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 567 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 568 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 569 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 570 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 571 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 572 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 573 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 574 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 575 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 576 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 577 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 578 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 579 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 580 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 581 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 582 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 583 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 584 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 585 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 586 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 587 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 588 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 589 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 590 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 591 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 596 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 597 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 598 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 599 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 600 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 601 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 602 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 603 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 604 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 605 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 607 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 608 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 609 start_va = 0x1e70000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 610 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 613 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 614 start_va = 0x2010000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 615 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 616 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 617 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 618 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 622 start_va = 0x1e70000 end_va = 0x1f09fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 625 start_va = 0x1f10000 end_va = 0x1fa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 917 start_va = 0x2020000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 938 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1143 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1144 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1145 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1146 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1205 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1230 start_va = 0x2160000 end_va = 0x2344fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 1253 start_va = 0x2350000 end_va = 0x2538fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 1550 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 1551 start_va = 0x2150000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Thread: id = 21 os_tid = 0x150 [0130.381] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0130.381] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0130.382] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0130.382] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0130.383] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0130.384] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0130.384] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0130.386] GetProcessHeap () returned 0x490000 [0130.386] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0130.387] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0130.388] GetLastError () returned 0x7e [0130.388] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0130.388] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0130.389] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c8) returned 0x49c350 [0130.389] SetLastError (dwErrCode=0x7e) [0130.389] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1200) returned 0x4a34a0 [0130.395] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0130.396] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.396] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.396] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.396] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0130.396] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0130.397] GetACP () returned 0x4e4 [0130.397] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x228) returned 0x4953b0 [0130.397] IsValidCodePage (CodePage=0x4e4) returned 1 [0130.397] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0130.397] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0130.398] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.398] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0130.398] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0130.399] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.399] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0130.399] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0130.400] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0130.400] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0130.400] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0130.400] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0130.401] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.401] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0130.401] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0130.401] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0130.401] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0130.401] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x100) returned 0x4a2a20 [0130.401] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0130.401] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a6) returned 0x4997a0 [0130.401] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0130.401] GetLastError () returned 0x0 [0130.402] SetLastError (dwErrCode=0x0) [0130.402] GetEnvironmentStringsW () returned 0x4a46b0* [0130.402] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x9cc) returned 0x4a5090 [0130.402] FreeEnvironmentStringsW (penv=0x4a46b0) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x118) returned 0x49aa40 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3e) returned 0x4a0980 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x490780 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x494c30 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x78) returned 0x49c720 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x495a70 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x28) returned 0x49b620 [0130.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x48) returned 0x4a0660 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x49b5c0 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a0de0 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x4949a0 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2a) returned 0x49c7a0 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x494ca0 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1c) returned 0x49b8c0 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd2) returned 0x495d00 [0130.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x7c) returned 0x494030 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a05c0 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x90) returned 0x493c60 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49b8f0 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x30) returned 0x494a10 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x36) returned 0x495ae0 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a0570 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x499410 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a0ed0 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd6) returned 0x495640 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x492100 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1e) returned 0x49b3e0 [0130.406] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x492140 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x54) returned 0x499650 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x499230 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49b470 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x42) returned 0x4a0430 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x492180 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x44) returned 0x4a0a70 [0130.407] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49b4a0 [0130.407] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a5090 | out: hHeap=0x490000) returned 1 [0130.408] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1000) returned 0x4a46b0 [0130.571] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0130.571] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0130.572] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0130.572] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x494720*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0130.573] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0131.008] GetPolyFillMode (hdc=0xb14be) returned 0 [0131.008] GetFocus () returned 0x0 [0131.008] GetParent (hWnd=0x0) returned 0x0 [0131.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.009] GetThreadLocale () returned 0x409 [0131.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.010] GetThreadLocale () returned 0x409 [0131.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.011] GetThreadLocale () returned 0x409 [0131.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.012] GetThreadLocale () returned 0x409 [0131.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.013] GetThreadLocale () returned 0x409 [0131.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.013] GetThreadLocale () returned 0x409 [0131.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.014] GetThreadLocale () returned 0x409 [0131.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.015] GetThreadLocale () returned 0x409 [0131.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.016] GetThreadLocale () returned 0x409 [0131.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.016] GetThreadLocale () returned 0x409 [0131.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.019] GetThreadLocale () returned 0x409 [0131.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.019] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.019] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.019] GetThreadLocale () returned 0x409 [0131.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.020] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.020] GetThreadLocale () returned 0x409 [0131.020] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.020] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.023] GetThreadLocale () returned 0x409 [0131.023] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.023] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.023] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.024] GetThreadLocale () returned 0x409 [0131.024] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.024] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.024] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.024] GetThreadLocale () returned 0x409 [0131.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.025] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.025] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.025] GetThreadLocale () returned 0x409 [0131.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.026] GetThreadLocale () returned 0x409 [0131.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.027] GetThreadLocale () returned 0x409 [0131.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.027] GetThreadLocale () returned 0x409 [0131.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.028] GetThreadLocale () returned 0x409 [0131.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.028] GetThreadLocale () returned 0x409 [0131.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.029] GetThreadLocale () returned 0x409 [0131.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.030] GetThreadLocale () returned 0x409 [0131.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.030] GetThreadLocale () returned 0x409 [0131.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.031] GetThreadLocale () returned 0x409 [0131.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.032] GetThreadLocale () returned 0x409 [0131.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.033] GetThreadLocale () returned 0x409 [0131.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.033] GetThreadLocale () returned 0x409 [0131.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.034] GetThreadLocale () returned 0x409 [0131.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.035] GetThreadLocale () returned 0x409 [0131.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.036] GetThreadLocale () returned 0x409 [0131.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.036] GetThreadLocale () returned 0x409 [0131.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.037] GetThreadLocale () returned 0x409 [0131.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.037] GetThreadLocale () returned 0x409 [0131.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.038] GetThreadLocale () returned 0x409 [0131.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.038] GetThreadLocale () returned 0x409 [0131.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.039] GetThreadLocale () returned 0x409 [0131.039] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.040] GetThreadLocale () returned 0x409 [0131.040] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.040] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.040] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.040] GetThreadLocale () returned 0x409 [0131.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.041] GetThreadLocale () returned 0x409 [0131.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.042] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.042] GetThreadLocale () returned 0x409 [0131.042] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.042] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.042] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.042] GetThreadLocale () returned 0x409 [0131.042] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.042] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.043] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.044] GetThreadLocale () returned 0x409 [0131.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.044] GetThreadLocale () returned 0x409 [0131.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.045] GetThreadLocale () returned 0x409 [0131.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.256] GetThreadLocale () returned 0x409 [0131.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.256] GetThreadLocale () returned 0x409 [0131.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.257] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.257] GetThreadLocale () returned 0x409 [0131.257] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.257] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.257] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.257] GetThreadLocale () returned 0x409 [0131.258] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.258] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.258] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.258] GetThreadLocale () returned 0x409 [0131.258] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.258] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.258] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.258] GetThreadLocale () returned 0x409 [0131.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.259] GetThreadLocale () returned 0x409 [0131.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.259] GetThreadLocale () returned 0x409 [0131.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.260] GetThreadLocale () returned 0x409 [0131.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.260] GetThreadLocale () returned 0x409 [0131.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.261] GetThreadLocale () returned 0x409 [0131.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.262] GetThreadLocale () returned 0x409 [0131.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.262] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.262] GetThreadLocale () returned 0x409 [0131.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.262] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.262] GetThreadLocale () returned 0x409 [0131.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.263] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.263] GetThreadLocale () returned 0x409 [0131.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.264] GetThreadLocale () returned 0x409 [0131.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.264] GetThreadLocale () returned 0x409 [0131.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.265] GetThreadLocale () returned 0x409 [0131.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.266] GetThreadLocale () returned 0x409 [0131.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.266] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.266] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.266] GetThreadLocale () returned 0x409 [0131.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.266] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.267] GetThreadLocale () returned 0x409 [0131.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.267] GetThreadLocale () returned 0x409 [0131.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.267] GetThreadLocale () returned 0x409 [0131.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.268] GetThreadLocale () returned 0x409 [0131.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.269] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.269] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.269] GetThreadLocale () returned 0x409 [0131.269] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.270] GetThreadLocale () returned 0x409 [0131.270] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.270] GetThreadLocale () returned 0x409 [0131.270] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.270] GetThreadLocale () returned 0x409 [0131.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.271] GetThreadLocale () returned 0x409 [0131.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.272] GetThreadLocale () returned 0x409 [0131.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.272] GetThreadLocale () returned 0x409 [0131.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.273] GetThreadLocale () returned 0x409 [0131.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.274] GetThreadLocale () returned 0x409 [0131.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.274] GetThreadLocale () returned 0x409 [0131.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.275] GetThreadLocale () returned 0x409 [0131.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.276] GetThreadLocale () returned 0x409 [0131.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.276] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.276] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.276] GetThreadLocale () returned 0x409 [0131.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.277] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.277] GetThreadLocale () returned 0x409 [0131.277] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.277] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.278] GetThreadLocale () returned 0x409 [0131.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.278] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.278] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.278] GetThreadLocale () returned 0x409 [0131.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.278] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.278] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.279] GetThreadLocale () returned 0x409 [0131.279] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.279] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.280] GetThreadLocale () returned 0x409 [0131.280] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.280] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.280] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.280] GetThreadLocale () returned 0x409 [0131.280] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.281] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.281] GetThreadLocale () returned 0x409 [0131.281] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.282] GetThreadLocale () returned 0x409 [0131.282] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.282] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.282] GetThreadLocale () returned 0x409 [0131.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.283] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.283] GetThreadLocale () returned 0x409 [0131.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.284] GetThreadLocale () returned 0x409 [0131.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.284] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.284] GetThreadLocale () returned 0x409 [0131.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.285] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.285] GetThreadLocale () returned 0x409 [0131.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.286] GetThreadLocale () returned 0x409 [0131.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.286] GetThreadLocale () returned 0x409 [0131.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.287] GetThreadLocale () returned 0x409 [0131.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.287] GetThreadLocale () returned 0x409 [0131.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.288] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.288] GetThreadLocale () returned 0x409 [0131.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.289] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.289] GetThreadLocale () returned 0x409 [0131.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.289] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.289] GetThreadLocale () returned 0x409 [0131.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.290] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.290] GetThreadLocale () returned 0x409 [0131.290] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.290] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.291] GetThreadLocale () returned 0x409 [0131.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.537] GetThreadLocale () returned 0x409 [0131.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.538] GetThreadLocale () returned 0x409 [0131.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.538] GetThreadLocale () returned 0x409 [0131.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0131.539] GetThreadLocale () returned 0x409 [0131.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0131.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0131.542] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0131.543] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e70000 [0131.761] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0131.761] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0131.763] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0131.764] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0131.764] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0131.764] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0131.765] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0131.765] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0131.768] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f10000 [0132.214] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0132.215] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0132.215] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0132.215] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0149.459] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0149.460] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0150.541] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0150.542] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0150.542] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0150.543] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0150.543] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0150.779] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2150000 [0150.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x208) returned 0x2150830 [0150.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150a40 [0150.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150ad0 [0150.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150b60 [0150.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150bf0 [0150.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150c80 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150d10 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150da0 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150e30 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150ec0 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150f50 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150fe0 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151070 [0150.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151100 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151190 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151220 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21512b0 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x2151340 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x2151750 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x288) returned 0x2151b60 [0150.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151df0 [0150.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151e40 [0150.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151e90 [0150.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151ee0 [0150.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151f30 [0150.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151f80 [0150.798] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151fd0 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152020 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152070 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21520c0 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152110 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152160 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21521b0 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152200 [0150.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152250 [0150.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21522a0 [0150.800] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2151750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0150.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21522f0 [0150.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2150720 [0150.972] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21522f0) returned 1 [0150.972] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21522f0) returned 1 [0150.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0150.975] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0150.975] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0150.975] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2150720) returned 1 [0150.975] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2150720) returned 1 [0150.975] FreeConsole () returned 1 [0150.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0150.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0150.976] GetComputerNameA (in: lpBuffer=0x2154f80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0150.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xd8) returned 0x2150720 [0150.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155410 [0150.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155730 [0150.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155e80 [0150.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155850 [0150.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155df0 [0150.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155f10 [0150.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a90 [0150.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155cd0 [0150.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155fa0 [0150.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155970 [0150.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156030 [0150.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156390 [0150.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155c40 [0150.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0150.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x21564b0 [0150.981] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21564b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0150.981] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0150.981] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0150.981] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21560c0) returned 1 [0150.982] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21560c0) returned 1 [0150.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0150.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0150.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2154a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0150.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0150.982] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0150.983] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0150.983] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21560c0) returned 1 [0150.983] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21560c0) returned 1 [0150.983] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0150.983] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0150.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0150.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0150.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x280) returned 0x21564b0 [0150.984] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0150.987] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0150.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0150.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0150.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2154a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0150.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0150.988] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0150.988] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0150.988] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0150.988] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0150.988] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0150.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0150.989] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21564b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0150.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0150.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0150.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2154e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0150.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0150.990] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0150.990] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0150.990] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0150.990] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0150.990] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0150.990] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0150.990] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21564b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0150.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0150.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0150.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2154850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0150.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0150.991] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0150.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0150.992] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0150.992] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0150.992] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0150.992] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0150.992] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21564b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0150.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0150.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0150.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2154850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0150.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0150.993] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0150.993] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0150.993] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0150.994] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0150.994] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0150.994] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0150.994] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21564b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0150.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0150.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0150.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2154990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0150.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0150.994] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0150.995] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0150.995] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0150.995] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0150.995] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0150.995] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0150.995] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x21564b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0150.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0150.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0150.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21548f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0150.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0150.996] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0150.997] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0150.997] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0150.997] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0150.997] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0150.997] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0150.997] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0150.997] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0150.998] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0150.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0150.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0150.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2154b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0150.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0150.999] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0150.999] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0150.999] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.000] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.000] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.000] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.000] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21564b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0151.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2154ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0151.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0151.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0151.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.002] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21564b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0151.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2154c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0151.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.003] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.003] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.003] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.003] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.004] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21564b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0151.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2154cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0151.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.005] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.005] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.005] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.005] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.005] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0151.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0151.006] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21564b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0151.006] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.006] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2154850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0151.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.007] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.007] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.007] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.199] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.199] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0151.199] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0151.199] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0151.199] RegCloseKey (hKey=0x150) returned 0x0 [0151.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0151.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0151.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21549e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0151.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.201] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0151.201] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0151.201] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0151.201] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0151.201] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0151.201] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0151.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21564b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0151.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2154bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0151.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.202] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.202] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.202] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.202] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.202] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0151.202] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0151.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21564b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0151.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0151.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2154940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0151.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.203] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.204] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.204] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.204] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.204] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0151.204] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0151.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21564b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0151.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2154df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0151.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.205] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.205] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.205] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.205] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.205] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.206] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21564b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0151.206] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.206] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2154990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0151.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.207] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0151.207] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0151.207] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.207] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.207] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0151.208] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0151.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21564b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0151.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0151.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2154d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0151.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.209] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.209] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.209] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0151.209] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0151.209] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.213] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21564b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0151.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2154f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0151.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.214] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.214] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.214] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.214] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.214] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.214] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21564b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0151.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0151.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21548f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0151.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.245] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.245] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.245] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.319] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.319] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0151.319] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0151.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21564b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0151.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0151.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2154e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0151.320] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.320] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.320] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.320] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.320] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.320] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0151.320] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0151.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21564b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0151.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0151.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2154ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0151.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.321] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0151.321] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0151.321] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.321] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.321] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0151.321] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0151.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21564b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0151.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21548f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0151.323] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.323] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.323] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.323] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0151.323] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0151.323] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0151.323] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0151.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21564b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0151.323] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2154d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0151.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.324] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.324] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.324] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.325] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.325] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.325] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21564b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0151.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2154a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0151.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21564b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0151.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2154ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0151.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0151.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0151.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.327] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0151.327] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0151.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21564b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0151.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2154c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0151.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.327] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.327] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.327] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.328] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.328] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0151.328] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0151.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21564b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0151.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21548f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0151.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.328] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.329] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.329] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.329] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.329] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0151.329] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0151.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21564b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0151.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21548f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0151.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.330] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.330] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.330] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.330] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.330] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.330] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21564b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0151.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0151.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2154940, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0151.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0151.331] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.331] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.331] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0151.331] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0151.331] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.332] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21564b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0151.332] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.332] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2154ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0151.332] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.332] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.332] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.333] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.333] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.333] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.333] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21564b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0151.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0151.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2154df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0151.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.333] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.333] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.333] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.333] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.333] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0151.333] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0151.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21564b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0151.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0151.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2154a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0151.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.334] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0151.334] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0151.334] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.334] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.334] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.334] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21564b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0151.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2154a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0151.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.335] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.335] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.335] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.335] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.335] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.335] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21564b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0151.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2154f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0151.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.335] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.335] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.335] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.335] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.335] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0151.335] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0151.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21564b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0151.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0151.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2154940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0151.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.336] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.336] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.336] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.336] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.336] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0151.336] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0151.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21564b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0151.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2154e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0151.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.336] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.336] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.336] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.336] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.337] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0151.337] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0151.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21564b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0151.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2154850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0151.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.337] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.337] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.337] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.337] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.337] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0151.337] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0151.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21564b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0151.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0151.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2154b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0151.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.338] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0151.338] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0151.338] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.338] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.338] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0151.338] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0151.338] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21564b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0151.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0151.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2154a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0151.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.338] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.504] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.505] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.505] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.505] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0151.505] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0151.505] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21564b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0151.505] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0151.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.505] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2154c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0151.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.506] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.506] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.506] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.506] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.506] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0151.506] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0151.506] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21564b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0151.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0151.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0151.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2154b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0151.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.508] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0151.508] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0151.508] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.508] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.508] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0151.508] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0151.508] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21564b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0151.509] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.509] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2154df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0151.509] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.509] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.509] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.509] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.509] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.510] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.510] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.510] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21564b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0151.510] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.510] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2154df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0151.511] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.511] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.511] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.511] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.511] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.511] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.512] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21564b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0151.512] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0151.512] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0151.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2154b20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0151.512] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.512] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0151.512] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0151.513] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.513] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.513] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.513] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.513] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21564b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0151.513] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.513] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2154bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0151.514] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.514] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.514] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.514] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.514] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.514] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.515] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.515] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21564b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0151.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2154b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0151.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.516] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0151.516] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0151.516] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0151.516] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0151.516] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.516] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.516] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21564b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0151.516] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.517] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2154c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0151.517] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.517] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.517] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.518] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0151.518] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0151.518] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.518] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.518] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0151.518] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.519] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0151.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2154b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0151.519] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.519] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0151.519] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0151.519] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.519] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.519] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.520] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0151.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0151.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2154df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0151.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.520] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.521] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.521] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.521] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.521] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0151.521] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0151.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0151.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0151.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2154f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0151.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.522] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.522] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.522] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.522] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.522] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0151.522] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0151.523] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0151.523] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.523] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21549e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0151.523] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.523] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0151.523] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0151.524] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.524] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.524] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0151.524] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0151.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0151.524] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.524] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2154d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0151.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.525] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.525] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.525] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0151.525] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0151.525] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0151.525] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0151.526] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0151.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2154c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0151.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.526] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.527] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.527] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.527] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.527] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0151.527] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0151.528] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0151.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2154a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0151.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.528] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.529] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.529] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.529] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.529] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.529] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21564b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0151.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2154df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0151.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.530] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.530] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.530] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.530] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.530] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0151.531] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0151.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21564b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0151.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2154e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0151.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.532] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.532] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.532] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.532] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.532] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.532] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.532] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21564b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0151.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0151.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2154a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0151.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.533] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0151.533] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0151.534] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0151.534] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0151.534] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.534] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21564b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0151.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0151.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2154ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0151.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.538] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.538] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.538] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.538] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.538] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0151.538] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0151.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21564b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0151.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0151.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2154cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0151.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.540] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.540] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.540] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0151.540] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0151.540] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0151.540] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0151.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21564b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0151.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2154850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0151.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.541] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.541] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.541] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.541] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.541] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.541] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.541] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21564b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0151.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2154940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0151.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.542] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.542] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.542] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.542] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.715] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.715] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21564b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0151.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0151.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0151.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2154d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0151.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.716] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.716] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.716] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.717] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0151.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0151.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21564b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0151.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0151.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2154e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0151.718] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.718] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.718] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.718] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.718] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0151.719] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0151.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21564b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0151.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2154d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0151.719] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.720] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.720] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0151.720] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0151.720] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0151.720] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0151.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21564b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0151.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2154bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0151.721] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.721] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.721] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0151.721] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0151.721] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.721] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21564b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2154850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0151.722] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.722] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.722] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.722] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.723] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0151.723] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0151.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21564b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0151.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2154850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0151.723] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.723] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.723] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.724] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.724] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.724] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21564b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0151.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21548f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0151.725] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.725] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.725] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.725] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.725] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.725] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21564b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0151.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2154e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0151.726] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.726] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.726] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.726] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.726] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.727] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21564b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0151.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2154e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0151.727] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.728] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.728] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.728] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.728] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0151.728] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0151.728] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21564b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0151.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2154bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0151.729] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.729] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.729] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.729] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.729] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.729] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.733] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21564b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0151.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0151.734] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.734] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.734] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0151.734] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0151.734] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.734] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21564b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0151.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0151.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2154b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0151.735] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0151.735] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0151.735] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.735] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.735] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0151.735] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0151.735] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21564b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0151.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.735] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2154df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0151.736] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.736] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.736] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.736] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.736] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.736] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0151.736] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0151.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21564b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0151.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2154940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0151.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.737] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0151.737] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0151.737] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0151.738] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0151.738] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.738] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21564b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0151.738] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.738] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2154b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0151.739] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.739] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0151.739] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0151.739] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0151.739] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0151.739] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0151.740] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0151.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21564b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0151.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2154f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0151.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.740] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0151.740] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0151.741] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.741] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.741] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.741] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21564b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0151.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2154c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0151.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.742] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.742] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.743] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0151.743] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0151.743] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.743] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21564b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0151.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0151.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2154ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0151.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.744] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0151.744] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0151.744] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.744] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.745] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0151.745] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0151.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21564b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0151.745] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.745] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2154d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0151.746] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.746] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.746] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.746] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0151.746] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0151.746] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0151.746] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0151.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21564b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0151.747] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.747] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2154d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0151.747] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0151.747] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0151.747] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0151.747] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0151.748] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0151.748] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.748] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21564b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0151.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2154d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0151.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0151.749] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.749] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.749] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0151.749] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0151.749] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.749] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21564b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0151.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2154850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0151.750] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.750] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.750] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.750] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0151.750] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0151.750] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.751] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21564b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0151.751] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2154d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0151.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0151.752] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.752] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.752] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0151.752] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0151.752] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.752] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21564b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0151.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0151.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2154df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0151.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.753] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0151.754] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0151.754] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.970] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.970] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0151.970] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0151.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21564b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0151.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2154e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0151.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.971] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.971] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.971] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.972] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.972] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0151.972] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0151.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21564b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0151.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2154e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0151.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.973] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0151.973] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0151.973] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0151.973] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0151.973] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.974] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21564b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0151.974] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0151.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2154d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0151.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.975] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0151.975] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0151.976] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.976] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.976] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0151.976] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0151.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21564b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0151.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2154a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0151.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.977] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0151.977] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0151.977] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0151.977] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0151.977] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0151.978] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0151.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21564b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0151.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0151.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2154f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0151.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21564b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0151.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2154a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0151.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21564b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0151.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2154e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0151.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21564b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0151.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0151.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2154c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0151.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21564b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0151.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2154d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0151.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21564b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0151.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0151.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2154990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0151.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0151.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21564b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0151.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2154990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0151.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21564b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0151.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0151.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0151.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2154e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0151.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0151.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21564b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0151.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0151.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2154ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0151.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.985] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21564b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0151.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0151.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2154bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0151.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.985] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21564b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0151.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2154c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0151.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21564b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0151.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2154850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0151.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21564b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0151.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0151.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2154d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0151.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21564b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0151.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0151.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2154c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0151.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21564b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0151.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0151.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0151.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21564b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0151.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0151.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2154f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0151.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0151.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21564b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0151.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0151.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2154bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0151.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0151.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21564b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0151.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0151.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0151.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2154a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0151.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21564b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0151.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0151.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2154df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0151.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0151.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21564b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0151.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0151.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2154c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0151.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0151.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21564b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0151.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2154850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0151.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0151.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21564b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0151.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0151.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0151.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2154850, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0151.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21564b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0151.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0151.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0151.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2154990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0151.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21564b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0151.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0151.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2154e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0151.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0151.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21564b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0151.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0151.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2154ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0151.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0151.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21564b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0151.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0151.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0151.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2154d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0151.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0151.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21564b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0151.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0151.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0151.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2154f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0151.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0151.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21564b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0151.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0151.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0151.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2154c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0152.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0152.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21564b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0152.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0152.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2154df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0152.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21564b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0152.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0152.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2154a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0152.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21564b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0152.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21548f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0152.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21564b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0152.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0152.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2154990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0152.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0152.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21564b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0152.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2154850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0152.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21564b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0152.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0152.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0152.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21548f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0152.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0152.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21564b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0152.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2154940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0152.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21564b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0152.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0152.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2154b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0152.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21564b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0152.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0152.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2154940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0152.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0152.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21564b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0152.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0152.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2154f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0152.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21564b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0152.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0152.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0152.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2154d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0152.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21564b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0152.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0152.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2154ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0152.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0152.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21564b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0152.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0152.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2154c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0152.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0152.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21564b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0152.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0152.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2154c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0152.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0152.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21564b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0152.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0152.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0152.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0152.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2154c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0152.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21564b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0152.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0152.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2154c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0152.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0152.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21564b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0152.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21548f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0152.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21564b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0152.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0152.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2154a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0152.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21564b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0152.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2154940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0152.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0152.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21564b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0152.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2154850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0152.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21564b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0152.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0152.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0152.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2154ad0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0152.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21564b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0152.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2154df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0152.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21564b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0152.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0152.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2154ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0152.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21564b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0152.265] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.265] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2154ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0152.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21564b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0152.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0152.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2154d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0152.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0152.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21564b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0152.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0152.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2154a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0152.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21564b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0152.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0152.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2154b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0152.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0152.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21564b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0152.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0152.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2154c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0152.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21564b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0152.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0152.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0152.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2154c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0152.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21564b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0152.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0152.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2154a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0152.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21564b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0152.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0152.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2154940, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0152.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21564b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0152.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0152.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2154a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0152.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0152.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21564b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0152.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0152.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2154d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0152.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0152.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21564b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0152.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2154850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0152.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21564b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0152.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0152.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2154cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0152.276] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21564b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0152.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0152.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2154e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0152.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21564b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0152.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0152.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2154bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0152.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0152.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21564b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0152.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0152.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2154f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0152.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21564b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0152.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0152.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0152.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2154df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0152.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0152.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21564b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0152.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0152.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0152.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2154df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0152.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21564b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0152.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2154e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0152.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21564b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0152.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2154b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0152.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21564b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0152.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2154df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0152.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21564b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0152.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0152.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2154ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0152.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21564b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0152.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0152.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2154e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0152.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21564b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0152.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2154ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0152.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21564b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0152.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2154850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0152.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21564b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0152.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2154940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0152.569] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0152.569] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0152.569] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0152.569] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0152.569] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0152.569] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0152.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21564b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0152.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2154cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0152.570] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0152.570] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0152.570] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0152.570] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0152.570] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0152.570] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0152.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21564b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0152.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0152.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0152.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2154c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0152.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.571] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0152.571] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0152.571] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0152.571] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0152.571] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0152.571] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0152.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21564b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0152.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0152.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0152.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0152.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2154cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0152.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.572] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0152.572] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0152.572] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0152.572] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0152.572] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0152.572] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0152.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21564b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0152.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0152.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2154df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0152.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.572] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0152.573] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0152.573] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0152.573] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0152.573] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0152.573] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0152.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21564b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0152.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0152.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2154f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0152.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.573] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0152.573] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0152.573] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0152.573] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0152.574] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0152.574] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0152.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21564b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0152.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0152.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2154c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0152.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.574] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0152.574] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0152.574] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0152.575] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0152.575] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0152.575] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0152.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21564b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0152.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0152.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2154ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0152.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0152.576] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0152.576] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0152.576] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0152.576] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0152.576] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0152.576] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0152.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21564b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0152.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0152.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2154ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0152.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.577] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0152.577] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0152.577] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0152.577] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0152.577] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0152.577] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0152.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21564b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0152.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0152.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2154e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0152.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.578] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0152.578] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0152.578] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0152.578] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0152.578] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0152.578] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0152.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21564b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0152.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21548f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0152.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.579] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0152.579] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0152.579] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0152.579] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0152.579] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0152.579] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0152.579] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21564b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0152.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0152.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2154df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0152.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.579] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0152.579] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0152.580] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0152.581] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0152.581] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0152.581] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0152.581] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21564b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0152.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0152.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0152.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2154990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0152.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.581] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0152.581] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0152.581] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0152.581] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0152.581] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0152.582] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0152.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21564b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0152.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0152.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2154f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0152.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.582] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0152.582] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0152.582] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0152.582] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0152.583] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0152.583] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0152.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21564b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0152.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0152.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2154cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0152.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.583] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0152.583] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0152.583] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0152.584] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0152.584] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0152.584] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0152.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21564b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0152.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2154ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0152.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0152.584] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0152.584] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0152.584] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0152.585] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0152.585] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0152.585] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0152.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21564b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0152.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0152.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0152.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2154d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0152.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0152.586] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0152.586] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0152.586] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0152.586] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0152.586] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0152.586] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0152.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21564b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0152.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0152.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0152.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2154f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0152.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.587] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0152.587] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0152.587] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0152.587] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0152.587] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0152.587] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0152.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21564b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0152.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0152.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0152.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2154b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0152.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0152.588] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0152.588] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0152.588] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0152.590] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0152.590] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0152.590] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0152.590] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0152.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0152.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0152.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0152.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2154cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0152.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0152.591] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0152.591] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0152.591] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0152.591] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0152.591] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0152.591] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0152.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0152.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0152.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2154d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0152.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0152.592] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0152.592] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0152.592] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0152.593] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0152.593] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0152.593] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0152.593] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0152.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0152.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2154c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0152.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.594] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0152.594] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0152.594] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0152.594] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0152.594] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0152.594] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0152.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0152.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0152.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2154850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0152.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.595] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0152.595] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0152.595] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0152.595] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0152.595] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0152.596] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0152.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0152.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0152.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0152.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21549e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0152.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.596] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0152.596] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0152.596] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0152.596] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0152.596] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0152.597] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0152.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0152.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0152.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0152.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2154ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0152.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.597] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0152.597] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0152.598] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0152.598] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0152.598] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0152.598] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0152.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0152.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0152.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0152.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2154a30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0152.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.599] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0152.599] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0152.599] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0152.600] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0152.600] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0152.600] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0152.600] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0152.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0152.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0152.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2154850, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0152.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.601] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0152.601] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0152.601] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0152.601] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0152.601] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0152.602] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0152.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0152.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0152.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x21548f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0152.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0152.603] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0152.603] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0152.603] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0152.603] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0152.603] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0152.603] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0152.603] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0152.836] RegCloseKey (hKey=0x68) returned 0x0 [0152.837] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0152.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0152.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0152.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2154990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0152.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.837] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0152.838] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0152.838] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0152.838] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0152.838] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0152.838] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0152.838] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0152.838] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0152.838] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0152.838] RegCloseKey (hKey=0x150) returned 0x0 [0152.839] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0152.839] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0152.839] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2150800 [0152.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21522f0 [0152.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0152.844] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2152310 [0152.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0152.845] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21564b0 [0152.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0152.845] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21564d0 [0152.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0152.845] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2150800) returned 1 [0152.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2150800) returned 1 [0152.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2150800 [0152.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0152.846] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21564f0 [0152.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0152.847] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156510 [0152.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0152.847] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156530 [0152.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0152.848] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x2156550 [0152.848] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0152.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0152.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21565c0 [0152.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0152.849] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21565e0 [0152.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0152.849] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156600 [0152.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0152.849] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156620 [0152.850] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0152.850] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.850] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0152.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156550) returned 1 [0152.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156550) returned 1 [0152.850] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156550 [0152.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0152.851] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156570 [0152.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0152.851] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156590 [0152.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0152.852] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156640 [0152.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0152.852] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156660 [0152.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0152.853] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0152.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156710 [0152.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0152.853] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567e0 [0152.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0152.854] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156960 [0152.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0152.854] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156780 [0152.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0152.855] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.855] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xc0) returned 0x2156b40 [0152.855] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156660) returned 1 [0152.856] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156660) returned 1 [0152.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568c0 [0152.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0152.856] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a40 [0152.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0152.857] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a80 [0152.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0152.857] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568e0 [0152.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0152.858] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xe0) returned 0x2157c20 [0152.859] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0152.859] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0152.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ae0 [0152.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21575c0 [0152.859] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0152.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156840 [0152.860] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0152.860] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0152.860] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0152.860] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0152.860] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0152.860] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0152.860] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0152.861] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0152.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0152.861] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0152.861] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0152.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0152.861] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0152.861] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0152.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0152.862] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0152.862] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0152.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0152.862] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0152.862] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0152.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0152.863] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0152.863] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0152.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0152.863] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0152.863] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0152.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0152.864] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0152.864] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0152.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0152.864] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0152.864] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0152.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0152.865] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0152.865] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0152.865] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21522f0) returned 1 [0152.865] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21522f0) returned 1 [0152.865] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0152.865] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0152.865] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2152310) returned 1 [0152.866] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2152310) returned 1 [0152.866] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0152.866] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0152.866] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0152.866] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0152.866] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0152.867] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0152.867] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564d0) returned 1 [0152.867] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564d0) returned 1 [0152.867] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0152.867] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0152.867] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2150800) returned 1 [0152.867] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2150800) returned 1 [0152.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0152.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0152.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564f0) returned 1 [0152.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564f0) returned 1 [0152.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0152.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0152.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156510) returned 1 [0152.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156510) returned 1 [0152.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0152.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0152.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156530) returned 1 [0152.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156530) returned 1 [0152.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0152.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0152.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21565c0) returned 1 [0152.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21565c0) returned 1 [0152.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0152.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0152.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21565e0) returned 1 [0152.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21565e0) returned 1 [0152.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0152.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0152.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156600) returned 1 [0152.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156600) returned 1 [0152.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0152.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0152.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156620) returned 1 [0152.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156620) returned 1 [0152.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0152.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0152.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156550) returned 1 [0152.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156550) returned 1 [0152.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0152.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0152.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156570) returned 1 [0152.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156570) returned 1 [0152.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0152.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0152.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156590) returned 1 [0152.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156590) returned 1 [0152.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0152.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0152.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156640) returned 1 [0152.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156640) returned 1 [0152.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0152.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0152.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156710) returned 1 [0152.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156710) returned 1 [0152.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0152.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0152.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567e0) returned 1 [0152.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567e0) returned 1 [0152.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0152.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0152.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156960) returned 1 [0152.874] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156960) returned 1 [0152.874] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0152.874] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0152.874] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156780) returned 1 [0152.874] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156780) returned 1 [0152.874] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0152.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0152.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568c0) returned 1 [0152.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568c0) returned 1 [0152.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0152.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0152.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a40) returned 1 [0152.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a40) returned 1 [0152.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0152.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0153.105] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a80) returned 1 [0153.105] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a80) returned 1 [0153.105] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0153.106] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0153.106] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568e0) returned 1 [0153.106] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568e0) returned 1 [0153.106] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21575c0) returned 1 [0153.106] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21575c0) returned 1 [0153.106] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ae0) returned 1 [0153.106] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ae0) returned 1 [0153.107] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0153.107] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0153.107] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156840) returned 1 [0153.107] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156840) returned 1 [0153.107] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157c20) returned 1 [0153.107] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157c20) returned 1 [0153.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0153.108] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0153.108] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2156e40, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2156e40*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0153.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0153.109] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0153.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0153.109] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0153.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0153.109] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4958f0) returned 1 [0153.429] CryptCreateHash (in: hProv=0x4958f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0153.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x288) returned 0x2157c20 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0153.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0153.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0153.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0153.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0153.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0153.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0153.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0153.433] CryptHashData (hHash=0x493b10, pbData=0x21548a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0153.434] CryptGetHashParam (in: hHash=0x493b10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0153.434] CryptGetHashParam (in: hHash=0x493b10, dwParam=0x2, pbData=0x2154940, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2154940, pdwDataLen=0x14f5f8) returned 1 [0153.434] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0153.434] CryptDestroyHash (hHash=0x493b10) returned 1 [0153.435] CryptReleaseContext (hProv=0x4958f0, dwFlags=0x0) returned 1 [0153.435] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0153.435] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0153.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0153.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0153.436] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0153.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0153.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0153.436] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0153.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0153.436] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0153.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0153.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0153.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0153.437] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0153.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21560c0) returned 1 [0153.437] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21560c0) returned 1 [0153.437] RegCloseKey (hKey=0x68) returned 0x0 [0153.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0153.438] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0153.438] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548a0) returned 1 [0153.438] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548a0) returned 1 [0153.439] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0153.439] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4a9d90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0153.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2150800 [0153.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156900 [0153.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0153.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156920 [0153.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x2157eb0 [0153.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a20 [0153.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0153.440] LocalFree (hMem=0x4a9d90) returned 0x0 [0153.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158380 [0153.441] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a40 [0153.441] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0153.441] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156820 [0153.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x21564b0 [0153.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a60 [0153.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0153.442] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0153.442] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0153.442] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156900) returned 1 [0153.442] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156900) returned 1 [0153.442] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157eb0) returned 1 [0153.443] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157eb0) returned 1 [0153.443] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156920) returned 1 [0153.443] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156920) returned 1 [0153.443] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0153.443] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0153.443] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a20) returned 1 [0153.443] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a20) returned 1 [0153.443] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2150800) returned 1 [0153.444] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2150800) returned 1 [0153.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0153.444] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0153.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2154f30, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0153.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0153.445] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0153.445] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0153.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158200 [0153.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567c0 [0153.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0153.445] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0153.446] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0153.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0153.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0153.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x2156270, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0153.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0153.446] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0153.446] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0153.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156800 [0153.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0153.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21554f0) returned 1 [0153.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21554f0) returned 1 [0153.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0153.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0153.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x2154ee0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0153.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0153.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0153.448] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0153.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569e0 [0153.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0153.448] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0153.448] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0153.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158230 [0153.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a00 [0153.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0153.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569a0 [0153.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0153.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156940 [0153.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0153.449] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548a0) returned 1 [0153.450] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548a0) returned 1 [0153.450] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567c0) returned 1 [0153.450] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567c0) returned 1 [0153.450] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21560c0) returned 1 [0153.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21560c0) returned 1 [0153.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156800) returned 1 [0153.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156800) returned 1 [0153.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0153.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0153.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569e0) returned 1 [0153.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569e0) returned 1 [0153.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2158200) returned 1 [0153.452] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2158200) returned 1 [0153.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0153.452] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0153.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a40) returned 1 [0153.452] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a40) returned 1 [0153.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0153.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0153.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156820) returned 1 [0153.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156820) returned 1 [0153.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0153.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0153.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a60) returned 1 [0153.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a60) returned 1 [0153.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2158380) returned 1 [0153.454] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2158380) returned 1 [0153.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0153.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0153.455] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0153.455] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0153.456] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0153.456] GetLastError () returned 0x2 [0153.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x5000) returned 0x21583e0 [0153.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0153.459] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0153.459] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0153.459] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0153.771] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21583e0) returned 1 [0153.771] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21583e0) returned 1 [0153.772] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4a8980, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0153.772] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0153.772] GetLastError () returned 0x0 [0153.773] SetSecurityInfo () returned 0x0 [0153.781] LocalFree (hMem=0x4a8980) returned 0x0 [0153.781] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0153.782] ReleaseMutex (hMutex=0x1b0) returned 1 [0153.782] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0153.782] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0153.782] NtClose (Handle=0x1b0) returned 0x0 [0153.782] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x800) returned 0x21583e0 [0153.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x288) returned 0x2158bf0 [0153.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0153.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0153.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0153.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157890 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156f80 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156f30 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21573e0 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21571b0 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21575c0 [0153.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157160 [0153.785] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157980 [0154.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e90 [0154.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157930 [0154.015] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a20 [0154.015] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21583e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0154.015] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x2157eb0 [0154.015] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0154.016] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0154.016] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0154.016] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0154.017] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0154.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1da000) returned 0x2169040 [0154.027] ReadFile (in: hFile=0x1b0, lpBuffer=0x2169040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2169040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0154.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1da000) returned 0x235d040 [0154.731] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2169040) returned 1 [0154.732] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2169040) returned 1 [0155.079] NtClose (Handle=0x1b0) returned 0x0 [0155.080] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157eb0) returned 1 [0155.080] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157eb0) returned 1 [0155.080] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156df0 [0155.081] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0155.081] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0155.081] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0155.082] GetLastError () returned 0x7a [0155.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1c0) returned 0x21564b0 [0155.082] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21564b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21564b0, ReturnLength=0x14eed0) returned 1 [0155.082] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4a9480*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0155.083] EqualSid (pSid1=0x4a9480*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2156598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0155.083] EqualSid (pSid1=0x4a9480*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21565b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0155.083] EqualSid (pSid1=0x4a9480*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21565c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0155.083] EqualSid (pSid1=0x4a9480*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21565cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0155.083] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0155.083] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0155.083] NtClose (Handle=0x1b0) returned 0x0 [0155.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21574d0 [0155.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0155.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x280) returned 0x2158e80 [0155.084] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0155.084] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2158e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0155.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0155.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2157110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0155.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0155.085] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0155.085] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0155.085] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0155.086] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0155.086] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.086] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.086] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2158e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0155.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2157070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0155.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0155.087] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0155.087] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0155.087] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0155.087] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0155.087] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.087] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.087] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2158e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0155.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0155.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0155.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2157520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0155.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0155.088] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0155.088] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0155.089] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0155.089] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0155.089] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0155.089] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0155.089] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2158e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0155.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0155.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0155.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2157020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0155.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.090] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0155.090] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0155.090] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.090] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.090] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0155.090] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0155.091] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2158e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0155.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0155.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2156fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0155.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.091] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0155.091] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0155.092] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.092] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.092] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.092] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.092] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x2158e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0155.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2157b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0155.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0155.093] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0155.093] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0155.093] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0155.093] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0155.093] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.093] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.094] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0155.094] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0155.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2158e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0155.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0155.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0155.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21572f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0155.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0155.095] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0155.095] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0155.095] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0155.096] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0155.096] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0155.096] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0155.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2158e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0155.096] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0155.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.096] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0155.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2157020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0155.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.097] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0155.097] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0155.097] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.097] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.097] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0155.098] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0155.098] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2158e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0155.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0155.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0155.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2157520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0155.099] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0155.099] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0155.099] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0155.099] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0155.099] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0155.099] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0155.099] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0155.099] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2158e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0155.099] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0155.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.100] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0155.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2157250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0155.100] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0155.100] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0155.100] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0155.100] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0155.101] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0155.101] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0155.101] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0155.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2158e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0155.101] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0155.101] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2157840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0155.102] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.102] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.102] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.102] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.102] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.102] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.102] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.102] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0155.102] RegCloseKey (hKey=0x1b0) returned 0x0 [0155.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2158e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0155.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2157840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0155.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0155.104] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.104] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.104] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0155.104] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0155.104] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.104] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.104] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2158e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0155.104] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0155.105] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0155.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2157250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0155.105] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.105] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0155.105] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0155.105] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0155.105] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0155.105] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.105] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2158e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0155.106] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.106] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0155.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2157430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0155.106] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0155.106] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0155.107] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0155.107] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0155.107] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0155.107] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.107] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.108] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2158e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0155.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157340 [0155.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2157340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0155.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0155.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157340) returned 1 [0155.109] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157340) returned 1 [0155.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0155.109] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0155.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.110] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.110] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2158e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0155.110] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0155.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0155.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0155.111] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0155.111] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0155.111] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0155.421] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0155.421] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.421] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.421] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2158e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0155.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0155.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0155.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2157250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0155.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.422] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0155.423] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0155.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.423] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.423] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.423] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2158e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0155.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0155.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0155.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21577f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0155.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0155.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0155.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0155.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0155.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2158e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0155.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0155.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0155.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2157ac0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0155.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.425] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0155.425] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0155.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2158e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0155.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0155.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0155.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2156fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0155.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0155.425] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0155.426] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0155.426] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0155.426] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0155.426] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0155.426] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0155.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2158e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0155.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2157660, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0155.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0155.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0155.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0155.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2158e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0155.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0155.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0155.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2157840, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0155.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0155.428] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.428] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.428] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0155.429] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0155.429] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0155.429] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0155.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2158e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0155.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0155.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2157200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0155.430] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0155.430] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0155.430] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0155.430] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0155.430] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0155.430] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.431] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2158e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0155.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0155.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2157750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0155.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.431] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0155.431] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0155.432] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.432] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.432] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.432] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2158e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0155.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21579d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0155.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0155.433] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.434] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.434] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0155.434] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0155.434] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.434] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2158e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0155.434] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0155.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21570c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0155.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0155.435] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0155.435] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0155.435] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0155.435] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0155.435] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2158e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0155.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2157660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0155.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0155.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.437] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0155.437] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0155.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.437] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2158e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0155.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0155.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0155.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2157430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0155.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.438] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0155.438] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0155.438] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.438] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.438] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0155.439] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0155.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2158e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0155.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0155.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0155.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21577f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0155.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.440] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0155.440] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0155.441] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.442] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.442] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.442] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2158e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0155.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0155.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2156ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0155.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.443] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0155.443] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0155.443] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.443] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.444] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.444] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2158e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0155.444] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0155.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.444] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0155.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2157700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0155.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0155.445] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0155.445] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0155.445] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0155.445] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0155.446] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0155.446] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0155.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2158e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0155.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0155.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0155.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21579d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0155.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0155.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0155.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0155.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0155.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0155.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2158e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0155.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0155.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2157660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0155.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0155.448] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.449] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.449] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0155.449] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0155.450] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0155.450] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0155.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2158e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0155.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0155.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2157430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0155.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0155.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0155.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0155.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0155.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0155.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.452] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2158e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0155.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0155.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2156cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0155.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0155.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0155.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0155.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0155.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0155.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2158e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0155.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0155.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2156cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0155.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0155.454] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0155.455] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0155.455] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0155.455] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0155.455] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.455] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2158e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0155.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0155.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0155.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2156d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0155.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0155.456] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0155.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0155.456] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0155.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0155.456] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0155.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2158e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0155.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0155.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0155.457] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.457] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.457] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0155.457] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0155.458] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.676] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2158e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0155.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21579d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0155.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0155.677] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.677] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.677] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0155.677] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0155.677] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.677] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2158e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0155.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0155.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2157390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0155.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0155.678] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0155.678] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0155.678] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0155.679] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0155.679] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.679] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2158e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0155.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0155.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2156d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0155.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0155.679] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0155.680] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0155.680] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0155.680] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0155.680] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.680] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2158e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0155.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0155.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0155.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21572f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0155.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0155.681] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0155.681] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0155.681] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0155.681] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0155.681] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0155.681] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0155.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2158e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0155.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2157ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0155.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0155.682] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.682] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.682] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0155.682] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0155.682] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.682] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2158e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0155.683] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0155.683] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2157ac0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0155.683] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.683] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.683] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.683] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0155.683] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0155.683] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.683] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2158e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0155.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0155.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2157430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0155.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0155.684] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0155.684] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0155.684] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0155.684] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0155.684] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.684] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2158e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0155.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0155.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2157ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0155.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0155.685] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0155.685] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0155.685] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0155.685] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0155.685] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.685] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.686] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2158e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0155.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0155.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0155.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2157520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0155.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0155.686] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0155.686] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0155.687] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0155.688] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0155.688] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.688] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0155.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0155.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2157a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0155.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0155.688] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0155.688] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0155.688] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0155.689] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0155.689] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.689] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0155.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0155.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2157660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0155.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0155.689] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.690] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0155.690] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0155.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0155.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0155.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21576b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0155.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0155.690] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0155.690] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0155.691] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.691] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0155.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0155.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2157700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0155.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0155.692] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0155.692] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0155.692] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0155.692] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0155.692] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.692] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0155.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2157b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0155.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0155.692] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0155.692] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0155.692] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0155.693] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0155.693] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.693] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0155.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0155.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21576b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0155.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0155.694] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0155.694] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0155.694] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0155.694] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0155.694] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.694] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2158e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0155.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0155.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0155.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2157750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0155.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0155.695] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0155.695] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0155.695] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0155.696] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0155.696] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.696] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2158e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0155.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0155.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21579d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0155.697] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0155.697] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.697] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.697] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0155.697] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0155.697] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0155.697] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0155.698] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2158e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0155.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0155.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0155.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0155.698] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0155.698] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0155.699] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0155.699] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0155.699] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.699] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2158e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0155.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0155.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0155.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21576b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0155.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.700] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0155.700] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0155.700] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0155.700] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0155.701] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0155.701] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0155.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2158e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0155.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0155.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21570c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0155.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0155.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0155.702] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0155.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0155.702] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0155.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.702] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2158e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0155.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0155.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0155.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2157700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0155.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0155.703] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0155.704] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0155.704] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0155.704] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0155.704] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0155.704] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0155.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2158e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0155.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0155.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0155.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2157390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0155.705] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0155.705] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0155.705] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0155.705] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0155.705] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0155.706] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0155.706] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0155.706] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2158e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0155.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0155.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2157660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0155.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0155.707] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0155.707] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0155.707] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0155.707] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0155.707] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.707] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.708] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2158e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0155.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0155.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0155.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0155.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2157520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0155.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0155.709] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0155.709] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0155.709] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0155.709] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0155.709] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0155.709] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0155.710] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2158e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0155.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0155.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0155.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0155.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21576b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0155.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0155.710] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0155.711] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0155.711] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0155.711] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0155.711] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0155.711] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0155.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2158e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0155.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0155.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0155.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2157b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0155.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157340 [0155.712] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0156.045] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0156.045] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157340) returned 1 [0156.045] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157340) returned 1 [0156.046] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0156.046] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0156.046] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2158e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0156.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0156.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21577f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0156.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0156.047] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.047] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.047] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0156.048] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0156.048] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0156.048] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0156.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2158e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0156.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0156.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0156.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2157b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0156.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.050] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0156.051] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0156.051] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.051] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.051] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.051] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2158e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0156.051] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2157200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0156.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0156.052] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.052] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.052] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0156.052] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0156.052] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.053] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2158e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0156.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0156.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2157390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0156.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0156.053] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0156.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0156.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0156.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0156.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2158e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0156.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0156.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2157480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0156.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0156.055] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0156.055] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0156.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0156.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0156.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.056] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2158e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0156.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0156.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2156cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0156.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0156.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0156.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0156.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0156.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0156.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2158e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0156.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0156.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21576b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0156.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0156.058] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.058] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.058] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0156.058] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0156.059] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0156.059] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0156.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2158e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0156.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0156.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0156.060] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.060] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.060] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2158e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0156.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0156.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0156.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2156d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0156.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0156.062] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0156.062] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0156.062] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0156.062] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0156.063] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.063] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2158e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0156.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0156.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0156.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2157b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0156.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.063] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0156.064] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0156.064] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.064] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.064] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.064] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.064] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2158e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0156.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0156.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2157390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0156.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0156.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0156.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.066] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.066] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2158e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0156.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0156.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2157200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0156.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0156.066] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.066] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.067] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0156.067] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0156.067] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0156.067] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0156.067] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2158e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0156.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21577f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0156.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.068] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.068] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.068] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2158e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0156.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2157430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0156.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0156.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0156.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0156.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.070] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2158e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0156.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0156.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2156c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0156.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0156.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0156.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.072] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2158e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0156.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0156.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21577a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0156.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0156.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0156.073] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0156.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0156.074] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0156.074] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.074] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2158e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0156.074] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.074] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0156.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2156fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0156.075] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0156.075] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0156.075] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0156.075] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0156.075] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0156.075] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.075] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.075] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2158e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0156.075] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.075] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2157200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0156.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0156.076] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.076] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.076] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.076] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.076] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.077] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2158e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0156.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21579d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0156.078] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.078] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.078] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0156.078] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0156.078] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.078] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.078] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2158e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0156.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2157a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0156.079] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.079] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.079] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0156.079] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0156.080] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0156.080] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0156.080] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2158e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0156.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2157520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0156.081] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.081] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.081] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0156.081] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0156.081] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.081] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.082] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2158e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0156.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2157520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0156.364] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.365] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.365] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0156.365] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0156.365] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.365] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2158e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0156.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21577a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0156.366] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0156.366] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0156.366] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0156.366] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0156.366] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.366] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2158e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0156.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0156.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2156fd0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0156.367] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0156.367] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0156.367] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.367] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.367] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.371] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2158e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0156.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2157200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0156.372] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.372] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.372] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0156.372] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0156.372] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0156.372] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0156.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2158e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0156.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2157610, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0156.373] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.373] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.373] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0156.374] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0156.374] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.374] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2158e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0156.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2156c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0156.375] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0156.375] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0156.375] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0156.375] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0156.375] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.375] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2158e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0156.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2156d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0156.376] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0156.376] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0156.376] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0156.377] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0156.377] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0156.377] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0156.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2158e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0156.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2156e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0156.377] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0156.378] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0156.378] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0156.378] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0156.378] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.378] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2158e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0156.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21572f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0156.379] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0156.379] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0156.379] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.379] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.379] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.379] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2158e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0156.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2156e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0156.380] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0156.380] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0156.380] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0156.381] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0156.381] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0156.381] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0156.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2158e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0156.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2157ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0156.381] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.382] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0156.382] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.382] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2158e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0156.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0156.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2157610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0156.383] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.383] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0156.383] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2158e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0156.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2157a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0156.384] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.384] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.384] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0156.385] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0156.385] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0156.385] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0156.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2158e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0156.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0156.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2157480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0156.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.386] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0156.386] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0156.386] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.386] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.386] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2158e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0156.387] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.387] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2157430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0156.388] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157340 [0156.388] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.388] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157340) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157340) returned 1 [0156.388] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2158e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0156.389] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.389] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0156.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2157480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0156.389] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.390] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0156.390] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0156.390] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.390] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.390] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.390] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2158e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0156.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2157520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0156.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0156.391] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.391] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.391] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0156.391] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0156.392] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.392] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2158e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0156.392] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.392] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0156.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2156da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0156.392] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.392] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0156.393] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0156.393] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.393] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.393] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.393] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.393] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2158e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0156.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0156.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21570c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0156.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0156.394] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0156.394] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0156.395] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.395] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.395] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.395] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.395] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2158e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0156.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0156.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0156.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2156ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0156.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0156.396] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0156.396] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0156.397] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0156.397] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0156.397] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0156.397] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0156.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2158e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0156.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0156.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2156c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0156.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.398] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0156.398] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0156.398] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.398] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.398] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.399] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.399] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2158e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0156.399] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0156.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.399] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0156.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21572f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0156.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0156.400] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0156.400] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0156.400] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0156.400] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0156.400] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0156.400] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0156.401] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2158e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0156.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21577f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0156.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.402] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.402] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.402] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.402] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.633] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.633] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.633] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2158e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0156.633] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0156.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.633] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2157520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0156.634] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0156.634] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.634] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.634] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0156.634] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0156.634] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0156.634] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0156.635] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2158e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0156.635] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0156.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.635] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0156.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2157a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0156.635] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.635] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.635] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.636] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.636] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.636] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0156.636] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0156.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2158e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0156.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0156.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2157610, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0156.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0156.637] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.637] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.637] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0156.637] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0156.637] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.637] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.637] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2158e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0156.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0156.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0156.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2156c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0156.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.638] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0156.638] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0156.638] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.638] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.639] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0156.639] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0156.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2158e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0156.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0156.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2157200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0156.640] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.640] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.640] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.640] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.640] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.641] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0156.641] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0156.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2158e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0156.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0156.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2157610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0156.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.642] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.642] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.642] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.642] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.643] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.643] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2158e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0156.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0156.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2157520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0156.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0156.644] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.644] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.644] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0156.644] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0156.644] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.644] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2158e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0156.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0156.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2157070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0156.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0156.645] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0156.645] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0156.645] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0156.645] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0156.646] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.646] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2158e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0156.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0156.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2156e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0156.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.647] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0156.647] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0156.647] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.647] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.647] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.647] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2158e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0156.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0156.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2157070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0156.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0156.648] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0156.648] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0156.648] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0156.649] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0156.649] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.649] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2158e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0156.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21576b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0156.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.650] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.650] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.650] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.650] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.650] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.651] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2158e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0156.651] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.651] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0156.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2157b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0156.651] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0156.651] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0156.652] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0156.652] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0156.652] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0156.652] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.652] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2158e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0156.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0156.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2157610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0156.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0156.653] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.653] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.653] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0156.653] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0156.654] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.654] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2158e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0156.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0156.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21579d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0156.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0156.655] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.655] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.655] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0156.655] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0156.655] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.655] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2158e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0156.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2157430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0156.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.656] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.656] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.656] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.656] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.657] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.657] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2158e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0156.657] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0156.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.657] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0156.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2157b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0156.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.658] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0156.658] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0156.659] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.659] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.659] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0156.659] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0156.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2158e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0156.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0156.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0156.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0156.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0156.660] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0156.660] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0156.660] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0156.660] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0156.661] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.661] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2158e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0156.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0156.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0156.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0156.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0156.662] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0156.662] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0156.662] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0156.662] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0156.662] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0156.662] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0156.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2158e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0156.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21579d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0156.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0156.663] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.664] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.664] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0156.664] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0156.664] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.664] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2158e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0156.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0156.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0156.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2156cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0156.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0156.665] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0156.665] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0156.666] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.666] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.666] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0156.666] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0156.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2158e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0156.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0156.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2157a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0156.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0156.667] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.667] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.668] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.668] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.668] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.668] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2158e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0156.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0156.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2157840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0156.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.669] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0156.669] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0156.669] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.669] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.877] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.877] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2158e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0156.877] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.877] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0156.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21578e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0156.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0156.878] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0156.878] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0156.878] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.878] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.878] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.879] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2158e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0156.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0156.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0156.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2157a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0156.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.879] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.879] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.879] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.879] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.880] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0156.880] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0156.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2158e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0156.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0156.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0156.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2157b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0156.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0156.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0156.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0156.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0156.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0156.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2158e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0156.881] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.881] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0156.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2156ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0156.882] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0156.882] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0156.882] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0156.882] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0156.882] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0156.882] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.882] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.882] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2158e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0156.883] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.883] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0156.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2157610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0156.883] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.883] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.883] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.883] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.883] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.883] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.884] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.884] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2158e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0156.884] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0156.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.884] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0156.884] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0156.884] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.884] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.884] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0156.885] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0156.885] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0156.885] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0156.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2158e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0156.885] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0156.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.885] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157570 [0156.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2157570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0156.885] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0156.885] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157570) returned 1 [0156.886] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157570) returned 1 [0156.886] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0156.886] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0156.886] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.886] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.886] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2158e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0156.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.887] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21577f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0156.887] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.887] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.887] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.887] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.887] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.887] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.887] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2158e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0156.888] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0156.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.888] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0156.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2157b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0156.888] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0156.888] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0156.888] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0156.888] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0156.888] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0156.889] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.889] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2158e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0156.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0156.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2157430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0156.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.889] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0156.890] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0156.890] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.890] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.890] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.890] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2158e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0156.890] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.890] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0156.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2157a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0156.890] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.890] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.891] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.891] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.891] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.891] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.891] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.892] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2158e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0156.892] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0156.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.892] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0156.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2157a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0156.892] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.893] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0156.893] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0156.893] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.893] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.893] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0156.893] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0156.893] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2158e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0156.893] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0156.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21578e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0156.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0156.895] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0156.895] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0156.895] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0156.895] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0156.895] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.895] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2158e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0156.895] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0156.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.896] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2157200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0156.896] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0156.896] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.896] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.896] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0156.896] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0156.896] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155580) returned 1 [0156.896] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155580) returned 1 [0156.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2158e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0156.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0156.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0156.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2156ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0156.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0156.897] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0156.897] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0156.897] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0156.897] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0156.897] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0156.897] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0156.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2158e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0156.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0156.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2156cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0156.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0156.913] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0156.913] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0156.913] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0156.914] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0156.914] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0156.914] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0156.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2158e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0156.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0156.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0156.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2157ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0156.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.915] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0156.915] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0156.915] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.915] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.915] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0156.916] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0156.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2158e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0156.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0156.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0156.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157570 [0156.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2157570, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0156.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0156.916] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157570) returned 1 [0156.916] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157570) returned 1 [0156.917] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0156.917] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0156.917] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0156.917] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0156.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2158e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0156.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0156.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21579d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0156.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0156.918] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0156.918] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0156.918] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0156.918] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0156.918] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.919] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2158e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0156.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0156.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21572f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0156.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0156.920] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0156.920] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0156.920] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0156.920] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0156.920] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.920] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2158e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0156.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0156.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2157070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0156.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0156.921] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0156.921] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0156.921] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0156.922] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0156.922] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.922] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2158e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0156.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0156.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157340 [0156.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2157340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0156.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0156.923] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157340) returned 1 [0156.923] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157340) returned 1 [0156.923] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0156.923] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0156.923] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0156.924] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0156.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2158e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0156.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0156.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0156.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2157610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0156.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0156.924] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0156.925] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0156.925] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0156.925] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0156.925] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0156.925] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0156.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2158e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0156.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0156.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0156.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2157750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0156.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0156.926] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0156.926] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0156.926] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0156.926] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0156.926] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0156.926] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0156.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2158e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0156.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0156.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0156.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2157520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0156.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0156.927] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0156.927] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0156.927] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0156.927] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0156.928] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0156.928] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0156.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2158e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0156.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0156.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0157.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2156cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0157.310] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0157.310] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0157.310] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0157.310] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0157.310] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0157.310] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0157.311] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0157.311] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2158e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0157.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0157.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2156fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0157.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0157.311] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0157.311] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0157.311] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0157.312] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0157.312] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0157.312] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0157.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2158e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0157.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0157.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0157.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2157a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0157.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0157.313] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0157.313] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0157.313] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0157.313] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0157.313] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156300) returned 1 [0157.313] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156300) returned 1 [0157.313] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2158e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0157.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0157.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0157.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2157070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0157.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0157.314] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0157.314] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0157.315] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0157.315] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0157.315] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0157.315] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0157.315] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2158e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0157.315] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0157.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.316] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0157.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2157bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0157.316] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0157.316] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0157.316] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0157.316] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0157.316] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0157.317] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156270) returned 1 [0157.317] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156270) returned 1 [0157.317] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2158e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0157.317] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0157.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.317] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0157.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2156da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0157.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0157.318] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0157.318] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0157.318] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0157.318] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0157.318] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0157.318] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0157.319] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2158e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0157.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0157.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0157.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0157.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2156fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0157.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0157.320] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0157.320] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0157.320] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0157.320] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0157.320] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0157.320] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0157.320] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2158e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0157.320] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0157.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2157b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0157.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0157.321] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0157.321] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0157.321] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0157.322] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0157.322] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0157.322] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0157.322] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2158e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0157.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0157.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.323] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0157.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2156c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0157.323] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0157.323] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0157.323] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0157.323] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0157.323] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0157.323] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0157.323] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0157.323] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2158e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0157.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0157.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0157.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2157430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0157.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0157.324] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0157.325] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0157.325] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0157.325] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0157.325] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0157.325] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0157.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2158e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0157.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0157.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0157.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21578e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0157.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0157.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0157.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0157.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0157.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0157.326] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0157.326] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0157.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2158e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0157.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0157.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0157.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2157430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0157.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0157.328] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0157.328] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0157.328] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0157.328] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0157.328] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21558e0) returned 1 [0157.328] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21558e0) returned 1 [0157.328] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2158e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0157.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0157.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2157200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0157.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0157.329] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0157.329] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0157.329] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0157.329] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0157.330] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0157.330] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0157.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2158e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0157.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0157.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0157.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21579d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0157.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0157.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2158e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0157.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0157.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0157.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2156fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0157.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0157.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2158e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0157.332] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.332] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0157.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2156c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0157.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157570 [0157.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2158e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0157.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0157.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0157.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21570c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0157.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0157.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2158e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0157.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0157.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0157.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21578e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0157.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0157.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2158e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0157.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0157.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2157250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0157.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0157.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2158e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0157.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0157.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0157.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2157ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0157.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0157.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2158e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0157.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0157.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0157.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2157660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0157.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0157.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2158e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0157.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0157.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0157.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2157200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0157.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0157.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2158e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0157.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0157.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0157.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2157750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0157.339] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0157.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2158e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0157.339] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0157.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.339] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0157.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2157660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0157.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0157.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2158e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0157.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0157.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2156e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0157.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0157.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2158e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0157.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0157.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0157.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2157390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0157.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0157.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2158e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0157.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0157.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2157ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0157.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2158e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0157.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2156e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0157.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2158e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0157.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2157b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0157.343] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0157.343] RegCloseKey (hKey=0x158) returned 0x0 [0157.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2158e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0157.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x2157480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0157.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2158e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0157.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2156fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0157.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2158e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0157.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2156fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0157.345] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0157.345] RegCloseKey (hKey=0x1b0) returned 0x0 [0157.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2158e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2157840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0157.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2158e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2157840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0157.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2158e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0157.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x21579d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0157.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2158e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0157.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2157430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0157.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2158e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0157.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x2156d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0157.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2158e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0157.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2157200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0157.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2158e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0157.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2156d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0157.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2158e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0157.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x21579d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0157.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2158e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0157.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x21577f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0157.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2158e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0157.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x21572f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0157.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2158e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0157.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2157250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0157.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2158e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0157.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2157840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0157.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2158e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0157.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2157ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0157.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2158e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0157.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2157ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0157.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2158e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0157.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x2157840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0157.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2158e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0157.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0157.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2157480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0157.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2158e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0157.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2157610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0157.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2158e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0157.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2157430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0157.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2158e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0157.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2156cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0157.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2158e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0157.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2157a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0157.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2158e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0157.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2157b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0157.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2158e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0157.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0157.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2156e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0157.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2158e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0157.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0157.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2157a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0157.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2158e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0157.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2156d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0157.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2158e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0157.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2157390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0157.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2158e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0157.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2156ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0157.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2158e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0157.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2157700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0157.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2158e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0157.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2157b60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0157.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2158e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0157.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2156fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0157.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2158e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0157.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2157a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0157.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2158e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0157.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2156d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0157.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2158e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0157.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2156cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0157.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2158e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0157.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2156fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0157.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2158e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0157.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2157250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0157.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2158e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0157.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2157110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0157.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2158e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0157.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2157430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0157.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2158e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0157.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2157110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0157.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2158e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0157.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x21577f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0157.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2158e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0157.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2157020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0157.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2158e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0157.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x21579d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0157.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2158e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2157b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0157.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2158e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2157bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0157.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2158e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2157070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0157.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2158e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0157.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2157020, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0157.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2158e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0157.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x21572f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0157.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2158e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2157200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0157.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2158e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2157480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0157.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2158e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0157.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x2157340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0157.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2158e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0157.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x21578e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0157.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2158e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0157.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2157200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0157.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2158e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0157.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2157390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0157.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2158e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0157.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x2156ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0157.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2158e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0157.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x21577a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0157.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2158e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0157.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2156fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0157.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2158e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0157.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2157700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0157.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2158e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0157.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x2157ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0157.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2158e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2156d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0157.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2158e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x21579d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0157.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2158e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0157.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x2157200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0157.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2158e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0157.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0157.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2156da0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0157.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2158e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x21576b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0157.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2158e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x21570c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0157.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2158e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0157.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2157200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0157.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2158e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0157.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2156fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0157.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2158e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0157.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0157.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2156fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0157.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2158e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0157.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2157610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0157.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2158e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0157.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2156ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0157.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2158e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0157.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2156e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0157.821] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2158e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0157.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2157840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0157.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2158e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0157.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2157110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0157.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2158e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0157.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2157070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0157.823] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2158e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0157.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x2157520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0157.823] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2158e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0157.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2157020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0157.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2158e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0157.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2156fd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0157.825] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2158e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0157.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2157b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0157.825] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0157.825] RegCloseKey (hKey=0x158) returned 0x0 [0157.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2158e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0157.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x21572f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0157.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2158e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0157.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2157020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0157.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2158e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0157.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2157520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0157.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2158e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0157.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2157250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0157.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2158e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0157.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2157840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0157.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2158e80, cchName=0x104 | out: lpName="System") returned 0x0 [0157.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2157840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0157.830] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0157.830] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2158e80) returned 1 [0157.830] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2158e80) returned 1 [0157.830] RegCloseKey (hKey=0x1b0) returned 0x0 [0157.830] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21574d0) returned 1 [0157.830] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21574d0) returned 1 [0157.831] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158350 [0157.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568e0 [0157.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0157.831] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156960 [0157.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0157.832] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156980 [0157.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0157.833] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156920 [0157.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0157.833] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21574d0 [0157.833] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2158350) returned 1 [0157.833] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2158350) returned 1 [0157.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569c0 [0157.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0157.834] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569e0 [0157.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0157.835] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a40 [0157.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0157.835] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a20 [0157.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0157.835] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x2156b40 [0157.838] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21574d0) returned 1 [0157.838] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21574d0) returned 1 [0157.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156880 [0157.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0157.839] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a80 [0157.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0157.839] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156840 [0157.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21574d0 [0157.839] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156780 [0157.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0157.840] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0157.840] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0157.840] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0157.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a60 [0157.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0157.841] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568c0 [0157.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0157.841] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156900 [0157.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0157.842] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156aa0 [0157.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0157.842] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156b40 [0157.843] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0157.843] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0157.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ac0 [0157.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0157.843] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0157.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0157.844] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0157.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0157.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0157.844] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0157.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0157.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0157.844] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0157.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0157.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0157.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0157.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0157.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0157.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572f0) returned 1 [0157.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572f0) returned 1 [0157.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0157.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0157.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0157.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0157.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0157.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0157.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568e0) returned 1 [0157.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568e0) returned 1 [0157.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0157.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0157.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156960) returned 1 [0157.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156960) returned 1 [0157.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0157.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0157.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156980) returned 1 [0157.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156980) returned 1 [0157.848] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0157.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0157.848] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156920) returned 1 [0157.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156920) returned 1 [0157.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0157.849] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0157.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569c0) returned 1 [0157.849] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569c0) returned 1 [0157.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0157.849] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0157.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569e0) returned 1 [0157.849] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569e0) returned 1 [0157.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0157.849] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0157.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a40) returned 1 [0157.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a40) returned 1 [0157.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0157.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0157.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a20) returned 1 [0157.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a20) returned 1 [0157.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0157.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0157.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156880) returned 1 [0157.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156880) returned 1 [0157.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0157.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0157.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a80) returned 1 [0157.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a80) returned 1 [0157.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21574d0) returned 1 [0157.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21574d0) returned 1 [0157.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156840) returned 1 [0157.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156840) returned 1 [0157.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157660) returned 1 [0157.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157660) returned 1 [0157.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156780) returned 1 [0157.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156780) returned 1 [0157.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0157.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0157.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a60) returned 1 [0157.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a60) returned 1 [0157.853] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0157.853] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0157.853] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568c0) returned 1 [0157.853] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568c0) returned 1 [0157.853] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0157.853] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0157.854] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156900) returned 1 [0157.854] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156900) returned 1 [0157.854] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0157.854] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0157.854] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156aa0) returned 1 [0157.854] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156aa0) returned 1 [0157.854] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0157.854] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0157.855] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ac0) returned 1 [0157.855] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ac0) returned 1 [0157.855] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0157.855] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0157.855] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0157.855] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0157.856] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2157250, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2157250*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0157.856] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0157.856] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0157.856] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21576b0) returned 1 [0157.856] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21576b0) returned 1 [0157.857] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0157.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x21582c0 [0157.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569c0 [0158.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0158.119] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ac0 [0158.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21574d0 [0158.119] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156800 [0158.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0158.120] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156860 [0158.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0158.120] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0158.120] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21582c0) returned 1 [0158.121] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21582c0) returned 1 [0158.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567e0 [0158.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0158.121] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156960 [0158.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0158.121] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569e0 [0158.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0158.122] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a20 [0158.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0158.122] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x2156b40 [0158.123] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0158.123] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0158.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156980 [0158.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0158.123] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567a0 [0158.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0158.123] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a40 [0158.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0158.128] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156aa0 [0158.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0158.128] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0158.129] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0158.129] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0158.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156b00 [0158.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0158.129] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a80 [0158.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0158.129] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ae0 [0158.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0158.129] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156780 [0158.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0158.130] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156b40 [0158.130] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0158.130] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0158.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a60 [0158.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0158.131] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0158.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0158.131] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0158.131] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0158.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0158.131] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0158.131] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0158.131] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569c0) returned 1 [0158.131] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569c0) returned 1 [0158.131] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21574d0) returned 1 [0158.131] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21574d0) returned 1 [0158.131] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ac0) returned 1 [0158.131] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ac0) returned 1 [0158.131] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0158.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0158.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156800) returned 1 [0158.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156800) returned 1 [0158.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0158.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0158.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156860) returned 1 [0158.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156860) returned 1 [0158.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0158.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0158.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567e0) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567e0) returned 1 [0158.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0158.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156960) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156960) returned 1 [0158.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0158.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569e0) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569e0) returned 1 [0158.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0158.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a20) returned 1 [0158.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a20) returned 1 [0158.134] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0158.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0158.134] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156980) returned 1 [0158.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156980) returned 1 [0158.134] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0158.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0158.134] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567a0) returned 1 [0158.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567a0) returned 1 [0158.134] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0158.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0158.135] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a40) returned 1 [0158.135] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a40) returned 1 [0158.135] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0158.135] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0158.135] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156aa0) returned 1 [0158.135] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156aa0) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b00) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b00) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a80) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a80) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ae0) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ae0) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0158.136] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156780) returned 1 [0158.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156780) returned 1 [0158.137] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0158.137] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0158.137] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a60) returned 1 [0158.137] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a60) returned 1 [0158.137] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0158.137] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0158.137] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0158.137] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0158.138] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x2157390, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2157390*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0158.138] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157390) returned 1 [0158.138] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157390) returned 1 [0158.138] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0158.138] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0158.138] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158080 [0158.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156780 [0158.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0158.139] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a20 [0158.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0158.139] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156b00 [0158.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0158.140] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a60 [0158.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0158.140] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0158.140] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2158080) returned 1 [0158.140] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2158080) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a80 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0158.141] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ae0 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0158.141] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569c0 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0158.141] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567a0 [0158.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0158.141] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x2156b40 [0158.142] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0158.142] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0158.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567c0 [0158.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0158.142] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a40 [0158.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0158.143] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156aa0 [0158.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0158.143] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156960 [0158.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0158.144] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.144] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0158.144] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0158.144] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156900 [0158.144] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0158.144] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567e0 [0158.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0158.145] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ac0 [0158.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0158.146] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156920 [0158.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0158.146] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0158.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156b40 [0158.146] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0158.147] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156800 [0158.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0158.147] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0158.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21574d0 [0158.147] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21574d0) returned 1 [0158.147] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21574d0) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0158.148] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0158.148] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0158.148] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0158.148] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0158.148] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0158.149] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0158.149] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0158.149] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0158.149] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0158.149] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0158.149] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0158.150] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0158.150] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0158.150] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0158.150] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0158.150] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0158.150] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0158.150] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0158.150] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0158.151] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0158.151] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0158.151] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0158.151] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157ac0) returned 1 [0158.151] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157ac0) returned 1 [0158.151] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156780) returned 1 [0158.151] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156780) returned 1 [0158.152] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0158.152] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0158.152] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a20) returned 1 [0158.152] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a20) returned 1 [0158.152] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b60) returned 1 [0158.152] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b60) returned 1 [0158.153] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b00) returned 1 [0158.153] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b00) returned 1 [0158.153] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157430) returned 1 [0158.153] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157430) returned 1 [0158.153] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a60) returned 1 [0158.153] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a60) returned 1 [0158.153] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0158.154] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0158.154] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a80) returned 1 [0158.154] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a80) returned 1 [0158.154] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0158.154] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0158.154] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ae0) returned 1 [0158.154] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ae0) returned 1 [0158.154] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0158.154] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0158.155] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569c0) returned 1 [0158.155] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569c0) returned 1 [0158.155] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0158.155] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0158.155] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567a0) returned 1 [0158.156] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567a0) returned 1 [0158.156] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ee0) returned 1 [0158.156] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ee0) returned 1 [0158.156] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567c0) returned 1 [0158.156] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567c0) returned 1 [0158.156] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157020) returned 1 [0158.156] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157020) returned 1 [0158.156] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a40) returned 1 [0158.156] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a40) returned 1 [0158.157] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0158.157] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0158.157] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156aa0) returned 1 [0158.157] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156aa0) returned 1 [0158.157] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0158.157] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0158.158] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156960) returned 1 [0158.158] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156960) returned 1 [0158.158] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0158.158] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0158.158] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156900) returned 1 [0158.158] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156900) returned 1 [0158.445] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157480) returned 1 [0158.445] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157480) returned 1 [0158.446] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567e0) returned 1 [0158.446] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567e0) returned 1 [0158.446] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0158.446] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0158.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ac0) returned 1 [0158.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ac0) returned 1 [0158.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156cb0) returned 1 [0158.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156cb0) returned 1 [0158.447] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156920) returned 1 [0158.447] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156920) returned 1 [0158.448] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0158.448] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0158.448] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156800) returned 1 [0158.448] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156800) returned 1 [0158.448] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0158.448] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0158.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0158.449] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0158.449] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2157bb0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2157bb0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0158.449] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0158.449] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0158.449] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157200) returned 1 [0158.450] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157200) returned 1 [0158.450] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21560c0) returned 1 [0158.450] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21560c0) returned 1 [0158.450] RegCloseKey (hKey=0x158) returned 0x0 [0158.451] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0158.451] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0158.451] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0158.451] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0158.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0158.451] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2157070, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2157070, ReturnLength=0x14eed8) returned 1 [0158.451] GetSidSubAuthorityCount (pSid=0x2157080*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2157081 [0158.452] GetSidSubAuthority (pSid=0x2157080*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2157088 [0158.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0158.452] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0158.452] NtClose (Handle=0x1b0) returned 0x0 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x288) returned 0x2158e80 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156ee0 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157390 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157020 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156cb0 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157660 [0158.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572f0 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157ac0 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21574d0 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157200 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157570 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21576b0 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157480 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21579d0 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b60 [0158.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157340 [0158.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157430 [0158.455] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0158.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x0) returned 0x2150800 [0158.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x4000) returned 0x2159110 [0158.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2159110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2159110, ResultLength=0x14efe0*=0x20318) returned 0xc0000004 [0158.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20340) returned 0x2020080 [0158.467] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2159110) returned 1 [0158.468] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2159110) returned 1 [0158.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2020080, Length=0x20318, ResultLength=0x14efe0 | out: SystemInformation=0x2020080, ResultLength=0x14efe0*=0x20318) returned 0x0 [0158.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156b40 [0158.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0158.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0158.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0158.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0158.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2157b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0158.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0158.472] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0158.472] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0158.472] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0158.472] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0158.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0158.472] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0158.472] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0158.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0158.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2157eb0 [0158.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0158.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157610 [0158.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0158.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0158.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2156fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0158.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0158.474] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0158.474] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0158.474] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0158.474] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0158.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0158.474] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0158.474] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0158.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x21564b0 [0158.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0158.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0158.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0158.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0158.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2156fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0158.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0158.476] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0158.476] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0158.476] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0158.476] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0158.476] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0158.476] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0158.476] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156560 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0158.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0158.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2157b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0158.477] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0158.477] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0158.477] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0158.477] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0158.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0158.477] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0158.478] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0158.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2156610 [0158.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0158.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21570c0 [0158.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157b10 [0158.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0158.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2157a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0158.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0158.479] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0158.479] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0158.479] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0158.479] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0158.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0158.479] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0158.479] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0158.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x20403d0 [0158.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0158.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0158.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0158.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0158.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2156e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0158.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0158.480] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0158.480] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0158.480] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0158.481] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0158.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0158.481] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0158.700] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0158.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2040480 [0158.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0158.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0158.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0158.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0158.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0158.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2157110, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0158.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0158.702] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0158.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0158.702] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0158.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0158.702] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2040530 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577f0 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0158.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0158.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2157110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0158.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0158.703] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0158.703] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0158.703] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0158.703] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0158.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0158.704] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0158.704] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0158.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x20405e0 [0158.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21558e0 [0158.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0158.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572a0 [0158.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0158.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2156c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0158.705] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0158.706] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0158.706] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0158.706] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0158.706] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0158.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0158.706] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0158.707] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0158.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2040690 [0158.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0158.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0158.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0158.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0158.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x2157110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0158.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0158.708] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0158.708] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0158.708] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0158.708] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0158.708] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0158.708] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2040740 [0158.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0158.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0158.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0158.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ed0 [0158.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2040ed0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0158.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040e80 [0158.709] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ed0) returned 1 [0158.709] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ed0) returned 1 [0158.710] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0158.710] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0158.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20416a0 [0158.710] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20416a0) returned 1 [0158.710] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20416a0) returned 1 [0158.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2041800 [0158.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0158.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20409d0 [0158.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040a20 [0158.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041010 [0158.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2041010, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0158.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041240 [0158.711] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041010) returned 1 [0158.712] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041010) returned 1 [0158.712] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041240) returned 1 [0158.712] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041240) returned 1 [0158.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040840 [0158.712] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040840) returned 1 [0158.712] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040840) returned 1 [0158.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x20418b0 [0158.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0158.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040de0 [0158.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20408e0 [0158.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ed0 [0158.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2040ed0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0158.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041330 [0158.714] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ed0) returned 1 [0158.714] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ed0) returned 1 [0158.714] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0158.714] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0158.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040a70 [0158.715] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040a70) returned 1 [0158.715] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040a70) returned 1 [0158.715] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2041960 [0158.715] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2159af0 [0158.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041290 [0158.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20412e0 [0158.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0158.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040930 [0158.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2040930, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0158.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411f0 [0158.717] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040930) returned 1 [0158.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040930) returned 1 [0158.717] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0158.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0158.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040840 [0158.717] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040840) returned 1 [0158.718] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040840) returned 1 [0158.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2041a10 [0158.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215ae10 [0158.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041420 [0158.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20416a0 [0158.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411f0 [0158.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x20411f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0158.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041470 [0158.719] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0158.719] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0158.719] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041470) returned 1 [0158.719] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041470) returned 1 [0158.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040a70 [0158.720] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040a70) returned 1 [0158.720] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040a70) returned 1 [0158.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2041ac0 [0158.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215ad80 [0158.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040e30 [0158.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041740 [0158.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0158.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041060 [0158.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x2041060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0158.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040fc0 [0158.721] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041060) returned 1 [0158.722] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041060) returned 1 [0158.722] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040fc0) returned 1 [0158.722] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040fc0) returned 1 [0158.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041060 [0158.722] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041060) returned 1 [0158.722] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041060) returned 1 [0158.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2041b70 [0158.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215a120 [0158.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040f20 [0158.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040b60 [0158.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041060 [0158.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x2041060, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0158.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041100 [0158.725] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041060) returned 1 [0158.725] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041060) returned 1 [0158.725] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041100) returned 1 [0158.726] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041100) returned 1 [0158.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040bb0 [0158.726] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040bb0) returned 1 [0158.726] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040bb0) returned 1 [0158.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x2041c20 [0158.726] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0158.726] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0158.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215bd20 [0158.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215ab40 [0158.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040d90 [0158.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041060 [0158.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ca0 [0158.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x2040ca0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0158.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20416f0 [0158.728] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ca0) returned 1 [0158.728] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ca0) returned 1 [0158.728] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20416f0) returned 1 [0158.728] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20416f0) returned 1 [0158.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041560 [0158.728] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041560) returned 1 [0158.728] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041560) returned 1 [0158.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b380 [0158.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2159790 [0158.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040fc0 [0158.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040840 [0158.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0158.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041330 [0158.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x2041330, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0158.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040980 [0158.729] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0158.729] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0158.730] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040980) returned 1 [0158.730] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040980) returned 1 [0158.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040f70 [0158.730] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040f70) returned 1 [0158.730] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040f70) returned 1 [0158.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215bdd0 [0158.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2159b80 [0158.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041470 [0158.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040e80 [0158.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040980 [0158.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x2040980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0158.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041100 [0158.731] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040980) returned 1 [0158.731] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040980) returned 1 [0158.731] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041100) returned 1 [0158.731] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041100) returned 1 [0158.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041380 [0158.732] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041380) returned 1 [0158.732] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041380) returned 1 [0158.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215be80 [0158.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215aea0 [0158.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041600 [0158.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20414c0 [0158.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041240 [0158.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x2041240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0158.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040cf0 [0158.733] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041240) returned 1 [0158.733] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041240) returned 1 [0158.733] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040cf0) returned 1 [0158.733] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040cf0) returned 1 [0158.734] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040f70 [0158.734] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040f70) returned 1 [0158.734] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040f70) returned 1 [0158.734] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b170 [0158.734] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215a5a0 [0158.734] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ed0 [0158.734] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040f70 [0158.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.735] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041010 [0158.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x2041010, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0158.735] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041510 [0158.735] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041010) returned 1 [0158.735] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041010) returned 1 [0158.984] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041510) returned 1 [0158.984] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041510) returned 1 [0158.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041240 [0158.985] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041240) returned 1 [0158.985] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041240) returned 1 [0158.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215bf30 [0158.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215af30 [0158.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041100 [0158.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ac0 [0158.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20416f0 [0158.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x20416f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0158.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ca0 [0158.986] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20416f0) returned 1 [0158.986] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20416f0) returned 1 [0158.986] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ca0) returned 1 [0158.987] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ca0) returned 1 [0158.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041330 [0158.987] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0158.987] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0158.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215bfe0 [0158.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2159550 [0158.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041560 [0158.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20410b0 [0158.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ca0 [0158.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x2040ca0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0158.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041330 [0158.989] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ca0) returned 1 [0158.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ca0) returned 1 [0158.989] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0158.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0158.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411f0 [0158.989] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0158.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0158.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215bbc0 [0158.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215a090 [0158.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041010 [0158.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041790 [0158.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040930 [0158.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x2040930, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0158.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040980 [0158.990] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040930) returned 1 [0158.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040930) returned 1 [0158.991] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040980) returned 1 [0158.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040980) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411f0 [0158.991] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0158.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b220 [0158.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215acf0 [0158.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20415b0 [0158.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040930 [0158.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040890 [0158.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x2040890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0158.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041150 [0158.993] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040890) returned 1 [0158.993] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040890) returned 1 [0158.993] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041150) returned 1 [0158.993] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041150) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041650 [0158.993] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041650) returned 1 [0158.993] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041650) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b430 [0158.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215afc0 [0158.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041650 [0158.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20416f0 [0158.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041380 [0158.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x2041380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0158.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041150 [0158.994] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041380) returned 1 [0158.994] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041380) returned 1 [0158.994] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041150) returned 1 [0158.995] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041150) returned 1 [0158.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040980 [0158.995] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040980) returned 1 [0158.996] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040980) returned 1 [0158.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b2d0 [0158.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2159310 [0158.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041150 [0158.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040890 [0158.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411a0 [0158.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x20411a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0158.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040bb0 [0158.997] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411a0) returned 1 [0158.997] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411a0) returned 1 [0158.997] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040bb0) returned 1 [0158.997] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040bb0) returned 1 [0158.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040a70 [0158.997] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040a70) returned 1 [0158.997] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040a70) returned 1 [0158.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b4e0 [0158.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215a6c0 [0158.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040980 [0158.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040a70 [0158.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0158.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040b10 [0158.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x2040b10, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0158.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040bb0 [0158.998] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040b10) returned 1 [0158.998] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040b10) returned 1 [0158.999] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040bb0) returned 1 [0158.999] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040bb0) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041330 [0158.999] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0158.999] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b850 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215aab0 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040b10 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040bb0 [0158.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040c00 [0158.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x2040c00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0158.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041510 [0159.000] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040c00) returned 1 [0159.000] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040c00) returned 1 [0159.000] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041510) returned 1 [0159.000] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041510) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040cf0 [0159.000] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040cf0) returned 1 [0159.001] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040cf0) returned 1 [0159.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b590 [0159.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215b050 [0159.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040c50 [0159.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411a0 [0159.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040c00 [0159.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x2040c00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0159.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411f0 [0159.001] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040c00) returned 1 [0159.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040c00) returned 1 [0159.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0159.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0159.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040c00 [0159.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040c00) returned 1 [0159.003] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040c00) returned 1 [0159.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b640 [0159.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2159dc0 [0159.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2041510 [0159.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040c00 [0159.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20411f0 [0159.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x20411f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0159.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ca0 [0159.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0159.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0159.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ca0) returned 1 [0159.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ca0) returned 1 [0159.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2040ca0 [0159.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040ca0) returned 1 [0159.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040ca0) returned 1 [0159.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x215b6f0 [0159.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x215a870 [0159.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x2040cf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0159.005] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040cf0) returned 1 [0159.005] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2040d40) returned 1 [0159.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040d40) returned 1 [0159.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040cf0) returned 1 [0159.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041c20) returned 1 [0159.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2040d40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0159.007] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040d40) returned 1 [0159.007] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0159.007] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0159.007] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2040d40) returned 1 [0159.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2041380, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0159.008] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041380) returned 1 [0159.008] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20413d0) returned 1 [0159.008] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20413d0) returned 1 [0159.008] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2041380) returned 1 [0159.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x215cea0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0159.009] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215cea0) returned 1 [0159.009] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x215c310) returned 1 [0159.009] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c310) returned 1 [0159.009] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c590) returned 1 [0159.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x215d030, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0159.011] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215d030) returned 1 [0159.011] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x215c2c0) returned 1 [0159.011] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c2c0) returned 1 [0159.011] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215ca40) returned 1 [0159.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x215c900, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0159.012] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c900) returned 1 [0159.012] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x215cae0) returned 1 [0159.012] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215cae0) returned 1 [0159.013] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c900) returned 1 [0159.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x215c9f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0159.013] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c9f0) returned 1 [0159.013] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x215c1d0) returned 1 [0159.014] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c1d0) returned 1 [0159.014] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215c450) returned 1 [0159.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x215cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x215c900, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x215cbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x215ca40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x215c770, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x215c360, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x215c540, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0159.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x215ca40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0159.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x215c220, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0159.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x215c7c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0159.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x215c270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0159.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x215ca90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0159.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x215c590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0159.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x215d080, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0159.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x215c5e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0159.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x215c770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0159.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x215c2c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0159.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x215c360, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0159.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x215c5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0159.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x215c6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0159.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x215c7c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0159.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x215dc80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0159.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x215d6e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0159.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x215e040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0159.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x215d4b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0159.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x215e0e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0159.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x215dc80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0159.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0159.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x215d960, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0159.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x215da00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0159.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x215dc80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0159.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x215d5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x215df50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x215d910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x215d730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0159.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x215d1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0159.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0159.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x215d410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0159.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x215e090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0159.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x215d3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x215d1e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x215d5a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x215d410, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x215d1e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x215d7d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x215d1e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x215d1e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x215d960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0159.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2048b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2048c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2048c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x20485d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2048a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0159.241] GetCurrentProcessId () returned 0x9cc [0159.244] GetComputerNameA (in: lpBuffer=0x2157610, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0159.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044820 [0159.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2157520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0159.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0159.286] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.286] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.286] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044820) returned 1 [0159.286] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044820) returned 1 [0159.286] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0159.287] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0159.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0159.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044af0 [0159.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x280) returned 0x215e860 [0159.287] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0159.288] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x215e860, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0159.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0159.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0159.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2157840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0159.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.288] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0159.288] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0159.289] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.289] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.289] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0159.289] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0159.289] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x215e860, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0159.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20456c0 [0159.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2157bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0159.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.290] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.290] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.290] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.290] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.290] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20456c0) returned 1 [0159.290] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20456c0) returned 1 [0159.290] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x215e860, cchName=0x104 | out: lpName="SAM") returned 0x0 [0159.290] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20443a0 [0159.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2157bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0159.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0159.291] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.291] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.291] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0159.291] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0159.292] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0159.292] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0159.292] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x215e860, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0159.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0159.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0159.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2157840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0159.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0159.292] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0159.292] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0159.292] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0159.292] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0159.293] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0159.293] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0159.293] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x215e860, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0159.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045900 [0159.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2157520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0159.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0159.294] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.294] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.294] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0159.294] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0159.294] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045900) returned 1 [0159.294] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045900) returned 1 [0159.294] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0159.295] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0159.295] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x215e860, cchName=0x104 | out: lpName="Classes") returned 0x0 [0159.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0159.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2157750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0159.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0159.295] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.295] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.295] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0159.295] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0159.296] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0159.296] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0159.296] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x215e860, cchName=0x104 | out: lpName="Clients") returned 0x0 [0159.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0159.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2157520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0159.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.297] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.297] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.297] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.297] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.297] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0159.297] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0159.297] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x215e860, cchName=0x104 | out: lpName="Intel") returned 0x0 [0159.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044280 [0159.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2157a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0159.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.298] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.298] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.298] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.299] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.299] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044280) returned 1 [0159.299] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044280) returned 1 [0159.299] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x215e860, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0159.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044790 [0159.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2157a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0159.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.300] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.300] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.300] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.300] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.300] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044790) returned 1 [0159.300] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044790) returned 1 [0159.300] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x215e860, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0159.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20455a0 [0159.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0159.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21578e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0159.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0159.301] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0159.301] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0159.301] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0159.301] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0159.301] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20455a0) returned 1 [0159.301] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20455a0) returned 1 [0159.302] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0159.302] RegCloseKey (hKey=0x1d4) returned 0x0 [0159.302] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x215e860, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0159.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20440d0 [0159.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0159.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2157110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0159.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.303] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0159.303] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0159.303] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.303] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.303] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20440d0) returned 1 [0159.303] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20440d0) returned 1 [0159.303] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x215e860, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0159.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044310 [0159.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2157520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0159.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.304] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.304] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.524] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.524] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.524] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044310) returned 1 [0159.524] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044310) returned 1 [0159.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x215e860, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0159.524] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0159.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2157750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0159.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0159.525] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.525] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.525] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0159.526] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0159.526] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0159.526] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0159.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x215e860, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0159.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20448b0 [0159.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2157520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0159.527] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.527] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.527] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.527] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.527] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.527] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20448b0) returned 1 [0159.528] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20448b0) returned 1 [0159.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x215e860, cchName=0x104 | out: lpName="ADs") returned 0x0 [0159.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045d80 [0159.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0159.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0159.530] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.530] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.530] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0159.530] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0159.531] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045d80) returned 1 [0159.531] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045d80) returned 1 [0159.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x215e860, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0159.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0159.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2157750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0159.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.532] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.532] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.532] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.532] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.532] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0159.532] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0159.532] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x215e860, cchName=0x104 | out: lpName="ALG") returned 0x0 [0159.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0159.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2157bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0159.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0159.533] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.533] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.533] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0159.534] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0159.534] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0159.534] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0159.534] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x215e860, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0159.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ee0 [0159.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0159.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2156fd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0159.535] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0159.535] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.535] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.535] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0159.535] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0159.535] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0159.535] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0159.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x215e860, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0159.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0159.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2157a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0159.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.536] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.536] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.536] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.537] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.537] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0159.537] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0159.537] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x215e860, cchName=0x104 | out: lpName="Analog") returned 0x0 [0159.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045090 [0159.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0159.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2156d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0159.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.538] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0159.538] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0159.538] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.538] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.538] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045090) returned 1 [0159.538] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045090) returned 1 [0159.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x215e860, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0159.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0159.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0159.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0159.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2156d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0159.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.540] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0159.540] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0159.540] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.540] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.540] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0159.540] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0159.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x215e860, cchName=0x104 | out: lpName="AppV") returned 0x0 [0159.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0159.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2156fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0159.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.541] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.541] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.541] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.541] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.541] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0159.541] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0159.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x215e860, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0159.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20453f0 [0159.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0159.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2157250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0159.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.542] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0159.542] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0159.542] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.542] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.542] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20453f0) returned 1 [0159.543] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20453f0) returned 1 [0159.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x215e860, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0159.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0159.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0159.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2157110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0159.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.543] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0159.543] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0159.543] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.543] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.543] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0159.544] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0159.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x215e860, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0159.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045d80 [0159.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2157520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0159.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0159.544] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.545] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.545] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0159.545] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0159.545] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045d80) returned 1 [0159.545] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045d80) returned 1 [0159.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x215e860, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0159.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0159.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0159.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2157110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0159.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.546] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0159.546] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0159.546] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.546] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.546] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0159.546] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0159.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x215e860, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0159.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045510 [0159.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0159.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2157840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0159.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.547] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0159.547] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0159.547] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.548] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.548] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045510) returned 1 [0159.548] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045510) returned 1 [0159.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x215e860, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0159.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045900 [0159.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0159.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0159.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2157070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0159.549] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.549] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0159.549] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0159.549] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.549] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.549] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045900) returned 1 [0159.550] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045900) returned 1 [0159.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x215e860, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0159.550] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045870 [0159.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.550] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2157a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0159.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.551] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.551] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.551] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.551] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.551] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045870) returned 1 [0159.551] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045870) returned 1 [0159.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x215e860, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0159.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0159.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2157bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0159.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0159.552] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.553] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.553] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0159.553] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0159.553] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0159.553] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0159.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x215e860, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0159.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044790 [0159.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2157bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0159.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0159.554] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.554] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.555] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0159.555] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0159.555] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044790) returned 1 [0159.555] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044790) returned 1 [0159.555] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x215e860, cchName=0x104 | out: lpName="COM3") returned 0x0 [0159.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0159.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0159.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2157070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0159.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.556] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0159.556] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0159.556] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.557] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.557] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0159.557] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0159.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x215e860, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0159.557] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044d30 [0159.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.558] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0159.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2157070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0159.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0159.603] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0159.603] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0159.603] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0159.813] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0159.814] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044d30) returned 1 [0159.814] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044d30) returned 1 [0159.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x215e860, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0159.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0159.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0159.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2156d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0159.815] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.815] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0159.815] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0159.815] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.815] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.816] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0159.816] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0159.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x215e860, cchName=0x104 | out: lpName="Composition") returned 0x0 [0159.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045900 [0159.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2157a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0159.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.817] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.817] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.817] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.817] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.818] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045900) returned 1 [0159.818] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045900) returned 1 [0159.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x215e860, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0159.818] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045120 [0159.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.818] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2157bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0159.819] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.819] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.819] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.819] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.819] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.819] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045120) returned 1 [0159.819] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045120) returned 1 [0159.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x215e860, cchName=0x104 | out: lpName="CTF") returned 0x0 [0159.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044430 [0159.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0159.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.821] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.821] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.821] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.821] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.821] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044430) returned 1 [0159.822] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044430) returned 1 [0159.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x215e860, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0159.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045cf0 [0159.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0159.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2156da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0159.823] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.823] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0159.823] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0159.824] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.824] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.824] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045cf0) returned 1 [0159.824] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045cf0) returned 1 [0159.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x215e860, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0159.825] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0159.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.825] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2157750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0159.825] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.825] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.825] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.825] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.826] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.826] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0159.826] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0159.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x215e860, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0159.826] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044940 [0159.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.826] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2157520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0159.827] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.827] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.827] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.827] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.827] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.827] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0159.828] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0159.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x215e860, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0159.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044d30 [0159.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2156fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0159.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.829] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.829] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.829] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.829] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.829] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044d30) returned 1 [0159.829] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044d30) returned 1 [0159.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x215e860, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0159.830] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044f70 [0159.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.830] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2157bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0159.830] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.830] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.830] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.831] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.831] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.831] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044f70) returned 1 [0159.831] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044f70) returned 1 [0159.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x215e860, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0159.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20455a0 [0159.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0159.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0159.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2156d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0159.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0159.833] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0159.833] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0159.833] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0159.833] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0159.834] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20455a0) returned 1 [0159.834] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20455a0) returned 1 [0159.834] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x215e860, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0159.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0159.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2157750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0159.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.835] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.835] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.835] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.836] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.836] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0159.836] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0159.836] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x215e860, cchName=0x104 | out: lpName="DFS") returned 0x0 [0159.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045090 [0159.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2157bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0159.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.837] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.837] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.837] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.837] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.837] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045090) returned 1 [0159.838] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045090) returned 1 [0159.838] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x215e860, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0159.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20440d0 [0159.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0159.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2156d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0159.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0159.838] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0159.839] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0159.839] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0159.839] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0159.839] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20440d0) returned 1 [0159.839] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20440d0) returned 1 [0159.839] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x215e860, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0159.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0159.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0159.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2157a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0159.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.840] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0159.840] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0159.840] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.840] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.840] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0159.840] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0159.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x215e860, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0159.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044dc0 [0159.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0159.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2157250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0159.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0159.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0159.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0159.842] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0159.842] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0159.842] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044dc0) returned 1 [0159.842] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044dc0) returned 1 [0159.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x215e860, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0159.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20448b0 [0159.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0159.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2156da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0159.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0159.843] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0159.843] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0159.843] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0159.843] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0159.843] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20448b0) returned 1 [0159.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20448b0) returned 1 [0159.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x215e860, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0159.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20456c0 [0159.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0159.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2157750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0159.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0159.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0159.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0159.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0159.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0159.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20456c0) returned 1 [0159.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20456c0) returned 1 [0159.846] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x215e860, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0159.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ee0 [0159.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0159.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2157110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0159.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0159.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0159.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0159.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0159.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0159.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0159.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0159.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x215e860, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0159.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0159.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0159.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2157250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0159.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.108] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.108] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.109] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.109] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0160.109] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0160.109] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x215e860, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0160.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20455a0 [0160.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2156fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0160.110] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0160.110] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.110] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.110] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0160.110] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0160.110] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20455a0) returned 1 [0160.110] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20455a0) returned 1 [0160.111] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x215e860, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0160.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20445e0 [0160.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0160.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2156fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0160.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.112] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.112] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.112] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.112] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.112] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20445e0) returned 1 [0160.112] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20445e0) returned 1 [0160.112] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x215e860, cchName=0x104 | out: lpName="DRM") returned 0x0 [0160.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20449d0 [0160.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.113] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0160.113] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.113] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.113] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.114] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.114] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.114] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20449d0) returned 1 [0160.114] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20449d0) returned 1 [0160.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x215e860, cchName=0x104 | out: lpName="DVR") returned 0x0 [0160.114] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045990 [0160.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.114] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2156fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0160.115] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.115] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.115] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.115] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.115] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.115] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045990) returned 1 [0160.115] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045990) returned 1 [0160.116] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x215e860, cchName=0x104 | out: lpName="DXP") returned 0x0 [0160.116] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0160.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.116] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0160.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2156e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0160.116] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.116] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0160.117] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0160.117] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.117] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.117] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0160.117] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0160.117] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x215e860, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0160.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045000 [0160.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.118] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0160.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2156e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0160.118] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.118] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0160.118] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0160.118] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.118] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.118] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045000) returned 1 [0160.119] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045000) returned 1 [0160.119] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x215e860, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0160.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0160.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2157750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0160.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.119] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.119] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.120] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.120] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.120] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0160.120] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0160.120] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x215e860, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0160.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0160.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572a0 [0160.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21572a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0160.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.121] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572a0) returned 1 [0160.121] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572a0) returned 1 [0160.122] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.122] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.122] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0160.122] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0160.122] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x215e860, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0160.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044a60 [0160.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0160.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2156fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0160.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.124] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.124] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.124] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.125] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.125] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044a60) returned 1 [0160.126] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044a60) returned 1 [0160.126] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x215e860, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0160.126] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044dc0 [0160.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0160.126] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2157520, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0160.127] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0160.127] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.127] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.127] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0160.127] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0160.127] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044dc0) returned 1 [0160.127] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044dc0) returned 1 [0160.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x215e860, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0160.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044310 [0160.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2157520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0160.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.128] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.129] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.129] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.129] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.129] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044310) returned 1 [0160.129] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044310) returned 1 [0160.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x215e860, cchName=0x104 | out: lpName="F12") returned 0x0 [0160.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0160.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2157bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0160.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.130] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.130] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.130] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.130] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.130] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0160.131] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0160.131] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x215e860, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0160.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044040 [0160.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2157520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0160.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.132] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044040) returned 1 [0160.132] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044040) returned 1 [0160.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x215e860, cchName=0x104 | out: lpName="Fax") returned 0x0 [0160.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044310 [0160.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.133] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0160.133] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.133] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.133] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.134] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044310) returned 1 [0160.134] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044310) returned 1 [0160.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x215e860, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0160.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20448b0 [0160.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2157750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0160.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0160.135] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.135] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.135] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0160.135] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0160.135] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20448b0) returned 1 [0160.136] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20448b0) returned 1 [0160.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x215e860, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0160.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044160 [0160.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2157750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0160.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0160.137] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.137] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.137] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0160.137] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0160.137] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044160) returned 1 [0160.137] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044160) returned 1 [0160.137] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x215e860, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0160.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0160.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2157750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0160.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.138] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.138] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.138] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.139] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.139] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0160.139] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0160.139] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x215e860, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0160.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20443a0 [0160.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2157750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0160.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.140] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.140] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.140] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.140] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.141] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0160.141] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0160.141] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x215e860, cchName=0x104 | out: lpName="FTH") returned 0x0 [0160.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20451b0 [0160.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0160.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0160.142] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.142] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.142] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0160.142] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0160.143] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20451b0) returned 1 [0160.144] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20451b0) returned 1 [0160.144] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x215e860, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0160.144] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0160.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2157520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0160.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.145] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.145] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.146] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.146] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.146] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0160.146] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0160.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x215e860, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0160.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0160.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2157a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0160.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.426] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.426] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.426] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0160.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0160.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x215e860, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0160.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20455a0 [0160.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0160.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2156d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0160.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.428] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0160.428] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0160.428] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.428] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.428] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20455a0) returned 1 [0160.429] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20455a0) returned 1 [0160.429] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x215e860, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0160.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0160.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2157a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0160.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.430] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.430] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.430] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.430] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.430] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0160.430] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0160.430] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x215e860, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0160.430] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0160.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2157840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0160.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.431] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.431] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.432] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.432] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.432] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0160.432] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0160.432] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x215e860, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0160.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044820 [0160.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2157bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0160.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.433] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.433] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.433] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.433] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.433] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044820) returned 1 [0160.434] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044820) returned 1 [0160.434] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x215e860, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0160.434] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20443a0 [0160.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.434] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2156fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0160.434] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.434] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.434] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.434] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.435] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.435] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0160.435] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0160.435] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x215e860, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0160.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0160.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2157750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0160.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0160.436] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.436] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0160.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0160.436] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0160.436] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0160.436] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x215e860, cchName=0x104 | out: lpName="IME") returned 0x0 [0160.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0160.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2157840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0160.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.437] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.437] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.438] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.438] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0160.438] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0160.438] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x215e860, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0160.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045630 [0160.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2157250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0160.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0160.439] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.439] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.439] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0160.439] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0160.449] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045630) returned 1 [0160.449] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045630) returned 1 [0160.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x215e860, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0160.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045090 [0160.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2157750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0160.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.450] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.450] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.450] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.451] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045090) returned 1 [0160.451] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045090) returned 1 [0160.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x215e860, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0160.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045bd0 [0160.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2157a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0160.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.452] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.452] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.453] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045bd0) returned 1 [0160.453] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045bd0) returned 1 [0160.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x215e860, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0160.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0160.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2157110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0160.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.454] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.454] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.454] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.454] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.455] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0160.455] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0160.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x215e860, cchName=0x104 | out: lpName="Input") returned 0x0 [0160.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0160.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2157750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0160.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.456] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.457] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.457] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.457] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0160.457] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0160.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x215e860, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0160.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044940 [0160.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2157520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0160.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.458] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.459] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.459] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.459] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.459] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0160.459] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0160.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x215e860, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0160.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0160.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0160.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2157840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0160.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.460] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.460] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.460] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.461] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.461] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0160.461] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0160.461] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x215e860, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0160.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045090 [0160.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2156fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0160.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.462] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.462] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.462] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.462] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.462] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045090) returned 1 [0160.463] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045090) returned 1 [0160.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x215e860, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0160.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044790 [0160.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2157750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0160.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.464] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.464] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.464] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.464] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.464] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044790) returned 1 [0160.464] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044790) returned 1 [0160.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x215e860, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0160.464] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044310 [0160.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2157a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0160.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.465] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.465] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.465] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.465] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.466] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044310) returned 1 [0160.466] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044310) returned 1 [0160.466] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x215e860, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0160.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044700 [0160.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2157750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0160.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0160.467] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.467] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.467] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0160.467] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0160.467] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044700) returned 1 [0160.467] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044700) returned 1 [0160.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x215e860, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0160.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20453f0 [0160.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2157520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0160.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.469] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.469] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.469] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.469] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.469] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20453f0) returned 1 [0160.469] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20453f0) returned 1 [0160.470] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x215e860, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0160.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0160.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0160.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2156e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0160.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.682] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0160.682] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0160.682] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.682] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.682] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0160.683] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0160.683] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x215e860, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0160.683] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0160.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2157110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0160.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.684] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.685] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.685] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.685] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.685] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0160.685] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0160.685] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x215e860, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0160.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0160.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2157750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0160.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0160.688] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.689] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.689] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0160.689] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0160.689] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0160.689] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0160.689] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x215e860, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0160.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044b80 [0160.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0160.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0160.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2156d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0160.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.691] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0160.691] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0160.691] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.691] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.691] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044b80) returned 1 [0160.692] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044b80) returned 1 [0160.692] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x215e860, cchName=0x104 | out: lpName="MMC") returned 0x0 [0160.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20444c0 [0160.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2156fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0160.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.693] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.693] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.694] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.694] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.694] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20444c0) returned 1 [0160.694] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20444c0) returned 1 [0160.694] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x215e860, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0160.694] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0160.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0160.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2156c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0160.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.695] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0160.696] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0160.696] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.696] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.696] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0160.697] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0160.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x215e860, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0160.697] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044940 [0160.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.697] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2157110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0160.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.698] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.698] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.698] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.698] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.698] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0160.698] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0160.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x215e860, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0160.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045870 [0160.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2157bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0160.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.700] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.700] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.700] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.700] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.700] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045870) returned 1 [0160.700] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045870) returned 1 [0160.701] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x215e860, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0160.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043fb0 [0160.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2157bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0160.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.702] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.703] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.703] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.703] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.703] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043fb0) returned 1 [0160.703] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043fb0) returned 1 [0160.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x215e860, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0160.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0160.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2157bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0160.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0160.705] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.705] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.705] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0160.705] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0160.705] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0160.705] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0160.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x215e860, cchName=0x104 | out: lpName="MSF") returned 0x0 [0160.705] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20456c0 [0160.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0160.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.706] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.706] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.706] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.706] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.707] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20456c0) returned 1 [0160.707] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20456c0) returned 1 [0160.707] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x215e860, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0160.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045870 [0160.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2157bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0160.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.708] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.708] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.708] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.708] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.708] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045870) returned 1 [0160.709] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045870) returned 1 [0160.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x215e860, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0160.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0160.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2157520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0160.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0160.710] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.710] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.710] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0160.710] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0160.710] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0160.710] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0160.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x215e860, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0160.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045cf0 [0160.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2157a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0160.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0160.712] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.712] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.712] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0160.713] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0160.713] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045cf0) returned 1 [0160.713] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045cf0) returned 1 [0160.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x215e860, cchName=0x104 | out: lpName="MTF") returned 0x0 [0160.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20443a0 [0160.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0160.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0160.714] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.715] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.715] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0160.715] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0160.715] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0160.715] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0160.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x215e860, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0160.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045240 [0160.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2157750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0160.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0160.716] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.717] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0160.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0160.717] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045240) returned 1 [0160.717] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045240) returned 1 [0160.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x215e860, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0160.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045000 [0160.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2157750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0160.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.718] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.718] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.719] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.719] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.977] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045000) returned 1 [0160.977] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045000) returned 1 [0160.977] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x215e860, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0160.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20451b0 [0160.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0160.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2157bb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0160.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.978] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.978] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.978] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.979] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.979] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20451b0) returned 1 [0160.979] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20451b0) returned 1 [0160.979] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x215e860, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0160.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045630 [0160.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2157750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0160.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.980] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.980] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.980] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.980] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.980] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045630) returned 1 [0160.981] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045630) returned 1 [0160.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x215e860, cchName=0x104 | out: lpName="Network") returned 0x0 [0160.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045cf0 [0160.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2157750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0160.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0160.982] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.982] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.982] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0160.982] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0160.982] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045cf0) returned 1 [0160.982] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045cf0) returned 1 [0160.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x215e860, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0160.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ee0 [0160.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2157a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0160.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0160.983] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.983] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.983] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0160.984] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0160.984] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0160.984] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0160.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x215e860, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0160.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045bd0 [0160.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0160.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2157a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0160.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.986] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0160.987] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0160.987] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.987] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.987] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045bd0) returned 1 [0160.987] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045bd0) returned 1 [0160.987] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x215e860, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0160.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045bd0 [0160.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2157750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0160.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.988] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.989] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.989] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045bd0) returned 1 [0160.989] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045bd0) returned 1 [0160.989] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x215e860, cchName=0x104 | out: lpName="OEM") returned 0x0 [0160.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20457e0 [0160.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0160.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2157110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0160.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0160.990] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0160.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0160.991] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0160.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0160.991] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20457e0) returned 1 [0160.991] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20457e0) returned 1 [0160.991] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x215e860, cchName=0x104 | out: lpName="Office") returned 0x0 [0160.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044940 [0160.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0160.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2157750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0160.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0160.994] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0160.994] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0160.995] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0160.995] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0160.995] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0160.995] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0160.995] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x215e860, cchName=0x104 | out: lpName="Ole") returned 0x0 [0160.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20443a0 [0160.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0160.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0160.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0160.998] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0160.998] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0160.999] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0160.999] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0160.999] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0160.999] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0160.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x215e860, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0160.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043fb0 [0160.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2157750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0161.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0161.000] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.000] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.001] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0161.001] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0161.001] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043fb0) returned 1 [0161.001] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043fb0) returned 1 [0161.001] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x215e860, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0161.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20444c0 [0161.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0161.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2157a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0161.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0161.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0161.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.002] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20444c0) returned 1 [0161.002] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20444c0) returned 1 [0161.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x215e860, cchName=0x104 | out: lpName="Palm") returned 0x0 [0161.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044f70 [0161.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2157520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0161.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.004] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044f70) returned 1 [0161.004] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044f70) returned 1 [0161.004] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x215e860, cchName=0x104 | out: lpName="Phone") returned 0x0 [0161.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044c10 [0161.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0161.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2156fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0161.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.006] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0161.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0161.006] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.006] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0161.006] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0161.007] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x215e860, cchName=0x104 | out: lpName="Photos") returned 0x0 [0161.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044dc0 [0161.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2157bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0161.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0161.008] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.008] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.008] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0161.008] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0161.008] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044dc0) returned 1 [0161.009] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044dc0) returned 1 [0161.009] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x215e860, cchName=0x104 | out: lpName="PIM") returned 0x0 [0161.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045090 [0161.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0161.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0161.010] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.010] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.010] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0161.010] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0161.010] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045090) returned 1 [0161.010] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045090) returned 1 [0161.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x215e860, cchName=0x104 | out: lpName="PLA") returned 0x0 [0161.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0161.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0161.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2157250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0161.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.012] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0161.012] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0161.012] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.012] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.012] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0161.012] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0161.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x215e860, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0161.012] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045240 [0161.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2157520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0161.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0161.013] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.013] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.013] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0161.014] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0161.014] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045240) returned 1 [0161.014] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045240) returned 1 [0161.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x215e860, cchName=0x104 | out: lpName="Policies") returned 0x0 [0161.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045510 [0161.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0161.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2157520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0161.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.015] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.015] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.201] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.201] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.201] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045510) returned 1 [0161.201] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045510) returned 1 [0161.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x215e860, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0161.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0161.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0161.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2157750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0161.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0161.202] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.202] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.202] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0161.202] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0161.203] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0161.203] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0161.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x215e860, cchName=0x104 | out: lpName="Poom") returned 0x0 [0161.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0161.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2157bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0161.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.204] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.204] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.204] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.204] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.204] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0161.205] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0161.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x215e860, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0161.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044310 [0161.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2157520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0161.206] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.206] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.206] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.206] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.206] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.206] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044310) returned 1 [0161.206] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044310) returned 1 [0161.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x215e860, cchName=0x104 | out: lpName="Print") returned 0x0 [0161.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0161.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0161.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2156d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0161.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0161.207] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0161.208] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0161.208] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0161.208] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0161.208] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0161.208] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0161.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x215e860, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0161.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044790 [0161.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0161.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2157bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0161.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0161.209] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0161.209] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0161.210] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0161.210] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0161.210] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044790) returned 1 [0161.210] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044790) returned 1 [0161.210] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x215e860, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0161.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045e10 [0161.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2157520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0161.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0161.211] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.212] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.212] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0161.212] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0161.212] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045e10) returned 1 [0161.212] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045e10) returned 1 [0161.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x215e860, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0161.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044160 [0161.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0161.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2157250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0161.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0161.213] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0161.213] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0161.213] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0161.214] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0161.214] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044160) returned 1 [0161.214] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044160) returned 1 [0161.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x215e860, cchName=0x104 | out: lpName="Ras") returned 0x0 [0161.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20444c0 [0161.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0161.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2157840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0161.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.215] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0161.215] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0161.216] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.216] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.216] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20444c0) returned 1 [0161.216] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20444c0) returned 1 [0161.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x215e860, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0161.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045d80 [0161.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0161.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2157520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0161.217] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0161.217] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0161.217] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0161.217] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0161.217] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0161.218] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045d80) returned 1 [0161.218] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045d80) returned 1 [0161.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x215e860, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0161.218] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0161.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0161.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2156c60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0161.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0161.219] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0161.219] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0161.219] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0161.220] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0161.220] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0161.220] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0161.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x215e860, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0161.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ee0 [0161.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0161.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21577a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0161.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0161.221] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0161.222] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0161.222] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0161.222] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0161.222] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0161.222] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0161.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x215e860, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0161.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20457e0 [0161.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0161.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2156fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0161.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0161.223] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0161.224] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0161.224] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0161.224] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0161.224] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20457e0) returned 1 [0161.224] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20457e0) returned 1 [0161.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x215e860, cchName=0x104 | out: lpName="Router") returned 0x0 [0161.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0161.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0161.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2157250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0161.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0161.225] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0161.226] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0161.226] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0161.226] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0161.226] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0161.226] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0161.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x215e860, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0161.226] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044940 [0161.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0161.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2157a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0161.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0161.227] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0161.228] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0161.228] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0161.228] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0161.228] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0161.229] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0161.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x215e860, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0161.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045870 [0161.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0161.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2157a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0161.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0161.230] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0161.230] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0161.231] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0161.231] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0161.235] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045870) returned 1 [0161.236] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045870) returned 1 [0161.238] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x215e860, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0164.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044550 [0164.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2157520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0164.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.245] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.245] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.245] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.245] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.246] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044550) returned 1 [0164.246] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044550) returned 1 [0164.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x215e860, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0164.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0164.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2157750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0164.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0164.246] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.247] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.247] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0164.247] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0164.247] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0164.247] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0164.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x215e860, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0164.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20445e0 [0164.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2157520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0164.248] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572a0 [0164.248] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.248] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.248] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572a0) returned 1 [0164.248] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572a0) returned 1 [0164.248] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20445e0) returned 1 [0164.248] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20445e0) returned 1 [0164.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x215e860, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0164.248] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0164.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2157250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0164.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.249] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.249] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.249] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.249] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.249] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0164.250] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0164.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x215e860, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0164.250] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0164.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0164.250] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2157520, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0164.250] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.250] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.250] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.250] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.251] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.251] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0164.251] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0164.251] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x215e860, cchName=0x104 | out: lpName="Shell") returned 0x0 [0164.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044280 [0164.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2156e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0164.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.252] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.252] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.252] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.253] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.253] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044280) returned 1 [0164.253] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044280) returned 1 [0164.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x215e860, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0164.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045360 [0164.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0164.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2156c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0164.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0164.254] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0164.254] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0164.254] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0164.255] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0164.255] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045360) returned 1 [0164.255] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045360) returned 1 [0164.255] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x215e860, cchName=0x104 | out: lpName="Software") returned 0x0 [0164.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044b80 [0164.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0164.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2156d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0164.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.256] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0164.256] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0164.256] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.256] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.256] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044b80) returned 1 [0164.256] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044b80) returned 1 [0164.256] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x215e860, cchName=0x104 | out: lpName="Speech") returned 0x0 [0164.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045510 [0164.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2156e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0164.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.257] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.257] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.257] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.258] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.258] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045510) returned 1 [0164.258] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045510) returned 1 [0164.258] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x215e860, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0164.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044a60 [0164.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2157250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0164.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.259] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.259] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.259] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.260] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.260] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044a60) returned 1 [0164.260] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044a60) returned 1 [0164.260] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x215e860, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0164.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0164.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0164.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2156d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0164.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.261] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0164.261] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0164.261] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.261] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.261] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0164.262] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0164.262] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x215e860, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0164.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043f20 [0164.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2157750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0164.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0164.263] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.263] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.263] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0164.263] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0164.263] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043f20) returned 1 [0164.264] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043f20) returned 1 [0164.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x215e860, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0164.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045120 [0164.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2156fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0164.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.265] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.265] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.265] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.265] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.265] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045120) returned 1 [0164.265] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045120) returned 1 [0164.266] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x215e860, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0164.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0164.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2157750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0164.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.266] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.267] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.267] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.267] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.267] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0164.267] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0164.267] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x215e860, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0164.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20457e0 [0164.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2157520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0164.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.268] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.269] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.269] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.269] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.269] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20457e0) returned 1 [0164.269] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20457e0) returned 1 [0164.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x215e860, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0164.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044b80 [0164.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2157a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0164.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.270] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.270] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.270] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.271] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.271] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044b80) returned 1 [0164.271] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044b80) returned 1 [0164.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x215e860, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0164.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044430 [0164.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0164.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21577a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0164.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0164.272] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0164.272] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0164.272] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0164.272] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0164.272] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044430) returned 1 [0164.273] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044430) returned 1 [0164.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x215e860, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0164.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045000 [0164.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2157520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0164.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.273] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.274] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.274] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.274] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.274] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045000) returned 1 [0164.274] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045000) returned 1 [0164.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x215e860, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0164.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0164.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0164.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2157a70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0164.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0164.275] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.276] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.276] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0164.276] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0164.276] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0164.276] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0164.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x215e860, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0164.276] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20452d0 [0164.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0164.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2157110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0164.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.277] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0164.277] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0164.277] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.277] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.277] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20452d0) returned 1 [0164.277] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20452d0) returned 1 [0164.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x215e860, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0164.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045990 [0164.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2156fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0164.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0164.279] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.279] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.279] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0164.279] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0164.279] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045990) returned 1 [0164.279] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045990) returned 1 [0164.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x215e860, cchName=0x104 | out: lpName="TPG") returned 0x0 [0164.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0164.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0164.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2156c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0164.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.280] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0164.280] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0164.454] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.454] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.454] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0164.455] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0164.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x215e860, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0164.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20440d0 [0164.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2157520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0164.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0164.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.456] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0164.456] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0164.456] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20440d0) returned 1 [0164.457] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20440d0) returned 1 [0164.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x215e860, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0164.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044940 [0164.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0164.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2157840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0164.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.458] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0164.458] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0164.458] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.458] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.458] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0164.458] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0164.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x215e860, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0164.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044160 [0164.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2157520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0164.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.459] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.460] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.460] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.460] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.460] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044160) returned 1 [0164.460] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044160) returned 1 [0164.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x215e860, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0164.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045870 [0164.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2157a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0164.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.462] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.462] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.462] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.462] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.462] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045870) returned 1 [0164.462] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045870) returned 1 [0164.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x215e860, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0164.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045630 [0164.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2157750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0164.464] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0164.464] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.464] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.464] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0164.464] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0164.465] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045630) returned 1 [0164.465] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045630) returned 1 [0164.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x215e860, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0164.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044ca0 [0164.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0164.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2156c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0164.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.466] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0164.466] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0164.466] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.466] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.466] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044ca0) returned 1 [0164.466] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044ca0) returned 1 [0164.466] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x215e860, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0164.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044b80 [0164.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2157250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0164.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.467] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.467] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.467] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.467] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.468] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044b80) returned 1 [0164.468] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044b80) returned 1 [0164.468] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x215e860, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0164.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045750 [0164.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2157750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0164.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0164.469] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.469] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.469] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0164.469] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0164.469] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045750) returned 1 [0164.469] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045750) returned 1 [0164.469] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x215e860, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0164.469] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045bd0 [0164.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2157520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0164.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.470] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.470] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.470] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.471] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.471] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045bd0) returned 1 [0164.471] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045bd0) returned 1 [0164.471] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x215e860, cchName=0x104 | out: lpName="UserData") returned 0x0 [0164.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045c60 [0164.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0164.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2157070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0164.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.472] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0164.472] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0164.472] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.472] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.473] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045c60) returned 1 [0164.473] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045c60) returned 1 [0164.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x215e860, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0164.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045750 [0164.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2156e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0164.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.474] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.474] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.474] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.475] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.475] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045750) returned 1 [0164.475] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045750) returned 1 [0164.475] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x215e860, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0164.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044f70 [0164.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0164.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2157070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0164.476] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.476] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0164.476] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0164.476] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.477] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.477] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044f70) returned 1 [0164.477] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044f70) returned 1 [0164.477] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x215e860, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0164.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045240 [0164.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2157750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0164.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.478] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.479] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.479] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.479] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.479] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045240) returned 1 [0164.479] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045240) returned 1 [0164.479] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x215e860, cchName=0x104 | out: lpName="WAB") returned 0x0 [0164.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044e50 [0164.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2157750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0164.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.480] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.480] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.480] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.481] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.481] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044e50) returned 1 [0164.481] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044e50) returned 1 [0164.481] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x215e860, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0164.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0164.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2157750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0164.482] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0164.482] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.482] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.482] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0164.483] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0164.483] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0164.483] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0164.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x215e860, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0164.483] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0164.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2157bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0164.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.484] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.484] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.485] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.485] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.485] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0164.485] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0164.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x215e860, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0164.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045870 [0164.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.486] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2157250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0164.486] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0164.486] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.486] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.486] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0164.486] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0164.487] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045870) returned 1 [0164.487] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045870) returned 1 [0164.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x215e860, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0164.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044820 [0164.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2156fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0164.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0164.488] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.488] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.488] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0164.488] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0164.488] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044820) returned 1 [0164.488] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044820) returned 1 [0164.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x215e860, cchName=0x104 | out: lpName="Windows") returned 0x0 [0164.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044c10 [0164.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2157a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0164.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0164.489] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.489] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.635] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0164.635] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0164.635] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0164.635] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0164.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0164.635] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20453f0 [0164.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2157250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0164.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0164.636] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.636] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.636] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0164.636] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0164.637] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20453f0) returned 1 [0164.637] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20453f0) returned 1 [0164.637] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0164.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045090 [0164.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0164.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2157a70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0164.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.638] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.638] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.638] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.638] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.638] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045090) returned 1 [0164.638] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045090) returned 1 [0164.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0164.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045120 [0164.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0164.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2156d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0164.640] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.640] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0164.640] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0164.640] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.640] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.640] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045120) returned 1 [0164.641] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045120) returned 1 [0164.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0164.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045480 [0164.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0164.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2157a70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0164.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.642] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.642] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.643] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.643] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.643] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045480) returned 1 [0164.643] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045480) returned 1 [0164.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0164.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045d80 [0164.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0164.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0164.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2157840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0164.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.644] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0164.646] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0164.646] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.646] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.646] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045d80) returned 1 [0164.647] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045d80) returned 1 [0164.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0164.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20444c0 [0164.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0164.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0164.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21578e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0164.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.648] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0164.648] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0164.648] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.648] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.649] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20444c0) returned 1 [0164.649] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20444c0) returned 1 [0164.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x215e860, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0164.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2045b40 [0164.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0164.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2157a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0164.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.650] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.650] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.651] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.651] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.651] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045b40) returned 1 [0164.651] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045b40) returned 1 [0164.651] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x215e860, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0164.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x20440d0 [0164.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2157bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0164.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.652] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.653] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.653] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.653] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.653] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20440d0) returned 1 [0164.654] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20440d0) returned 1 [0164.654] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0164.654] RegCloseKey (hKey=0x1b0) returned 0x0 [0164.654] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x215e860, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0164.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2043fb0 [0164.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2156fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0164.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.655] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.655] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.655] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.655] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.656] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2043fb0) returned 1 [0164.656] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2043fb0) returned 1 [0164.656] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0164.656] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x215e860) returned 1 [0164.656] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x215e860) returned 1 [0164.657] RegCloseKey (hKey=0x1d4) returned 0x0 [0164.657] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0164.657] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0164.657] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x21580e0 [0164.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569c0 [0164.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157700 [0164.658] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568e0 [0164.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.659] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569e0 [0164.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157110 [0164.659] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a20 [0164.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.660] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.660] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21580e0) returned 1 [0164.660] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21580e0) returned 1 [0164.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a40 [0164.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21577a0 [0164.661] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568a0 [0164.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156c60 [0164.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a60 [0164.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21578e0 [0164.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156960 [0164.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x21566c0 [0164.663] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.663] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156860 [0164.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d00 [0164.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a80 [0164.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0164.664] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ac0 [0164.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157840 [0164.664] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156b00 [0164.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156da0 [0164.665] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2044790 [0164.665] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21566c0) returned 1 [0164.666] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21566c0) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156780 [0164.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157750 [0164.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156aa0 [0164.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157250 [0164.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156820 [0164.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.667] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156880 [0164.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157070 [0164.667] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x2047320 [0164.668] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044790) returned 1 [0164.668] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044790) returned 1 [0164.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567c0 [0164.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21572a0 [0164.669] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ae0 [0164.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.669] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156980 [0164.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20480d0 [0164.670] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156840 [0164.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20488f0 [0164.670] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xc0) returned 0x2156b40 [0164.671] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2047320) returned 1 [0164.671] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2047320) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567a0 [0164.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048df0 [0164.671] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568c0 [0164.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048800 [0164.672] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567e0 [0164.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20488a0 [0164.672] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156800 [0164.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048440 [0164.862] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xe0) returned 0x2157eb0 [0164.862] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b40) returned 1 [0164.863] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b40) returned 1 [0164.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156900 [0164.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048940 [0164.863] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0164.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156920 [0164.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048170 [0164.863] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0164.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048a30 [0164.864] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048a30) returned 1 [0164.864] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048a30) returned 1 [0164.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048760 [0164.864] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048760) returned 1 [0164.864] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048760) returned 1 [0164.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048e90 [0164.864] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048e90) returned 1 [0164.865] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048e90) returned 1 [0164.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048cb0 [0164.865] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048cb0) returned 1 [0164.865] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048cb0) returned 1 [0164.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048a30 [0164.865] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048a30) returned 1 [0164.865] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048a30) returned 1 [0164.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2047fe0 [0164.866] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2047fe0) returned 1 [0164.866] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2047fe0) returned 1 [0164.866] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20486c0 [0164.866] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20486c0) returned 1 [0164.866] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20486c0) returned 1 [0164.866] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048da0 [0164.866] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048da0) returned 1 [0164.866] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048da0) returned 1 [0164.867] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048990 [0164.867] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048990) returned 1 [0164.867] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048990) returned 1 [0164.867] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20481c0 [0164.867] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20481c0) returned 1 [0164.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20481c0) returned 1 [0164.868] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x20487b0 [0164.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157700) returned 1 [0164.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157700) returned 1 [0164.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569c0) returned 1 [0164.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569c0) returned 1 [0164.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.868] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.868] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568e0) returned 1 [0164.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568e0) returned 1 [0164.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157110) returned 1 [0164.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157110) returned 1 [0164.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569e0) returned 1 [0164.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569e0) returned 1 [0164.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.869] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.869] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a20) returned 1 [0164.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a20) returned 1 [0164.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577a0) returned 1 [0164.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577a0) returned 1 [0164.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a40) returned 1 [0164.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a40) returned 1 [0164.870] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156c60) returned 1 [0164.870] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156c60) returned 1 [0164.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568a0) returned 1 [0164.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568a0) returned 1 [0164.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21578e0) returned 1 [0164.871] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21578e0) returned 1 [0164.871] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a60) returned 1 [0164.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a60) returned 1 [0164.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156960) returned 1 [0164.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156960) returned 1 [0164.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d00) returned 1 [0164.872] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d00) returned 1 [0164.872] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156860) returned 1 [0164.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156860) returned 1 [0164.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0164.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0164.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a80) returned 1 [0164.873] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a80) returned 1 [0164.873] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157840) returned 1 [0164.874] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157840) returned 1 [0164.874] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ac0) returned 1 [0164.874] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ac0) returned 1 [0164.874] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156da0) returned 1 [0164.874] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156da0) returned 1 [0164.874] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156b00) returned 1 [0164.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156b00) returned 1 [0164.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157750) returned 1 [0164.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157750) returned 1 [0164.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156780) returned 1 [0164.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156780) returned 1 [0164.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157250) returned 1 [0164.875] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157250) returned 1 [0164.875] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156aa0) returned 1 [0164.876] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156aa0) returned 1 [0164.876] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.876] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.876] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156820) returned 1 [0164.876] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156820) returned 1 [0164.876] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157070) returned 1 [0164.877] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157070) returned 1 [0164.877] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156880) returned 1 [0164.877] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156880) returned 1 [0164.877] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21572a0) returned 1 [0164.877] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21572a0) returned 1 [0164.877] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567c0) returned 1 [0164.878] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567c0) returned 1 [0164.878] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.878] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.878] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ae0) returned 1 [0164.878] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ae0) returned 1 [0164.878] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20480d0) returned 1 [0164.879] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20480d0) returned 1 [0164.879] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156980) returned 1 [0164.879] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156980) returned 1 [0164.879] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20488f0) returned 1 [0164.879] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20488f0) returned 1 [0164.880] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156840) returned 1 [0164.880] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156840) returned 1 [0164.880] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048df0) returned 1 [0164.880] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048df0) returned 1 [0164.880] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567a0) returned 1 [0164.880] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567a0) returned 1 [0164.880] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048800) returned 1 [0164.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048800) returned 1 [0164.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568c0) returned 1 [0164.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568c0) returned 1 [0164.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20488a0) returned 1 [0164.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20488a0) returned 1 [0164.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567e0) returned 1 [0164.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567e0) returned 1 [0164.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048440) returned 1 [0164.881] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048440) returned 1 [0164.881] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156800) returned 1 [0164.882] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156800) returned 1 [0164.882] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048940) returned 1 [0164.882] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048940) returned 1 [0164.882] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156900) returned 1 [0164.882] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156900) returned 1 [0164.883] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048170) returned 1 [0164.883] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048170) returned 1 [0164.883] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156920) returned 1 [0164.883] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156920) returned 1 [0164.883] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157eb0) returned 1 [0164.884] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157eb0) returned 1 [0164.884] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2048da0 [0164.884] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0164.884] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2048da0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2048da0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0164.884] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2048da0) returned 1 [0164.885] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2048da0) returned 1 [0164.885] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x20487b0) returned 1 [0164.885] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x20487b0) returned 1 [0164.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156d50 [0164.886] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4ac2b0) returned 1 [0164.887] CryptCreateHash (in: hProv=0x4ac2b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0164.888] CryptHashData (hHash=0x493b10, pbData=0x21577f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0164.888] CryptGetHashParam (in: hHash=0x493b10, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0164.888] CryptGetHashParam (in: hHash=0x493b10, dwParam=0x2, pbData=0x2156d50, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2156d50, pdwDataLen=0x14eed8) returned 1 [0164.888] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.889] CryptDestroyHash (hHash=0x493b10) returned 1 [0164.889] CryptReleaseContext (hProv=0x4ac2b0, dwFlags=0x0) returned 1 [0164.889] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156d50) returned 1 [0164.889] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156d50) returned 1 [0164.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157bb0 [0164.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.889] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157bb0) returned 1 [0164.890] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157bb0) returned 1 [0164.890] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156fd0 [0164.890] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.890] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.890] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.890] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.890] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157520 [0164.890] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156fd0) returned 1 [0164.891] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156fd0) returned 1 [0164.891] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2044af0) returned 1 [0164.891] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2044af0) returned 1 [0164.891] RegCloseKey (hKey=0x1b0) returned 0x0 [0164.918] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157610) returned 1 [0164.918] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157610) returned 1 [0164.918] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21577f0) returned 1 [0164.918] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21577f0) returned 1 [0164.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2156e40 [0164.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2157a70 [0164.919] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157a70) returned 1 [0164.919] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157a70) returned 1 [0164.919] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0164.920] GetLastError () returned 0x5 [0164.920] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0164.920] GetLastError () returned 0x5 [0164.920] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0164.920] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157520) returned 1 [0164.920] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157520) returned 1 [0164.921] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0164.921] ReleaseMutex (hMutex=0x1b0) returned 0 [0164.922] GetLastError () returned 0x120 [0164.922] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156e40) returned 1 [0164.922] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156e40) returned 1 [0164.922] NtClose (Handle=0x1b0) returned 0x0 [0164.922] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0164.922] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0164.922] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21570c0) returned 1 [0164.923] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21570c0) returned 1 [0164.923] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155610) returned 1 [0164.923] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155610) returned 1 [0165.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156610) returned 1 [0165.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156610) returned 1 [0165.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2045ab0) returned 1 [0165.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2045ab0) returned 1 [0165.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x235d040) returned 1 [0165.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x235d040) returned 1 [0165.081] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21583e0) returned 1 [0165.081] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21583e0) returned 1 [0165.081] ExitProcess (uExitCode=0x0) [0165.084] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x49c350 | out: hHeap=0x490000) returned 1 Thread: id = 23 os_tid = 0x978 Process: id = "7" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x3819f000" os_pid = "0x7c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 634 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 635 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 636 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 637 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 638 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 639 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 640 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 641 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 642 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 643 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 644 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 645 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 646 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 647 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 648 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 649 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 651 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 652 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 653 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 654 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 655 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 657 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 658 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 659 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 660 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 661 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 662 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 664 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 665 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 666 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 667 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 668 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 669 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 670 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 671 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 672 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 673 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 674 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 675 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 676 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 677 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 678 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 679 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 680 start_va = 0x1e70000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 681 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 682 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 683 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 688 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 689 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 690 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 691 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 692 start_va = 0x1e70000 end_va = 0x1f09fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 695 start_va = 0x1f40000 end_va = 0x1fd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 1499 start_va = 0x1fe0000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1500 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2162 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2163 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2164 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2165 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2166 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2178 start_va = 0x21a0000 end_va = 0x2383fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 2184 start_va = 0x2390000 end_va = 0x2573fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2224 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 2225 start_va = 0x2190000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Thread: id = 24 os_tid = 0xd04 [0137.486] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0137.486] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0137.486] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0137.487] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0137.487] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0137.489] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0137.489] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0137.728] GetProcessHeap () returned 0x490000 [0137.729] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0137.729] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0137.729] GetLastError () returned 0x7e [0137.729] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0137.730] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0137.730] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c8) returned 0x49c260 [0137.730] SetLastError (dwErrCode=0x7e) [0137.731] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1200) returned 0x4a34a0 [0137.738] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0137.738] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0137.738] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0137.738] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0137.739] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0137.739] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0137.739] GetACP () returned 0x4e4 [0137.739] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x228) returned 0x4953b0 [0137.740] IsValidCodePage (CodePage=0x4e4) returned 1 [0137.740] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0137.740] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0137.740] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.740] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0137.740] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0137.741] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.741] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0137.741] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0137.742] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0137.742] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0137.742] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0137.742] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0137.742] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.742] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0137.742] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0137.742] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0137.743] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0137.743] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x100) returned 0x4a2800 [0137.743] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0137.743] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x19e) returned 0x49c630 [0137.743] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0137.743] GetLastError () returned 0x0 [0137.743] SetLastError (dwErrCode=0x0) [0137.743] GetEnvironmentStringsW () returned 0x4a46b0* [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x9cc) returned 0x4a5090 [0137.744] FreeEnvironmentStringsW (penv=0x4a46b0) returned 1 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x118) returned 0x499cc0 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3e) returned 0x4a0d90 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x490780 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x494c30 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x78) returned 0x495a70 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x4949a0 [0137.744] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x28) returned 0x49bf50 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x48) returned 0x4a0610 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x49be90 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a0070 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x494030 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2a) returned 0x495af0 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x494ca0 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1c) returned 0x49bb00 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd2) returned 0x495d00 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x7c) returned 0x493c50 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a0e30 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x90) returned 0x4920f0 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49c0a0 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x30) returned 0x4940a0 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x36) returned 0x494a10 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a0750 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x499050 [0137.745] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a0390 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd6) returned 0x495640 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x495e10 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1e) returned 0x49bf80 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x495e50 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x54) returned 0x499650 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x4996b0 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49bd10 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x42) returned 0x4a0ca0 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x495e90 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x44) returned 0x4a0a20 [0137.746] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49bdd0 [0137.747] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a5090 | out: hHeap=0x490000) returned 1 [0137.747] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1000) returned 0x4a46b0 [0137.747] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0137.748] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0137.748] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0137.748] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4997a0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0137.750] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0138.357] GetPolyFillMode (hdc=0xb14be) returned 0 [0138.358] GetFocus () returned 0x0 [0138.358] GetParent (hWnd=0x0) returned 0x0 [0138.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.359] GetThreadLocale () returned 0x409 [0138.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.361] GetThreadLocale () returned 0x409 [0138.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.362] GetThreadLocale () returned 0x409 [0138.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.363] GetThreadLocale () returned 0x409 [0138.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.363] GetThreadLocale () returned 0x409 [0138.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.364] GetThreadLocale () returned 0x409 [0138.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.365] GetThreadLocale () returned 0x409 [0138.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.366] GetThreadLocale () returned 0x409 [0138.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.367] GetThreadLocale () returned 0x409 [0138.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.367] GetThreadLocale () returned 0x409 [0138.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.368] GetThreadLocale () returned 0x409 [0138.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.369] GetThreadLocale () returned 0x409 [0138.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.369] GetThreadLocale () returned 0x409 [0138.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.370] GetThreadLocale () returned 0x409 [0138.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.371] GetThreadLocale () returned 0x409 [0138.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.372] GetThreadLocale () returned 0x409 [0138.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.373] GetThreadLocale () returned 0x409 [0138.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.374] GetThreadLocale () returned 0x409 [0138.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.374] GetThreadLocale () returned 0x409 [0138.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.375] GetThreadLocale () returned 0x409 [0138.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.376] GetThreadLocale () returned 0x409 [0138.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.377] GetThreadLocale () returned 0x409 [0138.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.377] GetThreadLocale () returned 0x409 [0138.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.378] GetThreadLocale () returned 0x409 [0138.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.570] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.570] GetThreadLocale () returned 0x409 [0138.570] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.570] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.571] GetThreadLocale () returned 0x409 [0138.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.571] GetThreadLocale () returned 0x409 [0138.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.572] GetThreadLocale () returned 0x409 [0138.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.572] GetThreadLocale () returned 0x409 [0138.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.572] GetThreadLocale () returned 0x409 [0138.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.573] GetThreadLocale () returned 0x409 [0138.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.573] GetThreadLocale () returned 0x409 [0138.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.573] GetThreadLocale () returned 0x409 [0138.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.574] GetThreadLocale () returned 0x409 [0138.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.575] GetThreadLocale () returned 0x409 [0138.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.575] GetThreadLocale () returned 0x409 [0138.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.576] GetThreadLocale () returned 0x409 [0138.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.576] GetThreadLocale () returned 0x409 [0138.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.577] GetThreadLocale () returned 0x409 [0138.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.578] GetThreadLocale () returned 0x409 [0138.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.578] GetThreadLocale () returned 0x409 [0138.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.579] GetThreadLocale () returned 0x409 [0138.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.579] GetThreadLocale () returned 0x409 [0138.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.580] GetThreadLocale () returned 0x409 [0138.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.580] GetThreadLocale () returned 0x409 [0138.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.581] GetThreadLocale () returned 0x409 [0138.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.581] GetThreadLocale () returned 0x409 [0138.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.582] GetThreadLocale () returned 0x409 [0138.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.582] GetThreadLocale () returned 0x409 [0138.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.583] GetThreadLocale () returned 0x409 [0138.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.583] GetThreadLocale () returned 0x409 [0138.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.584] GetThreadLocale () returned 0x409 [0138.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.584] GetThreadLocale () returned 0x409 [0138.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.585] GetThreadLocale () returned 0x409 [0138.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.586] GetThreadLocale () returned 0x409 [0138.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.586] GetThreadLocale () returned 0x409 [0138.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.587] GetThreadLocale () returned 0x409 [0138.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.588] GetThreadLocale () returned 0x409 [0138.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.588] GetThreadLocale () returned 0x409 [0138.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.589] GetThreadLocale () returned 0x409 [0138.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.589] GetThreadLocale () returned 0x409 [0138.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.590] GetThreadLocale () returned 0x409 [0138.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.591] GetThreadLocale () returned 0x409 [0138.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.591] GetThreadLocale () returned 0x409 [0138.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.592] GetThreadLocale () returned 0x409 [0138.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.593] GetThreadLocale () returned 0x409 [0138.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.593] GetThreadLocale () returned 0x409 [0138.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.594] GetThreadLocale () returned 0x409 [0138.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.594] GetThreadLocale () returned 0x409 [0138.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.595] GetThreadLocale () returned 0x409 [0138.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.597] GetThreadLocale () returned 0x409 [0138.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.597] GetThreadLocale () returned 0x409 [0138.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.598] GetThreadLocale () returned 0x409 [0138.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.599] GetThreadLocale () returned 0x409 [0138.599] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.599] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.599] GetThreadLocale () returned 0x409 [0138.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.600] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.600] GetThreadLocale () returned 0x409 [0138.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.601] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.601] GetThreadLocale () returned 0x409 [0138.601] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.601] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.601] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.602] GetThreadLocale () returned 0x409 [0138.602] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.602] GetThreadLocale () returned 0x409 [0138.602] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.603] GetThreadLocale () returned 0x409 [0138.603] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.603] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.603] GetThreadLocale () returned 0x409 [0138.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.604] GetThreadLocale () returned 0x409 [0138.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.605] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.605] GetThreadLocale () returned 0x409 [0138.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.606] GetThreadLocale () returned 0x409 [0138.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.803] GetThreadLocale () returned 0x409 [0138.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.804] GetThreadLocale () returned 0x409 [0138.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.804] GetThreadLocale () returned 0x409 [0138.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.805] GetThreadLocale () returned 0x409 [0138.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.805] GetThreadLocale () returned 0x409 [0138.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.806] GetThreadLocale () returned 0x409 [0138.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.807] GetThreadLocale () returned 0x409 [0138.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.807] GetThreadLocale () returned 0x409 [0138.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.808] GetThreadLocale () returned 0x409 [0138.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.808] GetThreadLocale () returned 0x409 [0138.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.809] GetThreadLocale () returned 0x409 [0138.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.809] GetThreadLocale () returned 0x409 [0138.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.810] GetThreadLocale () returned 0x409 [0138.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.811] GetThreadLocale () returned 0x409 [0138.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.812] GetThreadLocale () returned 0x409 [0138.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.812] GetThreadLocale () returned 0x409 [0138.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.813] GetThreadLocale () returned 0x409 [0138.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.813] GetThreadLocale () returned 0x409 [0138.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.814] GetThreadLocale () returned 0x409 [0138.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.815] GetThreadLocale () returned 0x409 [0138.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.815] GetThreadLocale () returned 0x409 [0138.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.816] GetThreadLocale () returned 0x409 [0138.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.816] GetThreadLocale () returned 0x409 [0138.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.817] GetThreadLocale () returned 0x409 [0138.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.817] GetThreadLocale () returned 0x409 [0138.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.822] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0138.822] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e70000 [0139.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0139.288] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0139.291] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0139.292] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0139.292] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0139.292] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0139.293] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0139.293] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0139.296] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f40000 [0139.585] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0139.586] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0139.586] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0139.586] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0157.505] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0157.731] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2190000 [0157.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x208) returned 0x2190830 [0157.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190a40 [0157.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190ad0 [0157.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190b60 [0157.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190bf0 [0157.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190c80 [0157.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190d10 [0157.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190da0 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190e30 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190ec0 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190f50 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2190fe0 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2191070 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2191100 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2191190 [0157.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2191220 [0157.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21912b0 [0157.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x400) returned 0x2191340 [0157.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x400) returned 0x2191750 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x288) returned 0x2191b60 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191df0 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191e40 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191e90 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191ee0 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191f30 [0157.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191f80 [0157.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2191fd0 [0157.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2192020 [0157.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2192070 [0157.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21920c0 [0157.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2192110 [0157.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2192160 [0157.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21921b0 [0157.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2192200 [0157.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2192250 [0157.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21922a0 [0157.758] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2191750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0157.759] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21922f0 [0157.760] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2190720 [0157.762] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21922f0) returned 1 [0157.762] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21922f0) returned 1 [0157.762] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0157.763] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0157.763] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0157.763] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2190720) returned 1 [0157.763] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2190720) returned 1 [0157.764] FreeConsole () returned 1 [0157.764] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b20 [0157.764] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194850 [0157.764] GetComputerNameA (in: lpBuffer=0x2194850, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0157.766] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xd8) returned 0x2190720 [0157.766] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195410 [0157.766] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196150 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a00 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195cd0 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195bb0 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195f10 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196270 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21957c0 [0157.767] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195c40 [0157.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195850 [0157.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195970 [0157.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195610 [0157.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195d60 [0157.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0157.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x100) returned 0x21964b0 [0157.768] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21964b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0157.768] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964b0) returned 1 [0157.769] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964b0) returned 1 [0157.769] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0157.769] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0158.046] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0158.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.046] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0158.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2194da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0158.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0158.047] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0158.047] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0158.047] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0158.047] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0158.047] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0158.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0158.048] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f80 [0158.048] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0158.048] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x280) returned 0x21964b0 [0158.049] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0159.743] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21964b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0159.743] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0159.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.743] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0159.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2194c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0159.743] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0159.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0159.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0159.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0159.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0159.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0159.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0159.744] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21964b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0159.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0159.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0159.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2194da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0159.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0159.745] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0159.746] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0159.746] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0159.746] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0159.746] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0159.746] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0159.746] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21964b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0159.747] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0159.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.747] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0159.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2194c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0159.747] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0159.747] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0159.748] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0159.748] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0159.748] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0159.748] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0159.748] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0159.748] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21964b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0159.748] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0159.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.749] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0159.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2194ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0159.749] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0159.749] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0159.750] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0159.750] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0159.750] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0159.750] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0159.750] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0159.750] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21964b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0159.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0159.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0159.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2194ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0159.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0159.751] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0159.752] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0159.752] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0159.752] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0159.752] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0159.753] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0159.753] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0159.753] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0159.753] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21964b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0159.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0159.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0159.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21948f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0159.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0159.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0159.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0159.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0159.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0159.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0159.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0159.754] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21964b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0159.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0159.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0159.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2194940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0159.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0159.755] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0159.755] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0159.755] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0159.756] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0159.756] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0159.756] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0159.756] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21964b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0159.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0159.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0159.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2194c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0159.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0159.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0159.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0159.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0159.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0159.758] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0159.758] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0159.758] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21964b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0159.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0159.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0159.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21948a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0159.759] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0159.759] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0159.759] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0159.759] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0159.759] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0159.759] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0159.759] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0159.759] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21964b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0159.760] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0159.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.989] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0159.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2194c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0159.990] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0159.990] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0159.990] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0159.990] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0159.991] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0159.991] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0159.991] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0159.991] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0159.992] RegCloseKey (hKey=0x150) returned 0x0 [0159.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21964b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0159.992] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0159.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.993] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0159.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21948a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0159.993] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0159.993] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0159.993] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0159.993] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0159.993] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0159.994] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0159.994] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0159.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21964b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0159.994] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0159.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.994] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0159.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2194e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0159.995] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0159.995] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0159.995] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0159.995] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0159.995] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0159.996] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0159.996] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0159.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21964b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0159.996] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0159.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.996] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0159.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21948a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0159.997] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0159.997] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0159.997] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0159.997] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0159.997] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0159.997] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0159.998] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0159.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21964b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0159.998] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0159.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.998] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0159.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2194990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0159.998] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0159.999] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0159.999] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0159.999] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0159.999] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0159.999] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0159.999] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0159.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21964b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0160.000] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0160.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.000] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21948a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0160.000] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.000] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.000] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.000] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.001] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.001] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0160.001] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0160.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21964b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0160.001] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.002] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21948a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0160.002] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0160.002] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.002] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.002] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0160.003] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0160.003] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.003] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21964b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0160.003] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.004] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0160.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21949e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0160.004] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0160.004] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0160.004] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0160.004] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0160.005] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0160.005] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.005] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21964b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0160.005] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0160.005] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2194bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0160.006] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0160.006] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.006] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.006] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0160.006] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0160.006] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.006] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21964b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0160.007] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.007] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21948a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0160.008] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.008] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.008] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.008] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.008] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.008] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.008] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21964b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0160.009] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0160.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.009] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2194b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0160.009] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0160.009] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.010] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.010] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0160.010] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0160.010] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0160.010] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0160.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21964b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0160.011] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0160.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0160.011] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2194ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0160.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0160.012] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.012] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.012] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0160.012] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0160.012] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0160.012] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0160.012] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21964b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0160.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0160.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.013] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2194b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0160.013] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.013] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.013] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.013] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.013] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.014] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0160.014] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0160.014] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21964b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0160.014] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0160.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.014] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0160.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2194d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0160.014] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.015] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0160.015] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0160.015] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.015] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.015] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0160.015] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0160.015] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21964b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0160.015] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21948a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0160.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0160.016] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.016] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.016] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0160.016] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0160.017] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.017] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21964b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0160.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0160.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2194e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0160.018] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0160.018] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0160.018] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0160.018] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0160.018] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0160.018] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.018] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21964b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0160.019] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0160.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.019] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0160.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2194a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0160.019] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.020] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0160.020] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0160.020] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.020] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.020] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0160.021] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0160.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21964b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0160.021] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.021] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2194b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0160.021] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.022] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.022] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.022] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.022] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.022] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.022] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21964b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0160.023] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0160.023] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2194da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0160.023] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.023] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.024] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.024] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.024] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.024] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.024] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21964b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0160.355] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0160.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.355] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0160.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2194a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0160.355] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.355] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0160.355] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0160.356] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.356] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.356] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0160.356] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0160.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21964b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0160.356] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.356] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0160.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2194c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0160.357] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.357] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0160.357] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0160.357] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.357] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.357] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.357] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21964b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0160.358] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.358] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2194ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0160.359] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.359] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.359] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.359] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.359] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.359] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.359] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21964b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0160.360] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.360] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0160.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2194ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0160.361] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.361] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0160.361] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0160.361] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.361] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.361] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.362] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21964b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0160.362] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.362] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21948a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0160.362] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.363] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.363] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.363] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.363] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.363] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.363] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21964b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0160.364] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.364] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2194bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0160.364] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.364] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.365] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.365] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.365] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.365] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.365] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21964b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0160.365] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.366] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2194c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0160.366] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.366] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.366] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.366] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.366] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.366] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.367] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21964b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0160.367] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0160.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.367] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2194b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0160.368] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0160.368] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.368] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.368] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0160.369] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0160.369] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0160.369] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0160.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21964b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0160.369] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0160.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.369] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0160.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2194e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0160.370] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0160.370] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0160.370] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0160.370] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0160.370] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0160.370] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0160.370] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0160.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21964b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0160.371] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.371] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0160.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2194e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0160.371] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.371] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0160.371] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0160.371] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.372] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.372] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.372] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21964b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0160.372] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0160.372] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21948a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0160.372] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.373] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.373] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.373] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.373] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.373] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.373] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21964b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0160.373] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0160.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.373] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0160.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2194d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0160.374] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.374] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0160.375] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0160.375] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.375] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.375] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0160.375] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0160.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21964b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0160.375] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0160.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.376] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0160.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2194c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0160.376] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.376] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0160.376] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0160.376] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.376] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.377] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0160.377] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0160.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21964b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0160.377] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.377] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2194b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0160.378] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.378] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.378] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.378] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.378] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.379] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.379] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21964b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0160.379] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0160.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0160.379] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2194c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0160.380] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0160.380] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.380] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.380] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0160.380] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0160.380] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0160.380] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0160.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21964b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0160.381] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0160.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.381] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0160.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2194f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0160.381] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.381] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0160.381] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0160.382] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.382] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.382] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0160.383] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0160.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21964b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0160.384] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.384] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2194bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0160.384] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0160.384] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.384] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.385] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0160.385] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0160.385] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.385] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21964b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0160.386] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0160.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.386] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0160.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2194e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0160.386] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0160.386] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0160.386] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0160.386] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0160.386] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0160.387] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0160.387] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0160.387] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0160.387] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0160.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.387] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0160.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2194e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0160.388] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0160.388] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0160.388] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0160.388] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0160.388] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0160.388] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0160.388] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0160.388] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0160.389] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.389] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2194b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0160.389] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0160.389] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.389] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.624] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0160.624] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0160.624] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.624] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0160.625] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.625] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0160.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2194a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0160.625] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0160.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0160.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0160.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0160.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0160.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0160.627] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0160.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.627] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21948a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0160.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.628] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0160.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0160.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0160.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0160.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2194df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0160.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0160.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0160.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0160.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0160.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2194c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0160.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0160.634] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0160.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21964b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0160.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2194b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0160.635] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.636] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.636] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21964b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0160.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0160.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21948a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0160.637] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.637] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.637] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.638] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.638] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.638] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.638] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21964b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0160.639] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0160.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.639] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0160.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2194d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0160.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0160.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0160.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0160.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0160.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21964b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0160.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0160.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.641] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2194ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0160.641] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0160.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0160.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0160.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0160.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0160.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21964b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0160.642] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.642] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0160.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2194e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0160.642] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0160.643] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0160.643] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.643] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.643] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.643] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21964b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0160.643] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.644] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0160.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2194d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0160.644] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.644] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0160.644] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0160.644] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.644] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.644] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.644] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21964b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0160.645] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.645] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21948f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0160.645] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0160.646] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.646] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.646] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0160.646] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0160.646] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.646] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21964b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0160.647] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.647] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0160.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2194e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0160.647] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0160.647] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0160.648] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0160.648] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0160.648] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0160.648] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.649] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21964b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0160.649] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0160.650] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0160.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2194a80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0160.650] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.650] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0160.650] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0160.650] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.650] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.651] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.651] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21964b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0160.651] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0160.651] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0160.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2194e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0160.652] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0160.652] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0160.652] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0160.652] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0160.652] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0160.652] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.652] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21964b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0160.653] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0160.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.653] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2194da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0160.653] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.653] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.653] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.653] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.654] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.654] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0160.654] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0160.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21964b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0160.654] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.655] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0160.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2194ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0160.655] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.655] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0160.655] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0160.655] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.656] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.656] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.656] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21964b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0160.656] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.656] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0160.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2194d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0160.657] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0160.657] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0160.657] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0160.658] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0160.658] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0160.658] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.659] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21964b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0160.659] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.659] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0160.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2194d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0160.937] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.937] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0160.937] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0160.938] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.938] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.938] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.938] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21964b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0160.939] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0160.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.939] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0160.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2194cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0160.939] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.939] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0160.940] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0160.940] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.940] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.940] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0160.940] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0160.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21964b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0160.940] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.941] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0160.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2194a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0160.941] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0160.941] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0160.941] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0160.941] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0160.941] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0160.941] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.941] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21964b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0160.942] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.942] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0160.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2194cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0160.943] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0160.943] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0160.944] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0160.944] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0160.944] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0160.944] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.945] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.945] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21964b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0160.945] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.945] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0160.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2194d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0160.945] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0160.946] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0160.946] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0160.946] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0160.946] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0160.946] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.946] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21964b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0160.946] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0160.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.946] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0160.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2194e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0160.947] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.947] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0160.947] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0160.947] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.947] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.947] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0160.947] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0160.947] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21964b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0160.948] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.948] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0160.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2194a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0160.948] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.948] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0160.948] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0160.948] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.948] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.949] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.949] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.949] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21964b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0160.949] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0160.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.949] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0160.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2194f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0160.949] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.950] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0160.950] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0160.950] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.950] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.950] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0160.950] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0160.950] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21964b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0160.951] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0160.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.951] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0160.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2194a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0160.951] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.951] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0160.951] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0160.952] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.952] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.952] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0160.952] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0160.952] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21964b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0160.952] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.953] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0160.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2194ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0160.953] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0160.953] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0160.953] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0160.954] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0160.954] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0160.954] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.955] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.955] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21964b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0160.955] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.955] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21948a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0160.956] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.956] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.956] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.956] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.956] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.956] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.957] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.957] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21964b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0160.957] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0160.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.957] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2194bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0160.957] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.957] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.957] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.957] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.958] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.958] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0160.958] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0160.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21964b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0160.958] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0160.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.959] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0160.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2194990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0160.959] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0160.959] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0160.959] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0160.959] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0160.959] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0160.959] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0160.960] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0160.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21964b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0160.960] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0160.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.960] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2194b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0160.960] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.960] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.960] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.961] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.961] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.961] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0160.961] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0160.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21964b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0160.961] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0160.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.961] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0160.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2194b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0160.962] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.962] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0160.962] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0160.963] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.963] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.963] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0160.963] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0160.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21964b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0160.964] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0160.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.964] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2194da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0160.966] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0160.966] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.966] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.966] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0160.966] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0160.967] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0160.967] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0160.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21964b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0160.967] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0160.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.967] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2194c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0160.967] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0160.967] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.967] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.968] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0160.968] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0160.968] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0160.968] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0160.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21964b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0160.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0160.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2194940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0160.969] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0160.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0160.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0160.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0160.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0160.970] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.970] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21964b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0160.970] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0160.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.970] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0160.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2194940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0160.971] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0160.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0160.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0160.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0160.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0160.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0160.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0160.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21964b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0160.971] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0160.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0160.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21948a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0160.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0160.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0160.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0160.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0160.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0160.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0160.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0160.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21964b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0160.973] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0160.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.973] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0160.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2194a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0160.973] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0160.973] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0160.973] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0160.974] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0160.974] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0160.974] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0160.974] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0160.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21964b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0160.975] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0160.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0160.975] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0160.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2194cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0160.975] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0161.163] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0161.163] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0161.163] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0161.163] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0161.163] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0161.163] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0161.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21964b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0161.164] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0161.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0161.164] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0161.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2194c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0161.165] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0161.165] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0161.165] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0161.165] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0161.165] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0161.166] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0161.166] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0161.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21964b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0161.166] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0161.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.166] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0161.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2194b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0161.167] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0161.167] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0161.167] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0161.167] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0161.167] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0161.167] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0161.168] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0161.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21964b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0161.168] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0161.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.169] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21948a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0161.169] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0161.169] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.169] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.170] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0161.170] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0161.170] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0161.170] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0161.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21964b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0161.171] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0161.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.171] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0161.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2194990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0161.171] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0161.172] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0161.172] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0161.172] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0161.172] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0161.172] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0161.173] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0161.173] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21964b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0161.173] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0161.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.173] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0161.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2194cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0161.174] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0161.174] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0161.174] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0161.174] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0161.174] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0161.174] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0161.174] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0161.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21964b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0161.175] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0161.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.175] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0161.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2194c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0161.175] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0161.175] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0161.176] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0161.176] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0161.176] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0161.176] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0161.176] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0161.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21964b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0161.176] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0161.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0161.177] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21948a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0161.177] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0161.177] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.177] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.177] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0161.177] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0161.178] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0161.178] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0161.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21964b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0161.178] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0161.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0161.178] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0161.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21949e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0161.179] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0161.179] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0161.179] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0161.179] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0161.179] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0161.179] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0161.179] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0161.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21964b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0161.180] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0161.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0161.180] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21948a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0161.181] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0161.181] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.181] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.181] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0161.181] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0161.181] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0161.181] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0161.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21964b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0161.182] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0161.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.182] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0161.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2194b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0161.183] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0161.183] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0161.183] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0161.183] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0161.183] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0161.184] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0161.184] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0161.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21964b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0161.184] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0161.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.184] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0161.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2194da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0161.185] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.185] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0161.186] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0161.186] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.186] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.186] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0161.186] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0161.186] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21964b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0161.187] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0161.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.187] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0161.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2194d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0161.188] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0161.188] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0161.188] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0161.189] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0161.189] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0161.189] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0161.189] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0161.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21964b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0161.189] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0161.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.189] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0161.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2194e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0161.190] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.190] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0161.190] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0161.190] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.191] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.191] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0161.191] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0161.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21964b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0161.191] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0161.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.192] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0161.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2194b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0161.192] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.192] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0161.192] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0161.192] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.193] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.193] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0161.193] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0161.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21964b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0161.193] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0161.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.193] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0161.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2194b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0161.193] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0161.194] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0161.194] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0161.194] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0161.194] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0161.194] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0161.194] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0161.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21964b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0161.195] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0161.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.195] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0161.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2194f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0161.195] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0161.195] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0161.195] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0161.196] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0161.196] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0161.196] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0161.196] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0161.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21964b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0161.196] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0161.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.196] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0161.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21948a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0161.196] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0161.197] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0161.197] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0161.197] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0161.197] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0161.197] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0161.197] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0161.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21964b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0161.198] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0161.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.198] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0161.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2194b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0164.206] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0164.206] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.206] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.206] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0164.206] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0164.206] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0164.206] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0164.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21964b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0164.207] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0164.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.207] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0164.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2194a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0164.207] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.208] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0164.208] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0164.208] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.208] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.208] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0164.208] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0164.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21964b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0164.208] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.209] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2194a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0164.210] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.211] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.211] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.211] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.211] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.211] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.211] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21964b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0164.211] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0164.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.211] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0164.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2194990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0164.212] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.212] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0164.212] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0164.212] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.212] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.212] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0164.212] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0164.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21964b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0164.212] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0164.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.213] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2194ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0164.213] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.213] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.213] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.213] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.213] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.213] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0164.213] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0164.214] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21964b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0164.214] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0164.214] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2194cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0164.214] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.214] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.214] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.215] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.215] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.215] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.215] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.215] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21964b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0164.215] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0164.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.215] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0164.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2194ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0164.216] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.216] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0164.216] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0164.216] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.216] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.216] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0164.216] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0164.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21964b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0164.217] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0164.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.217] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2194f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0164.217] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.217] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.218] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.218] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.218] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.218] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0164.218] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0164.218] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21964b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0164.219] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.219] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21948a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0164.219] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0164.219] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.219] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.219] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0164.220] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0164.220] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.220] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.220] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21964b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0164.220] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.220] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0164.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2194df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0164.220] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.220] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0164.221] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0164.221] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.221] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.221] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.221] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21964b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0164.222] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.222] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2194ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0164.222] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.222] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.223] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.223] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.223] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.223] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.223] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.223] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21964b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0164.223] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0164.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.224] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21948a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0164.224] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.224] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.224] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.224] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.225] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.225] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0164.225] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0164.225] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21964b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0164.225] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.225] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2194e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0164.225] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0164.226] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.226] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.226] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0164.226] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0164.226] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.226] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21964b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0164.226] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0164.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.228] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2194c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0164.228] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.228] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.228] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.228] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.228] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.228] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0164.229] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0164.229] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21964b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0164.229] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0164.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.229] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0164.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2194df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0164.230] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0164.230] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0164.230] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0164.230] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0164.230] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0164.230] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0164.230] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0164.230] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21964b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0164.230] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.231] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21948a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0164.231] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.231] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.231] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.231] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.232] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.232] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.232] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21964b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0164.232] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.233] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0164.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2194990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0164.233] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.233] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0164.233] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0164.233] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.233] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.233] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.233] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21964b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0164.233] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.234] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2194da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0164.234] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.234] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.234] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.234] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.235] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.235] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.235] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21964b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0164.235] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0164.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.235] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2194c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0164.236] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.236] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.236] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.236] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.236] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.236] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0164.236] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0164.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21964b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0164.236] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0164.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.237] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2194ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0164.237] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.237] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.237] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.237] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.238] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.238] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0164.238] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0164.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21964b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0164.238] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.239] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0164.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21949e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0164.239] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0164.239] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0164.239] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0164.239] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0164.239] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0164.239] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.239] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21964b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0164.240] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0164.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.240] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2194da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0164.241] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.241] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.241] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.241] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.241] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.241] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0164.241] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0164.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21964b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0164.242] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0164.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.242] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2194f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0164.242] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.242] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.243] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.243] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.243] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.243] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0164.414] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0164.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21964b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0164.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2194940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0164.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.416] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.416] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.416] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.416] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.416] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.416] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21964b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0164.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0164.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2194ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0164.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.417] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0164.417] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0164.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.418] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21964b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0164.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2194cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0164.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0164.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.419] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0164.419] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0164.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.419] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21964b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0164.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0164.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0164.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2194ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0164.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0164.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0164.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0164.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0164.421] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21964b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0164.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2194940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0164.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.422] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.423] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21964b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0164.423] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.423] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2194c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0164.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.424] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.424] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.424] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21964b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0164.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.425] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2194e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0164.425] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.425] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.425] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.425] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.426] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.426] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.426] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21964b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0164.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2194da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0164.427] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21964b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0164.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2194b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0164.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0164.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0164.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0164.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21964b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0164.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0164.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2194d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0164.431] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21964b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0164.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0164.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2194cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0164.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.433] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.433] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.433] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.433] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.433] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0164.433] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0164.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21964b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0164.434] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.434] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2194ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0164.434] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.434] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.434] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.435] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21964b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0164.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2194e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0164.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0164.435] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.436] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.436] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0164.436] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0164.436] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.436] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21964b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0164.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.437] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2194e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0164.437] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.437] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.437] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.437] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.437] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.438] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.438] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21964b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0164.438] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0164.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.438] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2194ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0164.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.439] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.439] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.439] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.439] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.439] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0164.439] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0164.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21964b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0164.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2194f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0164.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.441] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.442] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.442] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.442] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.442] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.442] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21964b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0164.443] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.443] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2194c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0164.443] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0164.443] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.444] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.444] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0164.444] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0164.444] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.444] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21964b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0164.445] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0164.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.445] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2194f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0164.445] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.445] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.445] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0164.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0164.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21964b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0164.447] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.447] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21948a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0164.447] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.447] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.448] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.448] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.448] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.448] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.448] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21964b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0164.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0164.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2194c10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0164.449] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.449] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.449] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.449] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.449] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.449] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.449] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21964b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0164.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0164.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2194e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0164.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0164.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0164.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21964b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0164.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21948a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0164.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.598] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.598] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21964b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0164.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2194e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0164.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.599] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.599] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.599] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21964b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0164.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0164.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2194c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0164.601] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.601] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.601] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0164.602] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0164.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21964b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0164.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0164.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21949e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0164.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.602] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0164.603] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0164.603] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.603] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.603] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.603] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21964b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0164.603] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.604] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2194e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0164.604] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.604] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.604] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.604] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.604] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.604] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.605] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21964b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0164.605] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.605] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2194b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0164.606] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.606] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.606] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.606] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.606] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.606] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.606] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21964b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0164.606] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0164.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.607] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21948a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0164.607] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0164.608] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0164.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21964b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0164.608] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0164.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.608] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0164.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2194a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0164.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0164.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0164.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0164.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0164.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21964b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0164.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2194c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0164.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0164.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0164.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0164.611] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21964b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0164.611] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2194940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0164.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.612] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.612] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.612] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.612] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21964b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0164.613] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.613] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2194940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0164.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0164.616] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.616] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.616] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0164.616] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0164.616] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.616] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21964b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0164.616] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.617] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0164.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2194e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0164.617] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0164.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0164.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.618] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.618] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21964b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0164.620] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0164.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0164.620] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2194c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0164.620] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0164.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0164.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21964b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0164.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0164.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21948a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0164.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.621] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.622] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.622] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0164.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0164.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21964b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0164.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2194940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0164.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0164.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0164.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0164.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21964b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0164.624] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0164.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.624] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0164.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2194df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0164.625] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0164.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0164.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0164.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0164.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21964b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0164.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0164.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0164.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2194ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0164.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0164.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0164.627] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.627] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0164.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0164.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21964b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0164.627] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2194c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0164.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.628] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21964b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0164.629] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.629] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0164.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21949e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0164.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0164.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0164.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21964b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0164.631] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0164.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.631] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0164.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2194ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0164.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.632] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0164.632] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0164.632] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.632] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.632] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0164.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0164.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21964b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0164.633] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.633] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2194da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0164.778] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0164.779] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.779] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.779] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0164.779] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0164.779] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.779] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21964b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0164.779] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0164.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.779] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2194b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0164.780] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.780] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.780] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.780] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.781] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.781] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0164.781] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0164.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21964b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0164.781] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.781] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2194d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0164.781] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0164.782] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.782] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.782] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0164.782] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0164.783] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.783] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21964b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0164.783] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.783] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2194da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0164.784] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.784] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.784] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.784] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.784] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.784] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.784] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21964b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0164.784] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0164.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.785] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0164.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2194c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0164.785] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0164.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0164.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.786] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.786] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0164.786] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0164.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21964b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0164.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0164.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21949e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0164.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0164.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0164.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21964b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0164.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0164.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21948a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0164.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0164.788] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0164.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0164.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0164.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0164.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21964b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0164.789] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0164.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.790] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2194d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0164.790] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0164.790] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.790] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.791] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0164.791] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0164.791] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0164.791] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0164.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21964b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0164.791] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0164.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.791] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2194d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0164.791] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0164.791] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0164.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0164.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0164.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0164.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21964b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0164.792] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0164.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.792] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0164.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2194d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0164.792] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0164.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0164.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0164.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0164.793] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0164.840] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0164.840] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0164.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21964b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0164.841] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.841] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2194a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0164.841] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.841] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.842] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.842] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.842] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.842] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.842] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21964b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0164.842] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0164.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.843] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0164.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2194a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0164.843] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0164.843] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0164.843] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0164.844] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0164.844] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0164.844] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0164.844] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0164.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21964b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0164.844] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0164.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.845] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0164.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2194d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0164.845] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.845] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0164.845] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0164.845] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.845] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.845] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0164.846] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0164.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21964b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0164.846] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0164.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.846] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2194f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0164.846] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.847] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.847] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.847] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.847] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.847] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0164.847] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0164.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0164.847] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0164.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.848] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2194d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0164.848] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.848] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.848] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.848] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.848] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.848] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0164.849] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0164.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0164.849] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.849] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0164.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x21949e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0164.850] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0164.850] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0164.850] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0164.850] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0164.850] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0164.850] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.851] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0164.851] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0164.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0164.852] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0164.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21948a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0164.852] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0164.852] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0164.852] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0164.852] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0164.852] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0164.852] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0164.852] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0164.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0164.853] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0164.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.853] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2194f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0164.853] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.853] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0164.853] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0164.853] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.854] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.854] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0164.854] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0164.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0164.855] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0164.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0164.855] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0164.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2194da0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0164.855] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0164.855] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0164.855] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0164.855] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0164.855] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0164.856] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0164.856] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0164.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0164.856] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0164.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0164.856] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0164.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2194f30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0164.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0164.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0164.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2194cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0164.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0164.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0164.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21948a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0164.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21964b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0164.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x21949e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0164.859] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0164.860] RegCloseKey (hKey=0x68) returned 0x0 [0164.860] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21964b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0165.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0165.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0165.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2194d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0165.013] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0165.013] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0165.013] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0165.013] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0165.013] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0165.014] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0165.014] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0165.014] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0165.014] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964b0) returned 1 [0165.014] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964b0) returned 1 [0165.015] RegCloseKey (hKey=0x150) returned 0x0 [0165.015] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f80) returned 1 [0165.015] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f80) returned 1 [0165.016] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x2190800 [0165.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21922f0 [0165.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0165.017] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2192310 [0165.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0165.017] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21964b0 [0165.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0165.017] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.018] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21964d0 [0165.018] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0165.019] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.019] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0165.019] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2190800) returned 1 [0165.019] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2190800) returned 1 [0165.019] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2190800 [0165.019] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0165.020] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21964f0 [0165.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0165.020] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196510 [0165.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0165.021] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.021] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196530 [0165.021] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0165.021] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.021] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x60) returned 0x2196550 [0165.021] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0165.022] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0165.022] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21965c0 [0165.022] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0165.022] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.022] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21965e0 [0165.022] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.023] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.023] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196600 [0165.023] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f80 [0165.023] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.023] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196620 [0165.024] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0165.024] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.024] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0165.024] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196550) returned 1 [0165.024] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196550) returned 1 [0165.024] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196550 [0165.025] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0165.025] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.025] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196570 [0165.025] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0165.025] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.026] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196590 [0165.026] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0165.026] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.026] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196640 [0165.026] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0165.026] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.027] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196660 [0165.027] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21958e0) returned 1 [0165.027] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21958e0) returned 1 [0165.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196710 [0165.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0165.028] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196960 [0165.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0165.028] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.029] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968a0 [0165.029] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0165.029] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.029] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969e0 [0165.029] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0165.029] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.030] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xc0) returned 0x2196b40 [0165.030] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196660) returned 1 [0165.030] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196660) returned 1 [0165.030] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968c0 [0165.030] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0165.030] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a20 [0165.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0165.031] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196900 [0165.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0165.032] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.032] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a80 [0165.032] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0165.032] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.032] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xe0) returned 0x2197c20 [0165.033] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0165.033] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0165.033] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196820 [0165.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197480 [0165.034] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196940 [0165.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0165.034] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0165.035] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0165.035] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0165.035] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0165.035] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0165.035] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0165.035] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0165.036] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0165.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0165.036] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0165.036] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0165.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0165.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0165.037] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21978e0 [0165.037] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21978e0) returned 1 [0165.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21978e0) returned 1 [0165.037] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0165.037] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0165.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0165.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0165.038] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0165.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0165.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21978e0 [0165.038] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21978e0) returned 1 [0165.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21978e0) returned 1 [0165.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0165.039] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0165.039] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0165.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0165.039] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0165.039] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0165.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b10 [0165.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b70) returned 1 [0165.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b70) returned 1 [0165.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21922f0) returned 1 [0165.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21922f0) returned 1 [0165.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948a0) returned 1 [0165.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948a0) returned 1 [0165.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2192310) returned 1 [0165.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2192310) returned 1 [0165.041] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0165.041] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0165.041] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964b0) returned 1 [0165.041] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964b0) returned 1 [0165.041] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194da0) returned 1 [0165.041] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194da0) returned 1 [0165.041] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964d0) returned 1 [0165.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964d0) returned 1 [0165.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194bc0) returned 1 [0165.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194bc0) returned 1 [0165.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2190800) returned 1 [0165.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2190800) returned 1 [0165.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21948f0) returned 1 [0165.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21948f0) returned 1 [0165.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964f0) returned 1 [0165.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964f0) returned 1 [0165.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d50) returned 1 [0165.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d50) returned 1 [0165.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196510) returned 1 [0165.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196510) returned 1 [0165.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e40) returned 1 [0165.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e40) returned 1 [0165.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196530) returned 1 [0165.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196530) returned 1 [0165.044] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ee0) returned 1 [0165.044] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ee0) returned 1 [0165.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21965c0) returned 1 [0165.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21965c0) returned 1 [0165.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21965e0) returned 1 [0165.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21965e0) returned 1 [0165.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f80) returned 1 [0165.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f80) returned 1 [0165.047] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196600) returned 1 [0165.047] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196600) returned 1 [0165.047] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0165.047] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0165.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196620) returned 1 [0165.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196620) returned 1 [0165.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0165.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0165.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196550) returned 1 [0165.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196550) returned 1 [0165.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c60) returned 1 [0165.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c60) returned 1 [0165.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196570) returned 1 [0165.049] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196570) returned 1 [0165.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194990) returned 1 [0165.049] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194990) returned 1 [0165.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196590) returned 1 [0165.049] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196590) returned 1 [0165.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a30) returned 1 [0165.050] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a30) returned 1 [0165.050] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196640) returned 1 [0165.248] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196640) returned 1 [0165.248] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194a80) returned 1 [0165.248] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194a80) returned 1 [0165.248] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196710) returned 1 [0165.249] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196710) returned 1 [0165.249] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194df0) returned 1 [0165.249] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194df0) returned 1 [0165.249] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196960) returned 1 [0165.249] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196960) returned 1 [0165.249] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194e90) returned 1 [0165.249] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194e90) returned 1 [0165.250] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968a0) returned 1 [0165.250] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968a0) returned 1 [0165.250] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194ad0) returned 1 [0165.250] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194ad0) returned 1 [0165.250] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969e0) returned 1 [0165.250] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969e0) returned 1 [0165.251] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194cb0) returned 1 [0165.251] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194cb0) returned 1 [0165.251] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968c0) returned 1 [0165.252] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968c0) returned 1 [0165.252] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194d00) returned 1 [0165.252] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194d00) returned 1 [0165.252] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a20) returned 1 [0165.252] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a20) returned 1 [0165.252] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0165.253] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0165.253] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196900) returned 1 [0165.253] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196900) returned 1 [0165.253] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0165.253] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0165.253] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a80) returned 1 [0165.253] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a80) returned 1 [0165.253] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197480) returned 1 [0165.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197480) returned 1 [0165.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196820) returned 1 [0165.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196820) returned 1 [0165.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0165.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0165.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196940) returned 1 [0165.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196940) returned 1 [0165.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197c20) returned 1 [0165.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197c20) returned 1 [0165.255] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196df0 [0165.255] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0165.255] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2196df0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2196df0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0165.256] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196df0) returned 1 [0165.256] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196df0) returned 1 [0165.256] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b10) returned 1 [0165.256] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b10) returned 1 [0165.257] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0165.257] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x493b00) returned 1 [0165.437] CryptCreateHash (in: hProv=0x493b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0165.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x288) returned 0x2197c20 [0165.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ee0 [0165.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c60 [0165.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d50 [0165.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948f0 [0165.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a30 [0165.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194cb0 [0165.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b70 [0165.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e40 [0165.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194a80 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194d00 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194bc0 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194da0 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194df0 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21948a0 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194e90 [0165.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194ad0 [0165.442] CryptHashData (hHash=0x49b0e0, pbData=0x2194b20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0165.442] CryptGetHashParam (in: hHash=0x49b0e0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0165.442] CryptGetHashParam (in: hHash=0x49b0e0, dwParam=0x2, pbData=0x21949e0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21949e0, pdwDataLen=0x14f5f8) returned 1 [0165.443] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0165.443] CryptDestroyHash (hHash=0x49b0e0) returned 1 [0165.443] CryptReleaseContext (hProv=0x493b00, dwFlags=0x0) returned 1 [0165.443] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21949e0) returned 1 [0165.444] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21949e0) returned 1 [0165.444] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.444] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0165.444] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.444] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.444] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.445] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0165.445] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0165.445] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194c10) returned 1 [0165.445] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194c10) returned 1 [0165.445] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194c10 [0165.445] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0165.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0165.446] RegCloseKey (hKey=0x68) returned 0x0 [0165.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194850) returned 1 [0165.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194850) returned 1 [0165.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b20) returned 1 [0165.447] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b20) returned 1 [0165.447] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0165.447] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x49acd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0165.447] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x2190800 [0165.447] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196800 [0165.447] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0165.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196aa0 [0165.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x100) returned 0x2197eb0 [0165.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196940 [0165.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0165.448] LocalFree (hMem=0x49acd0) returned 0x0 [0165.448] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x2198350 [0165.449] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196880 [0165.449] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0165.449] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196960 [0165.449] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x100) returned 0x21964b0 [0165.450] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196780 [0165.450] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0165.450] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0165.450] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0165.450] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196800) returned 1 [0165.452] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196800) returned 1 [0165.452] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197eb0) returned 1 [0165.452] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197eb0) returned 1 [0165.452] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196aa0) returned 1 [0165.452] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196aa0) returned 1 [0165.453] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0165.453] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0165.453] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196940) returned 1 [0165.453] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196940) returned 1 [0165.453] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2190800) returned 1 [0165.454] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2190800) returned 1 [0165.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0165.454] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f80 [0165.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2194f80, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0165.455] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.455] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f80) returned 1 [0165.455] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f80) returned 1 [0165.455] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x2198380 [0165.455] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196800 [0165.456] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0165.456] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.456] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0165.456] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0165.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x2195df0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0165.457] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0165.457] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0165.457] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0165.457] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968e0 [0165.457] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0165.457] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0165.458] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0165.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0165.458] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x2194f30, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0165.458] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b20 [0165.458] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.459] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.459] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196980 [0165.459] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.459] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194b20) returned 1 [0165.459] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194b20) returned 1 [0165.459] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x2198290 [0165.460] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196ae0 [0165.460] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194990 [0165.460] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969a0 [0165.460] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21958e0 [0165.460] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968c0 [0165.460] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21949e0 [0165.460] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194940) returned 1 [0165.461] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194940) returned 1 [0165.461] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196800) returned 1 [0165.461] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196800) returned 1 [0165.461] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0165.461] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0165.461] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968e0) returned 1 [0165.462] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968e0) returned 1 [0165.462] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.462] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.462] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196980) returned 1 [0165.462] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196980) returned 1 [0165.463] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2198380) returned 1 [0165.463] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2198380) returned 1 [0165.463] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0165.463] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0165.463] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196880) returned 1 [0165.463] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196880) returned 1 [0165.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964b0) returned 1 [0165.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964b0) returned 1 [0165.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196960) returned 1 [0165.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196960) returned 1 [0165.465] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0165.465] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0165.465] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196780) returned 1 [0165.465] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196780) returned 1 [0165.465] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2198350) returned 1 [0165.465] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2198350) returned 1 [0165.466] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.466] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f80 [0165.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f80) returned 1 [0165.466] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f80) returned 1 [0165.467] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0165.467] GetLastError () returned 0x2 [0165.467] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x5000) returned 0x21983e0 [0165.469] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f80 [0165.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f80) returned 1 [0165.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f80) returned 1 [0165.597] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0165.614] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21983e0) returned 1 [0165.614] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21983e0) returned 1 [0165.615] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4a8920, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0165.615] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0165.615] GetLastError () returned 0x0 [0165.615] SetSecurityInfo () returned 0x0 [0165.621] LocalFree (hMem=0x4a8920) returned 0x0 [0165.622] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0165.749] ReleaseMutex (hMutex=0x1b0) returned 1 [0165.749] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2194f30) returned 1 [0165.749] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2194f30) returned 1 [0165.749] NtClose (Handle=0x1b0) returned 0x0 [0165.749] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x800) returned 0x21983e0 [0165.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x288) returned 0x2198bf0 [0165.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f30 [0165.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194b20 [0165.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194f80 [0165.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194850 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2194940 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197160 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a20 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e90 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196c60 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21978e0 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197840 [0165.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21979d0 [0165.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197980 [0165.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196cb0 [0165.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b10 [0165.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197520 [0165.752] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21983e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0165.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x100) returned 0x2197eb0 [0165.752] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0165.753] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0165.753] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0165.754] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0165.754] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0165.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x1da000) returned 0x21a8040 [0165.780] ReadFile (in: hFile=0x1b0, lpBuffer=0x21a8040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x21a8040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0166.005] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x1da000) returned 0x2398040 [0166.200] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21a8040) returned 1 [0166.200] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21a8040) returned 1 [0166.393] NtClose (Handle=0x1b0) returned 0x0 [0166.393] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197eb0) returned 1 [0166.393] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197eb0) returned 1 [0166.394] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972f0 [0166.394] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0166.395] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0166.395] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0166.395] GetLastError () returned 0x7a [0166.395] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x1c0) returned 0x21964b0 [0166.395] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21964b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21964b0, ReturnLength=0x14eed0) returned 1 [0166.396] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4a94e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0166.396] EqualSid (pSid1=0x4a94e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2196598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0166.396] EqualSid (pSid1=0x4a94e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21965b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0166.396] EqualSid (pSid1=0x4a94e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21965c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0166.397] EqualSid (pSid1=0x4a94e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21965cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0166.397] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964b0) returned 1 [0166.397] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964b0) returned 1 [0166.397] NtClose (Handle=0x1b0) returned 0x0 [0166.398] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197480 [0166.398] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0166.398] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x280) returned 0x2198e80 [0166.398] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0166.398] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2198e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0166.399] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.399] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2196ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0166.399] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0166.399] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.399] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.399] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0166.400] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0166.400] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.400] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.400] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2198e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0166.400] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0166.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.401] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0166.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21975c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0166.401] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0166.401] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0166.401] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0166.401] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0166.401] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0166.402] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0166.402] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0166.402] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2198e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0166.402] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.402] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0166.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2197700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0166.402] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.403] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0166.403] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0166.403] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.403] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.403] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.403] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.403] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2198e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0166.404] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.404] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0166.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2196fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0166.404] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0166.404] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0166.404] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0166.404] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0166.405] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0166.405] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.405] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.405] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2198e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0166.405] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.406] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0166.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21973e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0166.406] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.406] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0166.406] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0166.407] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.407] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.407] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.407] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.407] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0166.407] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0166.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2198e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0166.408] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.408] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0166.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2197430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0166.408] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0166.408] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0166.408] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0166.409] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0166.409] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0166.409] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.409] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2198e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0166.409] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.409] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2197a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0166.410] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0166.410] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.410] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.410] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0166.410] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0166.410] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.410] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2198e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0166.411] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.411] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0166.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2196f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0166.411] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.411] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0166.412] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0166.412] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.412] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.412] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.412] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2198e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0166.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0166.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2196ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0166.413] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0166.413] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.413] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.414] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0166.414] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0166.414] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0166.414] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0166.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2198e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0166.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0166.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2196f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0166.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0166.415] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0166.415] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0166.415] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0166.415] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0166.415] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.416] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.416] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0166.416] RegCloseKey (hKey=0x1b0) returned 0x0 [0166.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2198e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0166.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0166.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21977f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0166.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0166.417] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0166.417] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0166.417] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0166.417] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0166.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2198e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0166.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21971b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0166.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.419] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.419] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.419] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2198e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0166.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0166.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21972a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0166.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0166.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0166.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0166.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0166.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0166.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2198e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0166.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0166.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0166.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21970c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0166.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0166.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0166.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0166.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0166.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0166.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0166.422] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0166.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2198e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0166.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0166.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0166.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2197890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0166.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.422] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0166.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0166.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0166.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0166.423] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2198e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0166.423] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.423] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2196ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0166.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0166.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.424] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0166.424] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0166.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.424] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2198e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0166.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.425] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197610 [0166.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2197610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0166.425] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0166.425] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197610) returned 1 [0166.425] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197610) returned 1 [0166.426] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0166.426] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0166.426] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.426] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2198e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0166.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0166.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0166.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2197b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0166.427] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0166.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0166.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0166.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0166.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0166.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2198e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0166.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2196ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0166.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0166.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0166.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0166.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2198e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0166.429] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0166.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.429] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2196ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0166.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0166.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.564] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.564] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0166.564] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0166.564] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0166.565] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0166.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2198e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0166.565] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0166.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0166.565] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0166.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2197250, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0166.565] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0166.566] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0166.566] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0166.566] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0166.566] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0166.567] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0166.567] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0166.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2198e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0166.567] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.568] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0166.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2196d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0166.568] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0166.568] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0166.568] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0166.569] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0166.569] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0166.569] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.569] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2198e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0166.569] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.569] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0166.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2197b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0166.569] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.569] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0166.570] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0166.570] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.570] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.570] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.570] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2198e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0166.570] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0166.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.571] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2196ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0166.571] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.571] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.571] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.571] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.572] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.572] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0166.572] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0166.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2198e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0166.572] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.572] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0166.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2197200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0166.572] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.572] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0166.572] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0166.573] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.573] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.573] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.573] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2198e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0166.573] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.574] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21971b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0166.574] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.574] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.574] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.574] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.575] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2198e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0166.575] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0166.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.575] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0166.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2197ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0166.576] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0166.576] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0166.576] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0166.576] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0166.578] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0166.578] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0166.578] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0166.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2198e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0166.578] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0166.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0166.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0166.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2197250, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0166.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0166.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0166.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0166.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0166.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0166.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0166.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0166.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2198e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0166.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0166.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.580] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196da0 [0166.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2196da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0166.580] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0166.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196da0) returned 1 [0166.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196da0) returned 1 [0166.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0166.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0166.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0166.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0166.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2198e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0166.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0166.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21974d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0166.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0166.581] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0166.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0166.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0166.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0166.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2198e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0166.582] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.582] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0166.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2197570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0166.582] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0166.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0166.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0166.583] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0166.583] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0166.583] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.583] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2198e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0166.583] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0166.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.584] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21971b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0166.584] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.584] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.584] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0166.585] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0166.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2198e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0166.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0166.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0166.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2197340, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0166.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0166.585] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0166.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0166.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0166.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0166.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0166.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0166.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2198e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0166.586] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0166.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0166.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2197bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0166.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0166.587] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0166.587] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0166.587] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0166.587] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0166.588] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0166.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0166.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2198e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0166.588] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0166.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2197a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0166.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0166.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.589] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0166.589] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0166.590] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0166.590] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0166.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2198e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0166.590] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0166.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.590] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196df0 [0166.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2196df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0166.590] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0166.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196df0) returned 1 [0166.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196df0) returned 1 [0166.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0166.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0166.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0166.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0166.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2198e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0166.591] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0166.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21972a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0166.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0166.592] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0166.592] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0166.592] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0166.592] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0166.593] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.593] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2198e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0166.593] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.593] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0166.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2197660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0166.594] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0166.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0166.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0166.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0166.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0166.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2198e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0166.594] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0166.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2197700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0166.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0166.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0166.595] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0166.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0166.595] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0166.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2198e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0166.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0166.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2197070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0166.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0166.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0166.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0166.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0166.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0166.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2198e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0166.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0166.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0166.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2197bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0166.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0166.598] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0166.598] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0166.598] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0166.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0166.599] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0166.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0166.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2198e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0166.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0166.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2196d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0166.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.600] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0166.600] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0166.600] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.600] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.600] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.600] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2198e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0166.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0166.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0166.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0166.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2196d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0166.601] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0166.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0166.601] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0166.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0166.601] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0166.602] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0166.602] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0166.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2198e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0166.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.785] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21971b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0166.785] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0166.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0166.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0166.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.786] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2198e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0166.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2197a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0166.787] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0166.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0166.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0166.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.788] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2198e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0166.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0166.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0166.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2197340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0166.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0166.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0166.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0166.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0166.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0166.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0166.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0166.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0166.790] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.791] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0166.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2197bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0166.791] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0166.791] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0166.791] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0166.791] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0166.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0166.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0166.792] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0166.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.835] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0166.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2197390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0166.835] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0166.836] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0166.836] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0166.836] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0166.836] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0166.836] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0166.836] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0166.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0166.837] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.837] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196df0 [0166.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2196df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0166.837] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.837] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196df0) returned 1 [0166.838] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196df0) returned 1 [0166.838] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.838] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.838] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.838] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.838] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0166.838] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.839] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0166.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2197570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0166.839] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0166.839] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0166.839] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0166.839] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0166.839] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0166.840] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.840] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0166.840] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0166.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.840] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0166.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2197b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0166.841] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0166.841] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0166.841] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0166.841] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0166.841] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0166.841] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0166.842] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0166.842] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0166.842] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.842] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0166.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21970c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0166.843] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.843] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0166.843] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0166.843] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.843] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.844] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.844] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2198e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0166.844] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0166.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.844] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0166.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21974d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0166.845] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0166.845] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0166.845] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0166.845] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0166.846] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0166.846] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0166.846] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0166.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2198e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0166.846] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0166.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.847] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0166.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21977a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0166.847] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0166.847] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0166.847] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0166.847] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0166.848] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0166.848] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0166.848] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0166.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2198e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0166.848] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0166.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.848] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0166.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2197ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0166.849] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0166.849] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0166.849] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0166.849] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0166.850] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0166.850] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0166.850] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0166.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2198e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0166.850] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.850] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0166.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21974d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0166.851] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0166.851] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0166.851] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0166.851] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0166.851] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0166.851] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.851] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2198e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0166.852] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.852] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0166.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21977a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0166.852] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0166.853] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0166.853] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0166.853] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0166.853] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0166.853] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.854] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2198e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0166.854] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0166.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.855] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0166.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2197430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0166.855] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0166.855] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0166.855] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0166.855] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0166.856] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0166.856] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0166.856] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0166.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2198e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0166.856] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0166.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.857] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0166.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21971b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0166.857] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0166.857] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0166.857] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0166.857] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0166.857] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0166.857] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0166.858] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0166.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2198e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0166.858] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.858] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2197a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0166.858] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0166.858] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.859] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.859] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0166.859] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0166.859] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0166.859] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0166.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2198e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0166.860] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0166.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0166.860] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0166.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21973e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0166.860] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0166.860] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0166.860] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0166.860] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0166.861] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0166.861] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0166.861] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0166.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2198e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0166.861] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0166.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0166.861] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0166.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2197a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0166.862] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0166.862] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0166.862] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0166.862] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.027] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.027] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0167.027] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0167.027] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2198e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0167.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2197430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0167.028] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.028] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.028] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.029] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.029] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.029] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.029] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2198e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0167.029] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.029] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0167.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2196d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0167.030] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0167.030] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0167.030] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0167.030] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0167.030] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0167.030] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.031] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2198e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0167.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2197570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0167.031] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0167.031] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.031] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.031] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0167.031] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0167.031] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.031] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2198e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0167.032] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0167.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.032] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2197a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0167.032] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.032] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.032] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.033] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.033] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.033] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0167.033] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0167.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2198e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0167.033] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.033] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2196ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0167.033] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.033] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.034] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.034] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.034] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.034] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.034] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2198e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0167.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0167.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2197340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0167.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.034] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0167.035] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0167.035] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.035] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.035] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.035] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2198e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0167.035] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.036] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2196f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0167.036] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.036] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.036] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0167.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0167.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2198e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0167.037] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0167.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.037] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0167.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2197bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0167.037] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.037] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.038] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.038] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0167.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0167.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2198e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0167.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2196d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0167.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.039] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.039] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.039] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.039] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.039] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.039] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2198e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0167.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.040] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2196f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0167.040] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0167.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0167.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0167.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.041] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2198e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0167.041] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.041] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0167.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2197390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0167.041] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0167.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0167.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2198e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0167.042] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.043] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0167.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2196d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0167.043] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0167.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0167.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.044] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2198e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0167.044] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0167.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.044] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0167.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2197200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0167.045] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0167.045] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0167.045] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0167.045] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0167.045] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0167.045] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0167.045] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0167.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2198e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0167.045] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.046] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21971b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0167.046] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0167.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0167.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0167.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.047] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2198e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0167.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0167.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2197340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0167.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0167.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0167.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0167.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0167.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0167.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2198e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0167.049] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0167.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.049] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0167.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2197700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0167.049] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0167.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0167.049] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0167.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0167.050] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0167.050] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0167.050] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0167.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2198e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0167.050] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.051] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2196d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0167.051] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0167.051] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.051] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.051] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0167.051] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0167.051] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.052] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2198e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0167.052] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.052] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0167.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2197660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0167.052] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.052] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0167.053] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0167.053] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.053] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.053] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.053] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2198e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0167.053] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.054] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0167.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2197ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0167.054] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0167.054] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0167.054] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0167.054] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0167.054] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0167.054] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.054] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2198e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0167.055] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.055] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2197930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0167.055] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.055] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.055] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.055] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.056] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.056] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.056] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.056] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2198e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0167.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2197a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0167.057] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.057] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.057] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.057] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.057] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.057] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2198e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0167.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2197570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0167.058] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2198e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21974d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0167.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2198e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21971b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0167.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2198e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2197a70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0167.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2198e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0167.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2197250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0167.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2198e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0167.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2197930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0167.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2198e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0167.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21974d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0167.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2198e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0167.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2197250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0167.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2198e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0167.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2197930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0167.208] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2198e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0167.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2197a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0167.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2198e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0167.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2197bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0167.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2198e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0167.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2197610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0167.210] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2198e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0167.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0167.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2197430, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0167.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2198e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0167.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2197250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0167.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2198e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0167.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21975c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0167.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2198e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0167.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2197890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0167.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2198e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0167.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2197ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0167.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2198e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0167.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2197930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0167.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2198e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0167.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2197930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0167.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2198e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0167.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2197340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0167.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2198e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0167.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21970c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0167.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2198e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0167.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2196d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0167.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2198e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0167.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21977f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0167.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2198e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0167.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2197570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0167.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2198e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0167.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2197250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0167.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2198e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0167.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2196d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0167.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2198e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0167.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0167.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2197610, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0167.218] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2198e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0167.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21971b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0167.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2198e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0167.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2196f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0167.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2198e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0167.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2197890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0167.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2198e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0167.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2196da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0167.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2198e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0167.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2197930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0167.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2198e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0167.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21970c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0167.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2198e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0167.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2197930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0167.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2198e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0167.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2197750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0167.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2198e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0167.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2197a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0167.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2198e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0167.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2197700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0167.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2198e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0167.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21976b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0167.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2198e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0167.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21975c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0167.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2198e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0167.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21971b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0167.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2198e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0167.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2197570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0167.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2198e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0167.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2198e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0167.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2198e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0167.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2198e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0167.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2198e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0167.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2198e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0167.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2198e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0167.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2198e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0167.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2198e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0167.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2198e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0167.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2198e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0167.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2198e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0167.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2198e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0167.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2198e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0167.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2198e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0167.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2198e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0167.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2198e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0167.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2198e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0167.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2198e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0167.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2198e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0167.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2198e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0167.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2198e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0167.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2198e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0167.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2198e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0167.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2198e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0167.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2198e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0167.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2198e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0167.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2198e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0167.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2198e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0167.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2198e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0167.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2198e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0167.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2198e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0167.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2198e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0167.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2198e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0167.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2198e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0167.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2198e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0167.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2198e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0167.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2198e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0167.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2198e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0167.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2198e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0167.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2198e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0167.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2198e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0167.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2198e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0167.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2198e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0167.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2198e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0167.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2198e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0167.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2198e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0167.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2198e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0167.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2198e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0167.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2198e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0167.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2198e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0167.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2198e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0167.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2198e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0167.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2198e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0167.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2198e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0167.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2198e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0167.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2198e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0167.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2198e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0167.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2198e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0167.242] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0167.242] RegCloseKey (hKey=0x158) returned 0x0 [0167.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2198e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0167.242] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.243] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0167.243] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.243] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0167.387] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0167.387] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.387] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.387] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.387] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.388] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2198e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0167.388] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.388] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0167.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2197ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0167.388] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0167.388] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0167.388] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0167.389] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0167.389] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0167.389] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.389] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2198e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0167.389] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0167.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.389] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2197a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0167.390] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.390] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.390] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.390] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.390] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.390] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0167.390] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0167.390] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0167.390] RegCloseKey (hKey=0x1b0) returned 0x0 [0167.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2198e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0167.391] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.391] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0167.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2196e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0167.391] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.391] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0167.392] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0167.392] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.392] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.392] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.392] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2198e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0167.393] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.393] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2197570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0167.393] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0167.393] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.393] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.394] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0167.394] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0167.394] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.394] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2198e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0167.394] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.394] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2197890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0167.395] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.395] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.395] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.395] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.395] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.395] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.396] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2198e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0167.399] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.400] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0167.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x21977a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0167.401] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.401] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0167.401] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0167.401] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.402] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.403] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.403] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.403] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2198e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0167.403] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.404] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0167.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x21972a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0167.404] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0167.404] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0167.405] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0167.405] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0167.405] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0167.405] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.405] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.405] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2198e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0167.405] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.406] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0167.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2197750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0167.406] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.406] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0167.406] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0167.406] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.406] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.407] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.407] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2198e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0167.407] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.407] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0167.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x21975c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0167.407] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0167.407] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0167.408] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0167.408] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0167.408] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0167.408] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.408] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2198e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0167.408] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.408] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x21971b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0167.409] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.409] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.409] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.409] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.409] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.409] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.409] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2198e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0167.410] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.410] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2197a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0167.410] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197610 [0167.411] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.415] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.415] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197610) returned 1 [0167.415] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197610) returned 1 [0167.417] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.417] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2198e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0167.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2197a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0167.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.417] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.417] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2198e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0167.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2196ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0167.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0167.419] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0167.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0167.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2198e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0167.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2196f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0167.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.422] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2198e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0167.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0167.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2196e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0167.423] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196da0 [0167.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0167.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0167.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196da0) returned 1 [0167.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196da0) returned 1 [0167.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2198e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0167.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0167.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0167.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2197ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0167.425] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.425] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0167.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0167.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0167.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0167.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2198e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0167.429] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0167.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x2197b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0167.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0167.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0167.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2198e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0167.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0167.431] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2197430, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0167.431] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2198e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0167.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2197a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0167.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0167.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0167.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0167.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2198e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0167.433] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.433] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0167.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2197b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0167.433] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.433] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0167.433] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0167.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.434] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.434] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2198e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0167.434] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.434] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2197930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0167.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0167.435] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.435] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.435] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0167.435] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0167.435] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.435] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2198e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0167.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2197570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0167.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0167.436] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.436] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.563] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0167.563] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0167.563] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.564] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2198e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0167.564] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.564] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0167.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2197020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0167.564] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0167.565] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0167.565] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0167.565] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0167.565] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0167.565] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.566] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2198e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0167.566] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0167.566] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2197890, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0167.566] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.566] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.567] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.567] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.567] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.567] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.567] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2198e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0167.567] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0167.568] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0167.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x21972a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0167.568] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.568] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0167.568] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0167.569] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.569] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.569] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.569] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2198e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0167.569] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0167.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.570] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2196d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0167.570] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0167.570] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.571] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.571] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0167.571] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0167.571] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0167.571] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0167.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2198e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0167.572] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.572] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0167.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2197070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0167.572] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.572] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0167.572] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0167.572] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.573] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.573] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.573] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2198e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0167.573] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.574] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2197430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0167.574] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.574] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.575] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.575] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2198e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0167.576] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.576] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2197930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0167.576] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.576] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.576] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.576] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.577] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.577] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.577] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2198e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0167.578] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.578] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0167.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2197390, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0167.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0167.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0167.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2198e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0167.580] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.580] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0167.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2197b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0167.580] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0167.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0167.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.581] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2198e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0167.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0167.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x21974d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0167.582] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0167.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0167.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.583] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2198e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0167.583] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0167.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.583] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2196d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0167.584] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.584] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.584] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0167.585] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0167.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2198e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0167.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2196ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0167.586] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0167.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0167.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0167.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2198e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0167.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0167.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2197890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0167.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0167.587] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.588] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0167.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0167.588] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0167.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0167.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2198e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0167.588] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0167.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2197a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0167.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0167.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.589] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0167.590] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0167.590] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0167.590] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0167.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2198e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0167.590] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.590] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2197430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0167.591] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0167.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0167.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0167.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2198e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0167.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0167.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2196fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0167.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0167.592] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0167.593] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0167.593] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0167.593] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0167.593] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.593] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2198e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0167.594] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.594] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x21971b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0167.594] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0167.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0167.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0167.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.595] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2198e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0167.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0167.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x21977a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0167.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0167.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0167.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0167.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0167.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0167.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2198e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0167.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0167.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0167.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2197250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0167.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0167.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0167.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0167.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.597] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0167.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0167.598] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2198e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0167.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0167.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2197700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0167.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.598] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0167.598] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0167.598] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.599] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.599] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2198e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0167.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0167.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2197750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0167.723] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0167.723] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0167.723] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0167.723] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0167.723] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0167.723] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.723] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2198e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0167.724] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0167.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.724] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0167.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x21974d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0167.724] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.724] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0167.724] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0167.724] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.724] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.724] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0167.725] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0167.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2198e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0167.725] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.725] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2196f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0167.725] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0167.725] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.725] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.725] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0167.726] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0167.726] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.726] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2198e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0167.726] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.726] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2197bb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0167.726] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.726] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.726] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.727] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.727] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.727] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.727] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2198e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0167.727] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.727] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0167.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2197700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0167.728] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.728] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0167.728] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0167.728] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.728] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.728] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.728] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2198e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0167.728] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.729] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2197570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0167.729] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0167.729] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.729] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.729] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0167.729] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0167.730] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.730] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2198e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0167.730] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.730] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0167.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2197bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0167.731] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.731] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.731] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.731] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.731] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.731] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.731] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2198e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0167.731] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.731] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x21970c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0167.732] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.732] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.732] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.732] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.732] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.732] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.732] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2198e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0167.733] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0167.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.733] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0167.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2197110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0167.733] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0167.733] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0167.733] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0167.733] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0167.733] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0167.734] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0167.734] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0167.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2198e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0167.734] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.734] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0167.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2197660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0167.734] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0167.735] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0167.735] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0167.735] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0167.735] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0167.735] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.735] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2198e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0167.740] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0167.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.740] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2197930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0167.740] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0167.740] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.741] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.741] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.741] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.741] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0167.741] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0167.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2198e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0167.741] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0167.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.742] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0167.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x21970c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0167.742] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0167.742] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0167.742] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0167.743] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0167.743] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0167.743] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0167.743] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0167.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2198e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0167.743] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.743] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x2197930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0167.744] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0167.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0167.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0167.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0167.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0167.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.744] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2198e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0167.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0167.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2196d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0167.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.745] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.745] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.746] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.746] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.746] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0167.746] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0167.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2198e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0167.746] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.747] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2197a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0167.747] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0167.747] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.747] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.747] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0167.747] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0167.747] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.747] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2198e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0167.748] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.748] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0167.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x21977f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0167.748] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0167.748] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0167.748] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0167.748] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0167.749] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0167.749] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.749] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.749] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2198e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0167.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0167.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0167.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0167.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2197ac0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0167.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0167.750] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0167.750] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0167.751] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0167.751] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0167.751] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0167.751] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0167.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2198e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0167.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0167.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2197570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0167.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0167.752] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.752] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.752] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0167.753] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0167.753] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0167.753] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0167.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2198e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0167.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0167.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x2196d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0167.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0167.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0167.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0167.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0167.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0167.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2198e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0167.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0167.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0167.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2196fd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0167.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0167.755] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0167.755] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0167.755] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0167.756] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0167.756] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.756] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2198e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0167.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2197660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0167.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0167.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0167.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2198e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0167.757] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0167.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x2196d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0167.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.758] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0167.759] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0167.759] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.759] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.759] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.759] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2198e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0167.760] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.760] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x21977f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0167.760] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0167.760] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0167.761] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0167.761] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0167.761] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0167.761] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0167.761] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0167.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2198e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0167.944] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0167.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.944] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2196f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0167.944] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.944] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.945] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.945] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.945] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.945] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0167.945] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0167.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2198e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0167.946] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0167.946] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2197a70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0167.946] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0167.946] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.946] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.947] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0167.947] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0167.947] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.947] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2198e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0167.947] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.947] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0167.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2196f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0167.947] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.947] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0167.948] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0167.948] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.948] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.948] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.948] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2198e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0167.948] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0167.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.949] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2197890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0167.949] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.949] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.949] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.949] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.949] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.949] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0167.949] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0167.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2198e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0167.950] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.950] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2196d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0167.950] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0167.950] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.951] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.951] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0167.951] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0167.951] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.951] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2198e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0167.951] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.951] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0167.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2197340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0167.952] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0167.952] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0167.952] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0167.952] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0167.952] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0167.952] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.952] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2198e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0167.953] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.953] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0167.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2197750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0167.953] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0167.953] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0167.956] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0167.956] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0167.956] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0167.956] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.956] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2198e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0167.957] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.957] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2196ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0167.957] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0167.957] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.957] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.958] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0167.958] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0167.958] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.958] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2198e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0167.958] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0167.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.958] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0167.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x21975c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0167.959] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0167.959] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0167.959] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0167.959] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0167.959] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0167.959] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0167.959] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0167.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2198e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0167.960] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.960] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0167.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2197700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0167.960] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.960] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0167.960] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0167.961] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.961] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.961] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.961] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2198e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0167.961] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0167.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.961] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0167.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2196fd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0167.962] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0167.962] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0167.962] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0167.962] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0167.962] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0167.962] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0167.962] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0167.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2198e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0167.963] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.963] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0167.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21973e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0167.964] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.964] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0167.964] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0167.964] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.964] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.964] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.965] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.965] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0167.965] RegCloseKey (hKey=0x158) returned 0x0 [0167.965] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2198e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0167.966] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0167.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.966] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0167.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2197430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0167.967] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0167.967] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0167.967] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0167.967] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0167.967] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0167.967] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0167.968] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0167.968] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2198e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0167.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0167.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0167.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2197a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0167.969] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0167.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0167.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0167.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0167.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0167.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0167.970] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0167.970] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2198e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0167.970] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0167.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.970] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0167.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2196f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0167.971] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0167.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0167.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0167.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0167.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0167.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0167.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0167.972] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2198e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0167.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0167.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0167.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2196ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0167.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0167.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0167.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0167.973] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0167.973] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0167.973] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0167.973] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0167.973] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2198e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0167.973] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0167.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.973] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0167.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2196f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0167.974] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0167.974] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0167.975] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0167.975] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0167.975] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0167.975] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.975] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.975] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2198e80, cchName=0x104 | out: lpName="System") returned 0x0 [0167.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x21977f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0167.976] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0167.976] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0167.976] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0167.977] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0167.977] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0167.977] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0167.977] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0167.977] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2198e80) returned 1 [0167.977] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2198e80) returned 1 [0167.978] RegCloseKey (hKey=0x1b0) returned 0x0 [0167.978] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197480) returned 1 [0167.978] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197480) returned 1 [0167.978] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.978] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.979] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.979] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.979] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.979] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2198140) returned 1 [0167.980] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2198140) returned 1 [0167.980] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.980] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a60 [0167.980] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0167.980] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.980] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967c0 [0167.981] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0167.981] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.122] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969c0 [0168.122] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0168.122] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.123] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x60) returned 0x2196b40 [0168.123] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.123] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968e0 [0168.124] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.124] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.124] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a40 [0168.124] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0168.124] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.124] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967e0 [0168.124] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0168.124] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.125] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196b00 [0168.125] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0168.125] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.125] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0168.126] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0168.126] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0168.126] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a00 [0168.126] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0168.126] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.126] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969e0 [0168.127] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0168.127] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.127] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196780 [0168.128] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197610 [0168.128] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.128] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196900 [0168.128] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0168.128] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.128] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196b40 [0168.129] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0168.129] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0168.129] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968a0 [0168.129] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0168.130] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0168.130] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0168.130] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0168.130] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0168.130] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0168.131] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0168.131] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0168.131] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0168.131] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0168.131] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0168.131] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0168.131] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0168.131] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0168.132] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0168.132] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0168.132] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0168.132] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0168.132] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0168.133] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0168.133] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0168.133] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0168.133] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0168.133] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196880) returned 1 [0168.133] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196880) returned 1 [0168.133] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0168.133] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0168.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196980) returned 1 [0168.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196980) returned 1 [0168.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196840) returned 1 [0168.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196840) returned 1 [0168.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0168.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0168.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196860) returned 1 [0168.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196860) returned 1 [0168.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0168.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0168.135] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a20) returned 1 [0168.135] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a20) returned 1 [0168.135] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0168.135] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0168.135] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a60) returned 1 [0168.135] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a60) returned 1 [0168.135] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0168.135] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0168.135] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21967c0) returned 1 [0168.135] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21967c0) returned 1 [0168.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0168.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0168.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969c0) returned 1 [0168.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969c0) returned 1 [0168.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968e0) returned 1 [0168.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968e0) returned 1 [0168.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0168.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0168.137] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a40) returned 1 [0168.137] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a40) returned 1 [0168.137] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0168.137] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0168.137] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21967e0) returned 1 [0168.137] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21967e0) returned 1 [0168.137] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0168.137] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0168.137] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b00) returned 1 [0168.138] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b00) returned 1 [0168.138] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0168.138] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0168.138] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a00) returned 1 [0168.138] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a00) returned 1 [0168.138] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0168.138] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0168.138] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969e0) returned 1 [0168.138] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969e0) returned 1 [0168.138] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197610) returned 1 [0168.139] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197610) returned 1 [0168.139] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196780) returned 1 [0168.139] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196780) returned 1 [0168.139] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0168.139] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0168.139] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196900) returned 1 [0168.140] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196900) returned 1 [0168.140] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0168.140] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0168.140] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968a0) returned 1 [0168.140] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968a0) returned 1 [0168.140] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0168.141] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0168.141] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0168.141] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0168.141] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2196ee0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2196ee0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0168.141] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0168.141] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0168.142] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0168.142] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0168.142] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.142] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x21980b0 [0168.142] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a20 [0168.142] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0168.143] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.143] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967c0 [0168.143] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196da0 [0168.143] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.143] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967a0 [0168.143] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0168.143] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.143] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a40 [0168.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197480 [0168.144] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.144] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21980b0) returned 1 [0168.144] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21980b0) returned 1 [0168.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196860 [0168.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0168.145] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.145] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196920 [0168.145] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0168.145] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.145] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196880 [0168.145] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0168.145] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.145] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969e0 [0168.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0168.146] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x60) returned 0x2196b40 [0168.146] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.146] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196ac0 [0168.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.147] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196b00 [0168.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0168.147] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969c0 [0168.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0168.147] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196960 [0168.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0168.148] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.148] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0168.148] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0168.148] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0168.148] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196820 [0168.148] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197610 [0168.148] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968e0 [0168.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0168.149] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968a0 [0168.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0168.149] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196900 [0168.150] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0168.150] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.150] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196b40 [0168.150] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0168.150] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0168.150] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a00 [0168.151] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196df0 [0168.151] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0168.151] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0168.151] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977f0) returned 1 [0168.151] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977f0) returned 1 [0168.151] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0168.151] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0168.151] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0168.152] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a20) returned 1 [0168.152] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a20) returned 1 [0168.152] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196da0) returned 1 [0168.152] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196da0) returned 1 [0168.152] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21967c0) returned 1 [0168.152] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21967c0) returned 1 [0168.152] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0168.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0168.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21967a0) returned 1 [0168.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21967a0) returned 1 [0168.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197480) returned 1 [0168.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197480) returned 1 [0168.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a40) returned 1 [0168.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a40) returned 1 [0168.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197570) returned 1 [0168.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197570) returned 1 [0168.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196860) returned 1 [0168.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196860) returned 1 [0168.154] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0168.154] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0168.154] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196920) returned 1 [0168.154] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196920) returned 1 [0168.154] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0168.154] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0168.154] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196880) returned 1 [0168.154] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196880) returned 1 [0168.155] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0168.155] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0168.155] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969e0) returned 1 [0168.155] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969e0) returned 1 [0168.155] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.155] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.155] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ac0) returned 1 [0168.156] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ac0) returned 1 [0168.156] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0168.156] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0168.156] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b00) returned 1 [0168.156] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b00) returned 1 [0168.156] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0168.156] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0168.156] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969c0) returned 1 [0168.157] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969c0) returned 1 [0168.157] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0168.282] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0168.282] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196960) returned 1 [0168.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196960) returned 1 [0168.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197610) returned 1 [0168.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197610) returned 1 [0168.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196820) returned 1 [0168.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196820) returned 1 [0168.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0168.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0168.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968e0) returned 1 [0168.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968e0) returned 1 [0168.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197750) returned 1 [0168.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197750) returned 1 [0168.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968a0) returned 1 [0168.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968a0) returned 1 [0168.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0168.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0168.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196900) returned 1 [0168.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196900) returned 1 [0168.285] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196df0) returned 1 [0168.285] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196df0) returned 1 [0168.285] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a00) returned 1 [0168.285] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a00) returned 1 [0168.285] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0168.285] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0168.286] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0168.286] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0168.286] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x2197070, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2197070*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0168.286] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0168.286] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0168.286] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21971b0) returned 1 [0168.287] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21971b0) returned 1 [0168.287] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.287] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x21981d0 [0168.287] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196860 [0168.287] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0168.287] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.287] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a60 [0168.288] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0168.288] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.288] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196780 [0168.288] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0168.288] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.288] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968e0 [0168.288] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0168.289] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.289] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0168.289] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21981d0) returned 1 [0168.289] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21981d0) returned 1 [0168.289] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968a0 [0168.289] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0168.289] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.290] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196960 [0168.290] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0168.290] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.290] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196920 [0168.290] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196da0 [0168.291] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.291] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196940 [0168.291] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196df0 [0168.291] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.291] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x60) returned 0x2196b40 [0168.291] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0168.291] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0168.292] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196800 [0168.292] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0168.292] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.292] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196980 [0168.292] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.292] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.293] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196900 [0168.293] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0168.293] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.293] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196aa0 [0168.293] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0168.293] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.294] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0168.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0168.294] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0168.294] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969c0 [0168.294] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0168.294] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.295] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196b00 [0168.295] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0168.295] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.295] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969e0 [0168.295] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0168.295] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.296] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a00 [0168.296] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0168.296] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.296] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196b40 [0168.296] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0168.296] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0168.296] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a20 [0168.297] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0168.297] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0168.297] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0168.297] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196fd0) returned 1 [0168.297] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196fd0) returned 1 [0168.297] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0168.298] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0168.298] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0168.298] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0168.298] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0168.298] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0168.298] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0168.298] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0168.299] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0168.299] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0168.299] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0168.299] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0168.299] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.299] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.299] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.300] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0168.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0168.300] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0168.300] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0168.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0168.301] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0168.301] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.301] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.301] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.301] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0168.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0168.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0168.302] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0168.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d00) returned 1 [0168.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d00) returned 1 [0168.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196860) returned 1 [0168.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196860) returned 1 [0168.303] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197ac0) returned 1 [0168.303] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197ac0) returned 1 [0168.303] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a60) returned 1 [0168.303] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a60) returned 1 [0168.303] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0168.303] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0168.304] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196780) returned 1 [0168.304] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196780) returned 1 [0168.304] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197200) returned 1 [0168.304] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197200) returned 1 [0168.304] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968e0) returned 1 [0168.305] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968e0) returned 1 [0168.305] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197a70) returned 1 [0168.305] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197a70) returned 1 [0168.305] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21968a0) returned 1 [0168.305] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21968a0) returned 1 [0168.305] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196d50) returned 1 [0168.306] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196d50) returned 1 [0168.306] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196960) returned 1 [0168.306] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196960) returned 1 [0168.306] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196da0) returned 1 [0168.306] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196da0) returned 1 [0168.306] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196920) returned 1 [0168.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196920) returned 1 [0168.307] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196df0) returned 1 [0168.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196df0) returned 1 [0168.307] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196940) returned 1 [0168.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196940) returned 1 [0168.307] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0168.308] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0168.308] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196800) returned 1 [0168.308] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196800) returned 1 [0168.308] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.308] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.308] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196980) returned 1 [0168.309] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196980) returned 1 [0168.309] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0168.309] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0168.309] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196900) returned 1 [0168.309] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196900) returned 1 [0168.309] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0168.310] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0168.310] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196aa0) returned 1 [0168.310] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196aa0) returned 1 [0168.310] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0168.310] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0168.310] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969c0) returned 1 [0168.311] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969c0) returned 1 [0168.311] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0168.311] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0168.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b00) returned 1 [0168.312] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b00) returned 1 [0168.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197250) returned 1 [0168.312] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197250) returned 1 [0168.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21969e0) returned 1 [0168.312] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21969e0) returned 1 [0168.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0168.312] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0168.313] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a00) returned 1 [0168.313] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a00) returned 1 [0168.313] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197bb0) returned 1 [0168.313] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197bb0) returned 1 [0168.313] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196a20) returned 1 [0168.313] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196a20) returned 1 [0168.313] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0168.314] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0168.314] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197480 [0168.314] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0168.314] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2197480, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2197480*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0168.315] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197480) returned 1 [0168.315] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197480) returned 1 [0168.315] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0168.315] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0168.315] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0168.315] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0168.315] RegCloseKey (hKey=0x158) returned 0x0 [0168.316] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0168.316] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0168.316] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0168.316] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0168.316] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0168.316] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2196f80, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2196f80, ReturnLength=0x14eed8) returned 1 [0168.316] GetSidSubAuthorityCount (pSid=0x2196f90*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2196f91 [0168.317] GetSidSubAuthority (pSid=0x2196f90*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2196f98 [0168.317] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0168.317] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0168.317] NtClose (Handle=0x1b0) returned 0x0 [0168.317] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x288) returned 0x2198e80 [0168.317] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197250 [0168.318] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21971b0 [0168.318] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197bb0 [0168.450] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d00 [0168.451] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197a70 [0168.451] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197750 [0168.451] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196d50 [0168.451] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197480 [0168.451] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197610 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977f0 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197ac0 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196da0 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196fd0 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197570 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197200 [0168.452] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196df0 [0168.453] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0168.453] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x0) returned 0x2190800 [0168.453] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x4000) returned 0x2199110 [0168.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2199110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2199110, ResultLength=0x14efe0*=0x1f8b8) returned 0xc0000004 [0168.454] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x1f8c0) returned 0x1fe0080 [0168.461] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199110) returned 1 [0168.461] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199110) returned 1 [0168.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fe0080, Length=0x1f8b8, ResultLength=0x14efe0 | out: SystemInformation=0x1fe0080, ResultLength=0x14efe0*=0x1f8b8) returned 0x0 [0168.462] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196b40 [0168.463] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195580 [0168.463] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0168.463] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0168.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.463] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0168.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2197660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0168.463] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0168.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0168.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0168.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0168.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0168.464] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0168.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0168.465] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21960c0 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2197eb0 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196030 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0168.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0168.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2197390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0168.465] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0168.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0168.466] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0168.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0168.466] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0168.466] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0168.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0168.466] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0168.466] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x21964b0 [0168.467] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21961e0 [0168.467] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0168.467] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0168.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.467] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0168.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2196ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0168.467] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.468] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0168.468] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0168.468] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.468] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.468] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0168.468] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0168.468] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0168.468] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196560 [0168.469] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196300 [0168.469] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0168.469] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0168.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.469] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2197b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0168.470] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0168.470] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.470] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.470] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0168.470] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0168.470] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0168.471] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0168.471] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0168.471] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2196610 [0168.471] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2196390 [0168.471] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f30 [0168.472] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197660 [0168.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.472] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2197890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0168.472] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0168.472] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.472] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.472] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0168.473] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0168.473] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0168.473] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0168.473] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0168.473] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x1fff950 [0168.473] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21954f0 [0168.473] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0168.474] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0168.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.474] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0168.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2197430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0168.474] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0168.474] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0168.474] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0168.474] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0168.474] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0168.474] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0168.475] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0168.475] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0168.475] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x1fffa00 [0168.475] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195fa0 [0168.475] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0168.475] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0168.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0168.475] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0168.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2197020, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0168.476] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0168.476] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0168.476] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0168.476] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0168.476] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0168.476] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.476] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.477] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.477] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x1fffab0 [0168.477] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21956a0 [0168.477] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197700 [0168.477] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0168.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.478] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0168.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x21977a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0168.478] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.478] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0168.479] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0168.479] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.479] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.479] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.479] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.480] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.480] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x1fffb60 [0168.480] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195730 [0168.480] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0168.480] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197020 [0168.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.480] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2197890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0168.481] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0168.481] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.481] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.481] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0168.482] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0168.482] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0168.482] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x1fffc10 [0168.482] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195a90 [0168.483] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0168.483] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0168.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.483] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x2197890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0168.484] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.484] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.484] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.484] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0168.485] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0168.485] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.485] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0168.485] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0168.485] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x1fffcc0 [0168.485] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195b20 [0168.486] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0168.486] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0168.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.486] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20005e0 [0168.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20005e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0168.486] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000090 [0168.486] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0168.608] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0168.608] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000090) returned 1 [0168.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000090) returned 1 [0168.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20004f0 [0168.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20004f0) returned 1 [0168.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20004f0) returned 1 [0168.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2000d80 [0168.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195df0 [0168.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000b30 [0168.609] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20007c0 [0168.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000590 [0168.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2000590, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000950 [0168.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000590) returned 1 [0168.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000590) returned 1 [0168.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0168.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000590 [0168.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000590) returned 1 [0168.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000590) returned 1 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2000e30 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2195e80 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1ffffa0 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000310 [0168.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.610] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20004f0 [0168.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20004f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0168.611] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20008b0 [0168.611] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20004f0) returned 1 [0168.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20004f0) returned 1 [0168.611] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0168.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20009f0 [0168.612] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20009f0) returned 1 [0168.612] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20009f0) returned 1 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2000ee0 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219a750 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20005e0 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1fffe10 [0168.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000090 [0168.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x2000090, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0168.612] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20001d0 [0168.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000090) returned 1 [0168.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000090) returned 1 [0168.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20001d0) returned 1 [0168.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20001d0) returned 1 [0168.613] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000270 [0168.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000270) returned 1 [0168.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000270) returned 1 [0168.613] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b120 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199280 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1fffff0 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000860 [0168.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20004f0 [0168.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x20004f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20008b0 [0168.614] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20004f0) returned 1 [0168.614] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20004f0) returned 1 [0168.614] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0168.614] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000b80 [0168.614] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000b80) returned 1 [0168.614] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000b80) returned 1 [0168.614] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b1d0 [0168.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199c10 [0168.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000220 [0168.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1ffff50 [0168.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000680 [0168.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x2000680, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0168.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000360 [0168.615] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000680) returned 1 [0168.615] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000680) returned 1 [0168.615] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000360) returned 1 [0168.615] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000360) returned 1 [0168.615] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000130 [0168.616] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000130) returned 1 [0168.616] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000130) returned 1 [0168.616] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b280 [0168.616] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219a7e0 [0168.616] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000180 [0168.617] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000b80 [0168.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.617] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0168.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x2000bd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0168.617] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000900 [0168.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0168.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0168.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000900) returned 1 [0168.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000900) returned 1 [0168.617] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000ae0 [0168.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000ae0) returned 1 [0168.618] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000ae0) returned 1 [0168.618] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x100) returned 0x219b330 [0168.618] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21960c0) returned 1 [0168.618] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21960c0) returned 1 [0168.618] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219bd80 [0168.618] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199dc0 [0168.618] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20001d0 [0168.618] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000450 [0168.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000770 [0168.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x2000770, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0168.619] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0168.619] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0168.619] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0168.619] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000950 [0168.619] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0168.619] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b800 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199430 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20008b0 [0168.619] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000cc0 [0168.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.620] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000040 [0168.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x2000040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0168.620] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000360 [0168.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000040) returned 1 [0168.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000040) returned 1 [0168.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000360) returned 1 [0168.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000360) returned 1 [0168.620] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000900 [0168.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000900) returned 1 [0168.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000900) returned 1 [0168.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b960 [0168.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219a630 [0168.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000630 [0168.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1fffe60 [0168.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000680 [0168.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x2000680, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0168.621] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000360 [0168.621] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000680) returned 1 [0168.621] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000680) returned 1 [0168.621] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000360) returned 1 [0168.621] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000360) returned 1 [0168.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000c20 [0168.622] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000c20) returned 1 [0168.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000c20) returned 1 [0168.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b8b0 [0168.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199160 [0168.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000040 [0168.622] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000a90 [0168.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.623] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20006d0 [0168.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x20006d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0168.623] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20002c0 [0168.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0168.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0168.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20002c0) returned 1 [0168.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20002c0) returned 1 [0168.623] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000a40 [0168.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0168.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0168.623] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219ba10 [0168.624] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199af0 [0168.624] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000090 [0168.624] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20000e0 [0168.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.624] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0168.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x2000bd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0168.625] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000130 [0168.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0168.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0168.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000130) returned 1 [0168.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000130) returned 1 [0168.625] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000950 [0168.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0168.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0168.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219bac0 [0168.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21994c0 [0168.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1fffeb0 [0168.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1ffff00 [0168.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.626] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0168.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x2000bd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0168.627] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20009f0 [0168.627] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0168.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0168.627] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20009f0) returned 1 [0168.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20009f0) returned 1 [0168.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000540 [0168.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000540) returned 1 [0168.628] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000540) returned 1 [0168.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219c250 [0168.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21999d0 [0168.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000680 [0168.628] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20004f0 [0168.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.629] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20009f0 [0168.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x20009f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0168.629] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000270 [0168.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20009f0) returned 1 [0168.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20009f0) returned 1 [0168.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000270) returned 1 [0168.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000270) returned 1 [0168.629] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000ae0 [0168.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000ae0) returned 1 [0168.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000ae0) returned 1 [0168.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219be30 [0168.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199e50 [0168.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000c20 [0168.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000ae0 [0168.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.630] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000c70 [0168.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x2000c70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0168.631] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20009a0 [0168.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0168.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0168.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20009a0) returned 1 [0168.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20009a0) returned 1 [0168.631] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000810 [0168.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0168.632] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0168.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219c0f0 [0168.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219a240 [0168.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000770 [0168.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000130 [0168.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.632] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000270 [0168.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x2000270, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0168.633] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20006d0 [0168.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000270) returned 1 [0168.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000270) returned 1 [0168.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0168.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0168.633] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000360 [0168.634] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000360) returned 1 [0168.634] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000360) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219bf90 [0168.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199b80 [0168.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000720 [0168.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000360 [0168.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.634] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20006d0 [0168.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x20006d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0168.635] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000810 [0168.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0168.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0168.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0168.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000d10 [0168.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000d10) returned 1 [0168.636] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000d10) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219bee0 [0168.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x21998b0 [0168.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000270 [0168.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20009a0 [0168.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0168.636] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000c70 [0168.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x2000c70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0168.637] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000540 [0168.637] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0168.637] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0168.637] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000540) returned 1 [0168.637] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000540) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20002c0 [0168.638] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20002c0) returned 1 [0168.638] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20002c0) returned 1 [0168.638] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b490 [0168.638] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219aab0 [0168.638] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0168.638] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x1fffdc0 [0168.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0168.639] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000950 [0168.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x2000950, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0168.639] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000810 [0168.639] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0168.639] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0168.639] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0168.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000810 [0168.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0168.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219c300 [0168.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2199ca0 [0168.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20002c0 [0168.640] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000c70 [0168.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.641] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20003b0 [0168.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x20003b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0168.641] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000a40 [0168.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0168.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0168.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0168.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0168.642] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20003b0 [0168.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0168.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0168.642] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219bb70 [0168.642] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219afc0 [0168.643] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000540 [0168.643] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000590 [0168.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.643] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000a40 [0168.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x2000a40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0168.643] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20003b0 [0168.643] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0168.643] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0168.644] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0168.644] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000950 [0169.105] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0169.105] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219b5f0 [0169.106] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219ac60 [0169.106] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000950 [0169.106] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000d10 [0169.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.106] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20003b0 [0169.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x20003b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0169.106] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2000400 [0169.107] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0169.107] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0169.108] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000400) returned 1 [0169.108] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000400) returned 1 [0169.108] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20003b0 [0169.108] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0169.109] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0169.109] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x219bc20 [0169.109] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x219a1b0 [0169.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20006d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0169.110] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0169.110] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0169.112] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0169.113] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0169.113] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0169.113] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0169.113] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b330) returned 1 [0169.113] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b330) returned 1 [0169.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2000400, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0169.115] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000400) returned 1 [0169.115] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000400) returned 1 [0169.115] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0169.116] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0169.116] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0169.116] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0169.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20006d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0169.117] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0169.117] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0169.117] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0169.118] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0169.118] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0169.118] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0169.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x219c9a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0169.118] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9a0) returned 1 [0169.119] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9a0) returned 1 [0169.119] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d580) returned 1 [0169.119] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d580) returned 1 [0169.119] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ca90) returned 1 [0169.120] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ca90) returned 1 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x219d030, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0169.121] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d030) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d030) returned 1 [0169.121] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d300) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d300) returned 1 [0169.121] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c6d0) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c6d0) returned 1 [0169.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x219d210, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0169.121] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d210) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d210) returned 1 [0169.121] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d4e0) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d4e0) returned 1 [0169.122] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c7c0) returned 1 [0169.122] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c7c0) returned 1 [0169.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x219d080, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0169.122] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d080) returned 1 [0169.123] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d080) returned 1 [0169.123] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.123] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.123] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d530) returned 1 [0169.123] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d530) returned 1 [0169.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x219cb80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0169.124] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cb80) returned 1 [0169.124] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cb80) returned 1 [0169.125] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.125] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.125] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d3f0) returned 1 [0169.125] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d3f0) returned 1 [0169.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x219c6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.126] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c6d0) returned 1 [0169.126] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c6d0) returned 1 [0169.126] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c630) returned 1 [0169.127] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c630) returned 1 [0169.127] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ccc0) returned 1 [0169.127] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ccc0) returned 1 [0169.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x219cf90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0169.128] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cf90) returned 1 [0169.129] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cf90) returned 1 [0169.129] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cae0) returned 1 [0169.129] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cae0) returned 1 [0169.129] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cc20) returned 1 [0169.129] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cc20) returned 1 [0169.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x219cb30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0169.130] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cb30) returned 1 [0169.131] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cb30) returned 1 [0169.131] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d530) returned 1 [0169.131] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d530) returned 1 [0169.131] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.131] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x219d3f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0169.132] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d3f0) returned 1 [0169.132] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d3f0) returned 1 [0169.133] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.133] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.133] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c630) returned 1 [0169.133] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c630) returned 1 [0169.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x219c630, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0169.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c630) returned 1 [0169.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c630) returned 1 [0169.134] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d530) returned 1 [0169.134] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d530) returned 1 [0169.135] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ce50) returned 1 [0169.135] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ce50) returned 1 [0169.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x219c9f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9f0) returned 1 [0169.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9f0) returned 1 [0169.136] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ce50) returned 1 [0169.136] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ce50) returned 1 [0169.137] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c900) returned 1 [0169.137] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c900) returned 1 [0169.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x219ce50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0169.139] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ce50) returned 1 [0169.139] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ce50) returned 1 [0169.139] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d440) returned 1 [0169.139] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d440) returned 1 [0169.139] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d530) returned 1 [0169.140] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d530) returned 1 [0169.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x219ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0169.142] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ce50) returned 1 [0169.142] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ce50) returned 1 [0169.142] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9a0) returned 1 [0169.142] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9a0) returned 1 [0169.142] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ccc0) returned 1 [0169.142] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ccc0) returned 1 [0169.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x219cb80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0169.143] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cb80) returned 1 [0169.143] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cb80) returned 1 [0169.143] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d530) returned 1 [0169.143] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d530) returned 1 [0169.143] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cfe0) returned 1 [0169.143] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cfe0) returned 1 [0169.143] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c450) returned 1 [0169.143] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c450) returned 1 [0169.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x219c7c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0169.144] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c7c0) returned 1 [0169.144] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c7c0) returned 1 [0169.144] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9a0) returned 1 [0169.144] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9a0) returned 1 [0169.145] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d210) returned 1 [0169.145] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d210) returned 1 [0169.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x219cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0169.145] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cbd0) returned 1 [0169.145] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cbd0) returned 1 [0169.146] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c900) returned 1 [0169.146] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c900) returned 1 [0169.146] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d080) returned 1 [0169.146] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d080) returned 1 [0169.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x219c770, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0169.147] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c770) returned 1 [0169.147] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c770) returned 1 [0169.147] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c7c0) returned 1 [0169.147] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c7c0) returned 1 [0169.147] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c770) returned 1 [0169.147] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c770) returned 1 [0169.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x219cdb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0169.148] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cdb0) returned 1 [0169.148] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cdb0) returned 1 [0169.148] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cd60) returned 1 [0169.148] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cd60) returned 1 [0169.148] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ce00) returned 1 [0169.290] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ce00) returned 1 [0169.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x219c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.291] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9a0) returned 1 [0169.291] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9a0) returned 1 [0169.291] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c7c0) returned 1 [0169.291] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c7c0) returned 1 [0169.292] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c7c0) returned 1 [0169.292] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c7c0) returned 1 [0169.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x219c810, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0169.292] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c810) returned 1 [0169.293] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c810) returned 1 [0169.293] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d210) returned 1 [0169.293] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d210) returned 1 [0169.293] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.293] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x219c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0169.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.294] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cae0) returned 1 [0169.294] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cae0) returned 1 [0169.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c8b0) returned 1 [0169.295] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c8b0) returned 1 [0169.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x219cef0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0169.295] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cef0) returned 1 [0169.295] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cef0) returned 1 [0169.296] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cae0) returned 1 [0169.296] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cae0) returned 1 [0169.296] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cef0) returned 1 [0169.296] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cef0) returned 1 [0169.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x219cae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.297] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cae0) returned 1 [0169.297] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cae0) returned 1 [0169.297] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cfe0) returned 1 [0169.297] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cfe0) returned 1 [0169.297] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cae0) returned 1 [0169.297] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cae0) returned 1 [0169.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x219cfe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0169.298] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cfe0) returned 1 [0169.298] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cfe0) returned 1 [0169.298] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9f0) returned 1 [0169.298] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9f0) returned 1 [0169.299] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c9f0) returned 1 [0169.299] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c9f0) returned 1 [0169.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x219cfe0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0169.299] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cfe0) returned 1 [0169.300] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cfe0) returned 1 [0169.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d080) returned 1 [0169.300] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d080) returned 1 [0169.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cfe0) returned 1 [0169.300] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cfe0) returned 1 [0169.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x219db40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0169.301] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219db40) returned 1 [0169.301] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219db40) returned 1 [0169.301] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219da00) returned 1 [0169.301] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219da00) returned 1 [0169.301] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e220) returned 1 [0169.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e220) returned 1 [0169.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x219dff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0169.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219dff0) returned 1 [0169.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219dff0) returned 1 [0169.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d9b0) returned 1 [0169.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d9b0) returned 1 [0169.303] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d9b0) returned 1 [0169.303] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d9b0) returned 1 [0169.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x219d640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0169.304] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d640) returned 1 [0169.304] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d640) returned 1 [0169.304] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e2c0) returned 1 [0169.304] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e2c0) returned 1 [0169.304] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e3b0) returned 1 [0169.305] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e3b0) returned 1 [0169.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x219e4a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0169.305] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e4a0) returned 1 [0169.305] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e4a0) returned 1 [0169.305] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219daa0) returned 1 [0169.305] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219daa0) returned 1 [0169.306] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e310) returned 1 [0169.306] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e310) returned 1 [0169.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x219dd20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0169.306] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219dd20) returned 1 [0169.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219dd20) returned 1 [0169.307] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e4f0) returned 1 [0169.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e4f0) returned 1 [0169.307] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d7d0) returned 1 [0169.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d7d0) returned 1 [0169.307] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002fa0) returned 1 [0169.307] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002fa0) returned 1 [0169.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x219d730, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0169.308] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d730) returned 1 [0169.308] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d730) returned 1 [0169.308] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e360) returned 1 [0169.308] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e360) returned 1 [0169.308] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219dc30) returned 1 [0169.308] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219dc30) returned 1 [0169.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x219d910, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0169.309] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.309] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.309] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219de10) returned 1 [0169.309] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219de10) returned 1 [0169.310] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219da50) returned 1 [0169.310] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219da50) returned 1 [0169.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x219d780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0169.310] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d780) returned 1 [0169.310] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d780) returned 1 [0169.311] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e180) returned 1 [0169.311] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e180) returned 1 [0169.311] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219db90) returned 1 [0169.311] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219db90) returned 1 [0169.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x219ddc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0169.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ddc0) returned 1 [0169.312] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ddc0) returned 1 [0169.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e090) returned 1 [0169.312] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e090) returned 1 [0169.312] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219df00) returned 1 [0169.313] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219df00) returned 1 [0169.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x219e360, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0169.313] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e360) returned 1 [0169.314] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e360) returned 1 [0169.314] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e180) returned 1 [0169.314] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e180) returned 1 [0169.314] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219deb0) returned 1 [0169.314] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219deb0) returned 1 [0169.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x219deb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0169.315] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219deb0) returned 1 [0169.315] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219deb0) returned 1 [0169.315] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219daa0) returned 1 [0169.316] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219daa0) returned 1 [0169.316] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219deb0) returned 1 [0169.316] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219deb0) returned 1 [0169.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x219d690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0169.317] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d690) returned 1 [0169.317] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d690) returned 1 [0169.317] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e090) returned 1 [0169.317] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e090) returned 1 [0169.318] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e400) returned 1 [0169.318] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e400) returned 1 [0169.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x219e2c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0169.319] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e2c0) returned 1 [0169.319] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e2c0) returned 1 [0169.319] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e270) returned 1 [0169.319] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e270) returned 1 [0169.319] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e4f0) returned 1 [0169.320] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e4f0) returned 1 [0169.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x219e270, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0169.320] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e270) returned 1 [0169.321] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e270) returned 1 [0169.321] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d640) returned 1 [0169.321] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d640) returned 1 [0169.321] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ddc0) returned 1 [0169.321] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ddc0) returned 1 [0169.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x219d640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0169.322] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d640) returned 1 [0169.322] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d640) returned 1 [0169.322] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e180) returned 1 [0169.322] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e180) returned 1 [0169.323] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e180) returned 1 [0169.323] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e180) returned 1 [0169.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x219dd20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0169.324] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219dd20) returned 1 [0169.324] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219dd20) returned 1 [0169.324] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219deb0) returned 1 [0169.324] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219deb0) returned 1 [0169.324] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d640) returned 1 [0169.324] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d640) returned 1 [0169.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x219d910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0169.325] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.325] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.325] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d960) returned 1 [0169.325] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d960) returned 1 [0169.325] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219daa0) returned 1 [0169.454] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219daa0) returned 1 [0169.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0169.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x219d8c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0169.454] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d8c0) returned 1 [0169.455] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d8c0) returned 1 [0169.455] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e180) returned 1 [0169.455] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e180) returned 1 [0169.455] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e180) returned 1 [0169.455] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e180) returned 1 [0169.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0169.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x219dfa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0169.456] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219dfa0) returned 1 [0169.456] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219dfa0) returned 1 [0169.456] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d640) returned 1 [0169.456] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d640) returned 1 [0169.456] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219deb0) returned 1 [0169.456] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219deb0) returned 1 [0169.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x219d7d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0169.457] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d7d0) returned 1 [0169.457] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d7d0) returned 1 [0169.457] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d820) returned 1 [0169.457] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d820) returned 1 [0169.457] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d7d0) returned 1 [0169.457] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d7d0) returned 1 [0169.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0169.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x219df00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0169.458] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219df00) returned 1 [0169.458] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219df00) returned 1 [0169.458] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.458] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.458] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219df00) returned 1 [0169.458] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219df00) returned 1 [0169.459] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e600) returned 1 [0169.459] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e600) returned 1 [0169.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x219d910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0169.460] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.460] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.460] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d7d0) returned 1 [0169.460] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d7d0) returned 1 [0169.460] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d7d0) returned 1 [0169.460] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d7d0) returned 1 [0169.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x219e2c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0169.461] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e2c0) returned 1 [0169.461] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e2c0) returned 1 [0169.461] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d820) returned 1 [0169.462] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d820) returned 1 [0169.462] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219e2c0) returned 1 [0169.462] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219e2c0) returned 1 [0169.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x219d820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0169.462] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d820) returned 1 [0169.463] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d820) returned 1 [0169.463] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.463] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.463] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d820) returned 1 [0169.463] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d820) returned 1 [0169.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x219d910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0169.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d9b0) returned 1 [0169.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d9b0) returned 1 [0169.464] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d910) returned 1 [0169.464] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d910) returned 1 [0169.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2007340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0169.465] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0169.465] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0169.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20078e0) returned 1 [0169.466] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20078e0) returned 1 [0169.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2007250) returned 1 [0169.466] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2007250) returned 1 [0169.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x2007bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0169.466] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2007bb0) returned 1 [0169.467] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2007bb0) returned 1 [0169.467] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20078e0) returned 1 [0169.467] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20078e0) returned 1 [0169.467] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2007250) returned 1 [0169.467] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2007250) returned 1 [0169.467] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fe0080) returned 1 [0169.468] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fe0080) returned 1 [0169.468] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2190800) returned 1 [0169.468] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2190800) returned 1 [0169.468] GetCurrentProcessId () returned 0x7c8 [0169.468] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003ce0 [0169.468] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0169.468] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0169.469] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0169.469] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0169.469] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195580) returned 1 [0169.469] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195580) returned 1 [0169.470] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196b40) returned 1 [0169.470] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196b40) returned 1 [0169.470] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0169.470] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0169.470] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0169.470] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0169.470] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196030) returned 1 [0169.471] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196030) returned 1 [0169.471] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197eb0) returned 1 [0169.471] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197eb0) returned 1 [0169.471] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0169.472] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0169.472] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0169.472] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0169.472] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21961e0) returned 1 [0169.472] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21961e0) returned 1 [0169.472] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21964b0) returned 1 [0169.472] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21964b0) returned 1 [0169.473] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0169.473] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0169.473] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0169.473] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0169.473] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196300) returned 1 [0169.473] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196300) returned 1 [0169.473] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196560) returned 1 [0169.473] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196560) returned 1 [0169.474] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0169.474] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0169.474] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0169.474] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0169.474] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21954f0) returned 1 [0169.474] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21954f0) returned 1 [0169.474] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fff950) returned 1 [0169.475] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fff950) returned 1 [0169.478] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0169.478] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0169.478] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0169.478] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0169.478] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195fa0) returned 1 [0169.478] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195fa0) returned 1 [0169.478] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffa00) returned 1 [0169.479] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffa00) returned 1 [0169.480] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0169.480] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0169.480] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0169.480] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0169.480] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21956a0) returned 1 [0169.480] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21956a0) returned 1 [0169.480] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffab0) returned 1 [0169.481] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffab0) returned 1 [0169.481] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197020) returned 1 [0169.481] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197020) returned 1 [0169.481] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0169.481] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0169.481] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195730) returned 1 [0169.482] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195730) returned 1 [0169.482] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffb60) returned 1 [0169.482] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffb60) returned 1 [0169.482] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0169.482] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0169.482] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0169.482] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0169.483] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195a90) returned 1 [0169.483] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195a90) returned 1 [0169.483] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffc10) returned 1 [0169.483] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffc10) returned 1 [0169.483] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.483] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.483] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0169.483] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0169.484] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195b20) returned 1 [0169.484] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195b20) returned 1 [0169.484] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffcc0) returned 1 [0169.484] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffcc0) returned 1 [0169.484] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20007c0) returned 1 [0169.484] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20007c0) returned 1 [0169.484] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000b30) returned 1 [0169.484] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000b30) returned 1 [0169.485] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195df0) returned 1 [0169.485] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195df0) returned 1 [0169.485] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000d80) returned 1 [0169.485] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000d80) returned 1 [0169.485] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000310) returned 1 [0169.485] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000310) returned 1 [0169.485] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1ffffa0) returned 1 [0169.485] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1ffffa0) returned 1 [0169.486] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2195e80) returned 1 [0169.486] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2195e80) returned 1 [0169.486] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000e30) returned 1 [0169.486] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000e30) returned 1 [0169.486] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffe10) returned 1 [0169.486] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffe10) returned 1 [0169.486] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0169.487] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0169.487] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a750) returned 1 [0169.487] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a750) returned 1 [0169.487] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000ee0) returned 1 [0169.487] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000ee0) returned 1 [0169.488] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000860) returned 1 [0169.488] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000860) returned 1 [0169.488] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffff0) returned 1 [0169.488] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffff0) returned 1 [0169.488] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199280) returned 1 [0169.488] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199280) returned 1 [0169.488] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b120) returned 1 [0169.489] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b120) returned 1 [0169.489] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1ffff50) returned 1 [0169.489] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1ffff50) returned 1 [0169.489] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000220) returned 1 [0169.489] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000220) returned 1 [0169.606] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199c10) returned 1 [0169.606] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199c10) returned 1 [0169.606] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b1d0) returned 1 [0169.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b1d0) returned 1 [0169.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000b80) returned 1 [0169.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000b80) returned 1 [0169.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000180) returned 1 [0169.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000180) returned 1 [0169.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a7e0) returned 1 [0169.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a7e0) returned 1 [0169.608] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b280) returned 1 [0169.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b280) returned 1 [0169.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000450) returned 1 [0169.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000450) returned 1 [0169.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20001d0) returned 1 [0169.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20001d0) returned 1 [0169.609] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199dc0) returned 1 [0169.609] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199dc0) returned 1 [0169.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bd80) returned 1 [0169.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bd80) returned 1 [0169.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000cc0) returned 1 [0169.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000cc0) returned 1 [0169.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0169.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0169.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199430) returned 1 [0169.610] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199430) returned 1 [0169.610] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b800) returned 1 [0169.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b800) returned 1 [0169.611] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffe60) returned 1 [0169.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffe60) returned 1 [0169.611] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000630) returned 1 [0169.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000630) returned 1 [0169.611] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a630) returned 1 [0169.611] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a630) returned 1 [0169.612] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b960) returned 1 [0169.612] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b960) returned 1 [0169.612] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a90) returned 1 [0169.612] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a90) returned 1 [0169.612] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000040) returned 1 [0169.612] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000040) returned 1 [0169.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199160) returned 1 [0169.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199160) returned 1 [0169.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b8b0) returned 1 [0169.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b8b0) returned 1 [0169.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20000e0) returned 1 [0169.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20000e0) returned 1 [0169.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000090) returned 1 [0169.613] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000090) returned 1 [0169.613] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199af0) returned 1 [0169.614] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199af0) returned 1 [0169.614] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ba10) returned 1 [0169.615] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ba10) returned 1 [0169.615] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1ffff00) returned 1 [0169.615] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1ffff00) returned 1 [0169.615] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffeb0) returned 1 [0169.615] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffeb0) returned 1 [0169.615] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21994c0) returned 1 [0169.616] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21994c0) returned 1 [0169.616] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bac0) returned 1 [0169.616] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bac0) returned 1 [0169.616] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20004f0) returned 1 [0169.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20004f0) returned 1 [0169.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000680) returned 1 [0169.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000680) returned 1 [0169.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21999d0) returned 1 [0169.617] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21999d0) returned 1 [0169.617] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c250) returned 1 [0169.618] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c250) returned 1 [0169.618] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000ae0) returned 1 [0169.618] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000ae0) returned 1 [0169.618] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000c20) returned 1 [0169.618] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000c20) returned 1 [0169.618] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199e50) returned 1 [0169.619] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199e50) returned 1 [0169.619] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219be30) returned 1 [0169.619] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219be30) returned 1 [0169.619] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000130) returned 1 [0169.619] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000130) returned 1 [0169.619] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0169.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0169.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a240) returned 1 [0169.620] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a240) returned 1 [0169.620] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c0f0) returned 1 [0169.621] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c0f0) returned 1 [0169.621] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000360) returned 1 [0169.621] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000360) returned 1 [0169.621] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000720) returned 1 [0169.621] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000720) returned 1 [0169.621] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199b80) returned 1 [0169.621] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199b80) returned 1 [0169.622] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bf90) returned 1 [0169.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bf90) returned 1 [0169.622] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20009a0) returned 1 [0169.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20009a0) returned 1 [0169.622] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000270) returned 1 [0169.622] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000270) returned 1 [0169.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21998b0) returned 1 [0169.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21998b0) returned 1 [0169.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bee0) returned 1 [0169.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bee0) returned 1 [0169.623] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x1fffdc0) returned 1 [0169.623] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x1fffdc0) returned 1 [0169.624] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0169.624] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0169.624] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219aab0) returned 1 [0169.624] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219aab0) returned 1 [0169.624] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b490) returned 1 [0169.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b490) returned 1 [0169.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0169.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0169.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20002c0) returned 1 [0169.625] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20002c0) returned 1 [0169.625] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199ca0) returned 1 [0169.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199ca0) returned 1 [0169.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c300) returned 1 [0169.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c300) returned 1 [0169.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000590) returned 1 [0169.626] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000590) returned 1 [0169.626] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000540) returned 1 [0169.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000540) returned 1 [0169.627] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219afc0) returned 1 [0169.627] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219afc0) returned 1 [0169.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bb70) returned 1 [0169.628] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bb70) returned 1 [0169.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000d10) returned 1 [0169.628] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000d10) returned 1 [0169.628] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0169.628] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0169.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ac60) returned 1 [0169.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ac60) returned 1 [0169.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b5f0) returned 1 [0169.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b5f0) returned 1 [0169.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000900) returned 1 [0169.629] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000900) returned 1 [0169.629] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0169.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0169.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a1b0) returned 1 [0169.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a1b0) returned 1 [0169.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bc20) returned 1 [0169.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bc20) returned 1 [0169.630] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20003b0) returned 1 [0169.630] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20003b0) returned 1 [0169.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20009f0) returned 1 [0169.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20009f0) returned 1 [0169.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a870) returned 1 [0169.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a870) returned 1 [0169.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b6a0) returned 1 [0169.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b6a0) returned 1 [0169.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0169.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0169.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000400) returned 1 [0169.631] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000400) returned 1 [0169.631] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a900) returned 1 [0169.632] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a900) returned 1 [0169.632] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219bcd0) returned 1 [0169.632] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219bcd0) returned 1 [0169.632] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0169.632] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0169.632] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0169.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0169.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199d30) returned 1 [0169.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199d30) returned 1 [0169.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b750) returned 1 [0169.633] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b750) returned 1 [0169.633] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c680) returned 1 [0169.634] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c680) returned 1 [0169.634] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d1c0) returned 1 [0169.634] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d1c0) returned 1 [0169.634] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a2d0) returned 1 [0169.634] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a2d0) returned 1 [0169.634] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c040) returned 1 [0169.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c040) returned 1 [0169.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d2b0) returned 1 [0169.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d2b0) returned 1 [0169.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c860) returned 1 [0169.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c860) returned 1 [0169.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a5a0) returned 1 [0169.635] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a5a0) returned 1 [0169.635] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c1a0) returned 1 [0169.636] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c1a0) returned 1 [0169.636] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d260) returned 1 [0169.636] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d260) returned 1 [0169.636] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cc70) returned 1 [0169.636] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cc70) returned 1 [0169.636] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199310) returned 1 [0169.636] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199310) returned 1 [0169.637] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b540) returned 1 [0169.637] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b540) returned 1 [0169.638] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d120) returned 1 [0169.638] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d120) returned 1 [0169.638] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cf40) returned 1 [0169.638] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cf40) returned 1 [0169.638] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219b050) returned 1 [0169.638] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219b050) returned 1 [0169.639] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002cc0) returned 1 [0169.639] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002cc0) returned 1 [0169.639] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d4e0) returned 1 [0169.639] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d4e0) returned 1 [0169.639] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cea0) returned 1 [0169.639] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cea0) returned 1 [0169.639] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199f70) returned 1 [0169.639] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199f70) returned 1 [0169.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002c10) returned 1 [0169.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002c10) returned 1 [0169.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ca90) returned 1 [0169.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ca90) returned 1 [0169.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c950) returned 1 [0169.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c950) returned 1 [0169.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199790) returned 1 [0169.640] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199790) returned 1 [0169.640] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2001a30) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2001a30) returned 1 [0169.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d170) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d170) returned 1 [0169.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d030) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d030) returned 1 [0169.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199700) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199700) returned 1 [0169.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2001090) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2001090) returned 1 [0169.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cb30) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cb30) returned 1 [0169.641] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d350) returned 1 [0169.641] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d350) returned 1 [0169.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a510) returned 1 [0169.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a510) returned 1 [0169.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2001e50) returned 1 [0169.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2001e50) returned 1 [0169.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d300) returned 1 [0169.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d300) returned 1 [0169.642] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d3a0) returned 1 [0169.642] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d3a0) returned 1 [0169.767] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a990) returned 1 [0169.767] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a990) returned 1 [0169.767] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20028a0) returned 1 [0169.767] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20028a0) returned 1 [0169.767] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cd10) returned 1 [0169.768] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cd10) returned 1 [0169.768] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c720) returned 1 [0169.768] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c720) returned 1 [0169.768] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a090) returned 1 [0169.768] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a090) returned 1 [0169.768] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2001b90) returned 1 [0169.768] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2001b90) returned 1 [0169.768] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c6d0) returned 1 [0169.769] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c6d0) returned 1 [0169.769] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219c630) returned 1 [0169.769] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219c630) returned 1 [0169.770] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199550) returned 1 [0169.770] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199550) returned 1 [0169.770] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20016c0) returned 1 [0169.770] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20016c0) returned 1 [0169.770] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cf90) returned 1 [0169.770] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cf90) returned 1 [0169.770] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d3f0) returned 1 [0169.770] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d3f0) returned 1 [0169.771] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219a360) returned 1 [0169.771] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219a360) returned 1 [0169.771] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20023d0) returned 1 [0169.771] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20023d0) returned 1 [0169.771] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d490) returned 1 [0169.771] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d490) returned 1 [0169.772] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d440) returned 1 [0169.772] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d440) returned 1 [0169.772] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219aa20) returned 1 [0169.772] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219aa20) returned 1 [0169.772] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2001f00) returned 1 [0169.772] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2001f00) returned 1 [0169.772] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cc20) returned 1 [0169.772] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cc20) returned 1 [0169.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219cb80) returned 1 [0169.773] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219cb80) returned 1 [0169.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2199820) returned 1 [0169.773] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2199820) returned 1 [0169.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2001140) returned 1 [0169.773] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2001140) returned 1 [0169.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219ccc0) returned 1 [0169.773] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219ccc0) returned 1 [0169.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x219d530) returned 1 [0169.774] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x219d530) returned 1 [0169.775] GetComputerNameA (in: lpBuffer=0x2197700, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004ca0 [0169.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.776] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2197b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0169.776] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0169.777] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0169.777] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2007fe0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0169.777] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003350 [0169.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.777] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0169.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21973e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0169.778] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0169.778] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2007fe0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0169.778] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003b30 [0169.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.778] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0169.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2197890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0169.779] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0169.779] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0169.779] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0169.779] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0169.780] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0169.780] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003b30) returned 1 [0169.781] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003b30) returned 1 [0169.781] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2007fe0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0169.781] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003080 [0169.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.781] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0169.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21977a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0169.782] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0169.782] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0169.782] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0169.782] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0169.782] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0169.782] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003080) returned 1 [0169.782] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003080) returned 1 [0169.782] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2007fe0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0169.783] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004ca0 [0169.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.783] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0169.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2197340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0169.783] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0169.783] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0169.783] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0169.783] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0169.783] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0169.784] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0169.784] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004ca0) returned 1 [0169.784] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2007fe0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0169.784] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20032c0 [0169.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.784] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2197b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0169.785] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0169.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0169.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0169.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20032c0) returned 1 [0169.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20032c0) returned 1 [0169.785] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0169.786] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0169.786] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2007fe0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0169.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003a10 [0169.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.786] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2197b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0169.787] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0169.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0169.787] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0169.787] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0169.788] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0169.788] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2007fe0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0169.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0169.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0169.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2197070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0169.788] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0169.788] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0169.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0169.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0169.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0169.789] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0169.789] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0169.789] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2007fe0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0169.789] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004b80 [0169.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.790] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0169.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2197110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0169.790] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.790] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0169.790] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0169.790] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.791] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.791] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004b80) returned 1 [0169.791] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004b80) returned 1 [0169.791] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2007fe0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0169.791] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003aa0 [0169.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.792] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0169.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2196f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0169.792] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0169.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0169.792] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0169.792] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0169.793] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0169.793] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003aa0) returned 1 [0169.793] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003aa0) returned 1 [0169.793] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2007fe0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0169.793] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003110 [0169.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.794] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0169.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2196e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0169.794] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.794] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0169.794] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0169.794] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.794] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.795] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003110) returned 1 [0169.795] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003110) returned 1 [0169.795] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0169.795] RegCloseKey (hKey=0x1d4) returned 0x0 [0169.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2007fe0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0169.796] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003f20 [0169.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.796] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0169.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2196e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0169.797] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0169.797] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0169.797] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0169.797] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0169.797] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0169.797] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003f20) returned 1 [0169.797] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003f20) returned 1 [0169.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2007fe0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0169.798] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004040 [0169.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.798] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0169.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21975c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0169.798] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.799] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0169.799] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0169.799] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.799] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.799] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004040) returned 1 [0169.799] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004040) returned 1 [0169.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2007fe0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0169.799] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0169.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.799] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0169.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2197b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0169.800] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0169.800] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0169.800] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0169.800] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0169.800] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0169.800] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0169.800] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0169.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2007fe0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0169.801] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003c50 [0169.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.801] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0169.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2196e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0169.802] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0169.802] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0169.802] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0169.802] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0169.802] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0169.802] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003c50) returned 1 [0169.803] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003c50) returned 1 [0170.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2007fe0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0170.033] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004430 [0170.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.033] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2196e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0170.034] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.034] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.034] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.034] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.034] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.034] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0170.034] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0170.035] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2007fe0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0170.035] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0170.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0170.035] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2197070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0170.035] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.035] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.035] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.036] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.036] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0170.036] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0170.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2007fe0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0170.036] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003a10 [0170.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.036] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21972a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0170.037] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.037] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.037] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.037] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0170.037] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0170.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2007fe0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0170.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004940 [0170.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0170.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2196e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0170.038] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.038] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.038] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.038] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.039] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004940) returned 1 [0170.039] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004940) returned 1 [0170.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2007fe0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0170.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003e90 [0170.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.039] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2197340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0170.040] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.040] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0170.040] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0170.040] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2007fe0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0170.041] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20031a0 [0170.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.041] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2196e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0170.041] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.041] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.041] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.041] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.041] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.042] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20031a0) returned 1 [0170.042] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20031a0) returned 1 [0170.042] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2007fe0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0170.042] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20036b0 [0170.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0170.042] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21972a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0170.042] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.043] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20036b0) returned 1 [0170.043] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20036b0) returned 1 [0170.043] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2007fe0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0170.043] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004dc0 [0170.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.044] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21975c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0170.044] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.044] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.044] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.044] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.044] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.045] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004dc0) returned 1 [0170.045] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004dc0) returned 1 [0170.045] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2007fe0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0170.045] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2002ff0 [0170.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.045] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2197b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0170.046] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.046] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0170.046] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0170.047] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2007fe0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0170.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2002ff0 [0170.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0170.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21974d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0170.047] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0170.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0170.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.048] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0170.048] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0170.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2007fe0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0170.048] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003980 [0170.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.049] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2196e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0170.049] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.049] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.049] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.050] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.050] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0170.050] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003980) returned 1 [0170.050] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2007fe0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0170.050] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20049d0 [0170.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.051] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21975c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0170.051] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.051] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.051] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.051] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.052] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.052] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0170.052] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0170.052] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2007fe0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0170.052] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0170.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.053] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2196e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0170.053] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.053] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.053] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.053] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.054] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.054] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0170.054] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0170.054] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2007fe0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0170.054] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004dc0 [0170.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0170.055] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2197070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0170.055] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.055] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.055] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.055] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.056] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.056] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004dc0) returned 1 [0170.056] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004dc0) returned 1 [0170.056] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2007fe0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0170.056] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0170.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.056] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2197b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0170.057] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0170.057] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.057] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.057] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0170.058] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0170.058] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0170.058] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0170.058] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2007fe0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0170.058] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20031a0 [0170.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.059] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2197b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0170.059] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0170.059] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.059] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.060] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0170.060] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0170.060] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20031a0) returned 1 [0170.060] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20031a0) returned 1 [0170.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2007fe0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0170.061] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004040 [0170.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0170.061] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21975c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0170.061] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.062] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.062] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.062] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.062] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.062] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004040) returned 1 [0170.062] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004040) returned 1 [0170.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2007fe0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0170.063] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004ca0 [0170.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.063] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2197110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0170.063] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.063] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.063] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.064] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.064] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.064] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0170.064] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004ca0) returned 1 [0170.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2007fe0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0170.064] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003740 [0170.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.065] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2197340, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0170.065] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0170.065] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.065] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.065] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0170.065] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0170.066] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003740) returned 1 [0170.066] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003740) returned 1 [0170.066] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2007fe0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0170.066] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003fb0 [0170.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.066] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2197930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0170.067] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0170.067] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.067] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.067] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0170.067] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0170.222] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003fb0) returned 1 [0170.222] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003fb0) returned 1 [0170.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2007fe0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0170.223] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0170.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.223] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2197390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0170.223] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.223] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.223] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.223] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.223] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.224] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0170.224] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0170.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2007fe0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0170.224] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004b80 [0170.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.224] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2197890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0170.224] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.224] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.224] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.224] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.224] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.224] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004b80) returned 1 [0170.225] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004b80) returned 1 [0170.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2007fe0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0170.225] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003f20 [0170.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.225] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2197890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0170.225] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.225] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.226] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.226] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.226] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.226] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003f20) returned 1 [0170.226] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003f20) returned 1 [0170.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2007fe0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0170.226] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0170.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.227] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21975c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0170.227] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.227] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.227] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.227] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.228] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.228] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0170.228] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0170.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2007fe0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0170.228] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004d30 [0170.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.228] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0170.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21974d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0170.229] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.229] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0170.229] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0170.229] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.229] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.229] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004d30) returned 1 [0170.229] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004d30) returned 1 [0170.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2007fe0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0170.230] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20048b0 [0170.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.230] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2197390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0170.230] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.231] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.231] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.231] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.231] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.231] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20048b0) returned 1 [0170.231] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20048b0) returned 1 [0170.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2007fe0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0170.232] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004430 [0170.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.232] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21976b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0170.232] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.232] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.233] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.233] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.233] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.233] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0170.233] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0170.233] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2007fe0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0170.233] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20041f0 [0170.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.234] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21976b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0170.234] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.234] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.234] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.234] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.235] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.235] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20041f0) returned 1 [0170.235] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20041f0) returned 1 [0170.235] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2007fe0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0170.235] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004040 [0170.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0170.236] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21976b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0170.236] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.236] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.236] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.236] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.236] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.236] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004040) returned 1 [0170.236] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004040) returned 1 [0170.236] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2007fe0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0170.237] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20049d0 [0170.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.237] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2197b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0170.237] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.237] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.237] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.237] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.238] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.238] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0170.238] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0170.238] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2007fe0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0170.238] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20043a0 [0170.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.238] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2197b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0170.238] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.239] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.239] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.239] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.239] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.239] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20043a0) returned 1 [0170.239] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20043a0) returned 1 [0170.240] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2007fe0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0170.240] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004670 [0170.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.240] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2197890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0170.240] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.240] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.241] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.241] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.241] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.241] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004670) returned 1 [0170.241] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004670) returned 1 [0170.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0170.241] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004940 [0170.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.241] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2197b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0170.242] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.242] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.242] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.242] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.243] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.243] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004940) returned 1 [0170.243] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004940) returned 1 [0170.243] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0170.243] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20032c0 [0170.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.243] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21972a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0170.243] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.244] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.244] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.244] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.244] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.244] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20032c0) returned 1 [0170.244] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20032c0) returned 1 [0170.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0170.245] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003c50 [0170.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.245] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2197b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0170.245] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.245] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.245] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.245] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.245] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.246] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003c50) returned 1 [0170.246] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003c50) returned 1 [0170.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0170.246] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003f20 [0170.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.246] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21976b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0170.246] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.246] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.246] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.246] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.247] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.247] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003f20) returned 1 [0170.248] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003f20) returned 1 [0170.249] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0170.249] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20043a0 [0170.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.249] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2196e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0170.249] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.249] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.249] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.249] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.249] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.250] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20043a0) returned 1 [0170.250] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20043a0) returned 1 [0170.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0170.250] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20041f0 [0170.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.250] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2197930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0170.250] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.251] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.251] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.251] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.251] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.251] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20041f0) returned 1 [0170.251] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20041f0) returned 1 [0170.252] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2007fe0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0170.252] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003590 [0170.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.252] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2196e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0170.252] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.252] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.252] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.252] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.252] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.252] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003590) returned 1 [0170.253] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003590) returned 1 [0170.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2007fe0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0170.253] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0170.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.253] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21976b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0170.254] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.254] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0170.254] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0170.254] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2007fe0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0170.254] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003080 [0170.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.255] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2196e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0170.255] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.255] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.255] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.255] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.255] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.255] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003080) returned 1 [0170.256] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003080) returned 1 [0170.256] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2007fe0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0170.256] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003a10 [0170.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.256] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2197110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0170.256] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.256] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.257] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.257] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.257] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.257] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0170.257] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0170.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2007fe0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0170.257] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0170.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.258] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21977a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0170.258] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.258] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.258] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.258] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.408] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.408] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0170.408] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0170.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2007fe0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0170.409] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003bc0 [0170.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.409] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2196ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0170.409] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.409] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.410] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.410] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.410] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.410] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003bc0) returned 1 [0170.410] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003bc0) returned 1 [0170.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2007fe0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0170.411] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004430 [0170.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2197930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0170.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.412] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.412] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.412] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.413] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.413] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0170.413] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0170.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2007fe0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0170.413] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004e50 [0170.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2197110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0170.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.414] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.414] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.415] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.415] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.415] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004e50) returned 1 [0170.415] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004e50) returned 1 [0170.415] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2007fe0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0170.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004310 [0170.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0170.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2197b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0170.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.417] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.417] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.418] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004310) returned 1 [0170.418] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004310) returned 1 [0170.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2007fe0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0170.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004b80 [0170.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0170.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2197070, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0170.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.420] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.420] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.421] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004b80) returned 1 [0170.421] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004b80) returned 1 [0170.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2007fe0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0170.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20048b0 [0170.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2197b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0170.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.422] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.422] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.422] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.423] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20048b0) returned 1 [0170.423] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20048b0) returned 1 [0170.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2007fe0, cchName=0x104 | out: lpName="F12") returned 0x0 [0170.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20049d0 [0170.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2196e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0170.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.424] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.425] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.425] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.425] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.425] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0170.425] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0170.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2007fe0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0170.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004040 [0170.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0170.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2197430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0170.427] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0170.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0170.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004040) returned 1 [0170.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004040) returned 1 [0170.428] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2007fe0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0170.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20031a0 [0170.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21975c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0170.428] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20031a0) returned 1 [0170.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20031a0) returned 1 [0170.429] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2007fe0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0170.429] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20040d0 [0170.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0170.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2197110, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0170.430] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20040d0) returned 1 [0170.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20040d0) returned 1 [0170.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2007fe0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0170.431] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003230 [0170.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.431] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2196e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0170.432] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003230) returned 1 [0170.433] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003230) returned 1 [0170.433] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2007fe0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0170.433] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003e00 [0170.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.433] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2197b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0170.433] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.434] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.434] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.434] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003e00) returned 1 [0170.435] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003e00) returned 1 [0170.435] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2007fe0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0170.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20043a0 [0170.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21976b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0170.435] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.435] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.435] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.436] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.436] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.436] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20043a0) returned 1 [0170.436] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20043a0) returned 1 [0170.436] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2007fe0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0170.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003fb0 [0170.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21975c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0170.436] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.437] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.437] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.437] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.437] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.437] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003fb0) returned 1 [0170.437] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003fb0) returned 1 [0170.437] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2007fe0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0170.437] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003b30 [0170.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0170.438] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21975c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0170.438] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.438] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.438] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.438] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.438] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.438] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003b30) returned 1 [0170.439] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003b30) returned 1 [0170.439] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2007fe0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0170.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004820 [0170.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.439] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2197b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0170.440] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.440] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.440] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.440] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.440] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.440] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004820) returned 1 [0170.440] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004820) returned 1 [0170.440] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2007fe0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0170.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0170.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21976b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0170.441] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.442] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.442] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.442] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.442] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.442] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0170.442] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0170.442] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2007fe0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0170.442] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003590 [0170.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.443] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21972a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0170.445] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.445] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.445] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003590) returned 1 [0170.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003590) returned 1 [0170.446] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2007fe0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0170.446] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003110 [0170.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.446] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0170.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2197430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0170.446] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.446] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0170.446] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0170.447] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.447] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.447] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003110) returned 1 [0170.573] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003110) returned 1 [0170.573] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2007fe0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0170.573] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0170.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.574] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2196e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0170.574] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.574] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.575] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.575] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0170.575] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0170.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2007fe0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0170.575] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003b30 [0170.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.576] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2197070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0170.576] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.576] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.576] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.576] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.577] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.577] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003b30) returned 1 [0170.577] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003b30) returned 1 [0170.577] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2007fe0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0170.577] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003a10 [0170.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.578] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2196e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0170.578] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.578] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.578] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.578] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.579] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0170.579] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0170.579] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2007fe0, cchName=0x104 | out: lpName="IME") returned 0x0 [0170.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003470 [0170.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21977a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0170.579] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.580] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003470) returned 1 [0170.580] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003470) returned 1 [0170.581] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2007fe0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0170.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003470 [0170.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21975c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0170.581] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.581] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.582] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003470) returned 1 [0170.582] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003470) returned 1 [0170.582] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2007fe0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0170.582] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003980 [0170.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.582] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2197b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0170.583] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.583] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.583] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.583] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.583] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.583] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0170.583] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003980) returned 1 [0170.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2007fe0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0170.584] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20033e0 [0170.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.584] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0170.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21973e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0170.584] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0170.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0170.584] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0170.584] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0170.585] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0170.585] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20033e0) returned 1 [0170.585] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20033e0) returned 1 [0170.585] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2007fe0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0170.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004160 [0170.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2196e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0170.585] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.585] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.586] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0170.586] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0170.586] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2007fe0, cchName=0x104 | out: lpName="Input") returned 0x0 [0170.586] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20037d0 [0170.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2197070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0170.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.587] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.587] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.587] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.587] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.587] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20037d0) returned 1 [0170.587] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20037d0) returned 1 [0170.587] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2007fe0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0170.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004e50 [0170.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.587] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2197070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0170.588] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21973e0 [0170.588] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.588] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0170.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0170.588] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004e50) returned 1 [0170.588] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004e50) returned 1 [0170.588] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2007fe0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0170.588] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0170.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0170.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2197390, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0170.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.589] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.589] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.589] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0170.589] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0170.589] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2007fe0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0170.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004040 [0170.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.589] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2196ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0170.590] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.590] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.590] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.590] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.590] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.590] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004040) returned 1 [0170.590] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004040) returned 1 [0170.590] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2007fe0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0170.591] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003aa0 [0170.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.591] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2196e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0170.591] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.591] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003aa0) returned 1 [0170.591] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003aa0) returned 1 [0170.592] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2007fe0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0170.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2002ff0 [0170.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2197070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0170.592] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.592] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.592] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.593] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.593] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.593] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0170.593] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0170.593] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2007fe0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0170.593] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004280 [0170.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0170.593] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2197340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0170.593] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.594] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004280) returned 1 [0170.594] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004280) returned 1 [0170.594] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2007fe0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0170.594] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003980 [0170.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21972a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0170.595] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.595] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.595] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.595] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0170.595] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003980) returned 1 [0170.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2007fe0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0170.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003470 [0170.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2196e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0170.596] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.596] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.596] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003470) returned 1 [0170.597] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003470) returned 1 [0170.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2007fe0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0170.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004790 [0170.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2197390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0170.597] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0170.598] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.598] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2007fe0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0170.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20031a0 [0170.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2196ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0170.598] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.599] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2007fe0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0170.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004820 [0170.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0170.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21975c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0170.599] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.600] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2007fe0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0170.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20037d0 [0170.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21976b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0170.600] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2007fe0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0170.601] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20048b0 [0170.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.601] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21972a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0170.601] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.601] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0170.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0170.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0170.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2197430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0170.602] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.602] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0170.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0170.603] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004a60 [0170.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.603] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2197890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0170.603] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.604] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.604] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.604] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.604] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.604] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004a60) returned 1 [0170.604] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004a60) returned 1 [0170.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0170.605] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004dc0 [0170.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.605] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0170.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21974d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0170.605] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.605] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0170.605] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0170.605] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.606] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.606] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004dc0) returned 1 [0170.606] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004dc0) returned 1 [0170.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0170.606] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004a60 [0170.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.606] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2197340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0170.606] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.607] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004a60) returned 1 [0170.607] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004a60) returned 1 [0170.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0170.607] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004160 [0170.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.607] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2197b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0170.608] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.608] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.608] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.608] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.743] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.743] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0170.743] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0170.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0170.744] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004820 [0170.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.744] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21975c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0170.744] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.744] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.744] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.745] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.745] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.745] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004820) returned 1 [0170.745] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004820) returned 1 [0170.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0170.745] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004160 [0170.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.746] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0170.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2196ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0170.746] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.746] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0170.746] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0170.746] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.747] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.747] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0170.747] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0170.747] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2007fe0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0170.747] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20043a0 [0170.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.748] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21972a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0170.748] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.748] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.749] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.749] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.749] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.749] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20043a0) returned 1 [0170.749] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20043a0) returned 1 [0170.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2007fe0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0170.749] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004790 [0170.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2196e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0170.750] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.750] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.750] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.750] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.751] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.751] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004790) returned 1 [0170.751] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004790) returned 1 [0170.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2007fe0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0170.751] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003740 [0170.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2196e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0170.752] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.752] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.752] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.752] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.753] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.753] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003740) returned 1 [0170.753] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003740) returned 1 [0170.753] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2007fe0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0170.753] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004af0 [0170.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2196e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0170.754] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.754] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.754] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.755] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.755] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004af0) returned 1 [0170.755] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004af0) returned 1 [0170.755] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2007fe0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0170.755] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003980 [0170.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0170.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2197340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0170.756] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.757] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0170.757] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003980) returned 1 [0170.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2007fe0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0170.758] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0170.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.759] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2197b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0170.759] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.759] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.760] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.760] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.760] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.761] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0170.761] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0170.763] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2007fe0, cchName=0x104 | out: lpName="Network") returned 0x0 [0170.763] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2002ff0 [0170.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.763] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0170.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21974d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0170.764] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.764] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0170.764] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0170.764] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.764] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.764] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0170.765] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0170.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2007fe0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0170.765] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0170.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0170.766] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2196e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0170.766] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0170.766] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.766] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.767] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0170.767] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0170.767] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0170.767] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0170.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2007fe0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0170.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20033e0 [0170.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.768] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0170.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21974d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0170.769] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.769] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0170.770] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0170.770] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.771] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.771] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20033e0) returned 1 [0170.771] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20033e0) returned 1 [0170.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2007fe0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0170.771] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003bc0 [0170.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.772] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0170.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2196f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0170.772] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.772] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0170.772] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0170.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.773] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.773] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003bc0) returned 1 [0170.773] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003bc0) returned 1 [0170.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2007fe0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0170.774] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003b30 [0170.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.774] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21976b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0170.774] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.774] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.774] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.775] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.775] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.775] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003b30) returned 1 [0170.775] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003b30) returned 1 [0170.775] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2007fe0, cchName=0x104 | out: lpName="Office") returned 0x0 [0170.776] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0170.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.776] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2196e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0170.776] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.776] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.777] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.777] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.777] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.778] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0170.779] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0170.779] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2007fe0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0170.779] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003fb0 [0170.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.779] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0170.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21972a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0170.780] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0170.780] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0170.780] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0170.780] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0170.781] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0170.782] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003fb0) returned 1 [0170.782] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003fb0) returned 1 [0170.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2007fe0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0170.782] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003230 [0170.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0170.782] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21976b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0170.783] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.783] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.783] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.783] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.783] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.783] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003230) returned 1 [0170.784] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003230) returned 1 [0170.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2007fe0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0170.784] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003230 [0170.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0170.784] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2197930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0170.785] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.785] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.785] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.967] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003230) returned 1 [0170.967] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003230) returned 1 [0170.968] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2007fe0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0170.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004d30 [0170.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2196e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0170.968] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.968] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.969] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004d30) returned 1 [0170.969] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004d30) returned 1 [0170.969] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2007fe0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0170.969] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003740 [0170.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.970] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21975c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0170.970] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.970] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.970] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.970] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.970] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.971] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003740) returned 1 [0170.971] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003740) returned 1 [0170.971] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2007fe0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0170.971] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20041f0 [0170.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.971] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0170.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2197930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0170.971] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0170.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0170.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.972] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20041f0) returned 1 [0170.972] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20041f0) returned 1 [0170.972] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2007fe0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0170.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20040d0 [0170.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.972] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0170.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2196e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0170.973] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0170.973] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0170.973] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0170.973] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0170.973] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0170.973] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20040d0) returned 1 [0170.974] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20040d0) returned 1 [0170.974] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2007fe0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0170.974] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20037d0 [0170.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.974] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2197b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0170.975] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0170.975] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0170.975] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0170.975] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0170.975] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0170.975] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20037d0) returned 1 [0170.976] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20037d0) returned 1 [0170.976] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2007fe0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0170.976] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20044c0 [0170.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.976] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0170.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2197890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0170.976] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.976] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0170.976] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0170.977] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.977] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.977] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20044c0) returned 1 [0170.977] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20044c0) returned 1 [0170.977] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2007fe0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0170.977] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20049d0 [0170.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.977] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21977a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0170.978] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.978] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.978] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.978] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.978] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.978] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0170.978] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0170.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2007fe0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0170.978] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0170.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.979] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0170.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21976b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0170.979] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0170.979] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0170.979] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0170.980] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0170.980] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0170.999] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0170.999] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0170.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2007fe0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0170.999] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004e50 [0170.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.999] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0170.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2197b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0171.000] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.000] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.000] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.000] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.001] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.001] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004e50) returned 1 [0171.001] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004e50) returned 1 [0171.001] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2007fe0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0171.001] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003080 [0171.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.001] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2197890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0171.002] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.002] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.002] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0171.002] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.002] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.002] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003080) returned 1 [0171.002] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003080) returned 1 [0171.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2007fe0, cchName=0x104 | out: lpName="Print") returned 0x0 [0171.003] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20031a0 [0171.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.003] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0171.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2197930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0171.003] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.004] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0171.004] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0171.004] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.004] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0171.004] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20031a0) returned 1 [0171.004] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20031a0) returned 1 [0171.005] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2007fe0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0171.005] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20033e0 [0171.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.005] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2197b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0171.005] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.006] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.006] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.006] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.006] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.006] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20033e0) returned 1 [0171.006] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20033e0) returned 1 [0171.007] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2007fe0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0171.007] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004d30 [0171.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.007] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0171.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2197070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0171.007] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0171.007] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.007] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.008] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.008] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.008] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004d30) returned 1 [0171.008] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004d30) returned 1 [0171.008] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2007fe0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0171.008] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003080 [0171.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.009] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0171.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21974d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0171.009] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.009] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0171.009] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0171.009] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.009] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.009] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003080) returned 1 [0171.010] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003080) returned 1 [0171.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2007fe0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0171.010] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004ee0 [0171.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.010] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0171.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21975c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0171.011] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.011] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.011] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.011] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.011] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.011] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ee0) returned 1 [0171.011] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004ee0) returned 1 [0171.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2007fe0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0171.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0171.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2197890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0171.012] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.012] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.012] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0171.012] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.012] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.013] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0171.013] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0171.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2007fe0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0171.013] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004e50 [0171.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.013] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0171.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21977a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0171.013] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0171.014] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.014] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.014] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0171.014] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0171.014] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004e50) returned 1 [0171.014] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004e50) returned 1 [0171.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2007fe0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0171.014] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003aa0 [0171.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.015] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0171.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2197110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0171.015] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.015] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0171.015] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0171.015] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.015] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.016] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003aa0) returned 1 [0171.016] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003aa0) returned 1 [0171.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2007fe0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0171.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004c10 [0171.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.016] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0171.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21974d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0171.017] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.017] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21974d0) returned 1 [0171.017] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21974d0) returned 1 [0171.017] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.017] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.017] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004c10) returned 1 [0171.017] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004c10) returned 1 [0171.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2007fe0, cchName=0x104 | out: lpName="Router") returned 0x0 [0171.018] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004d30 [0171.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0171.018] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0171.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2196ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0171.018] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.018] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.019] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0171.019] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.019] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.019] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004d30) returned 1 [0171.019] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004d30) returned 1 [0171.019] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2007fe0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0171.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003d70 [0171.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0171.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2197340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0171.020] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0171.020] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.020] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.020] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0171.020] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0171.021] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003d70) returned 1 [0171.021] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003d70) returned 1 [0171.144] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2007fe0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0171.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20036b0 [0171.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0171.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21972a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0171.144] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0171.144] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.145] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.145] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.145] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.145] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20036b0) returned 1 [0171.145] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20036b0) returned 1 [0171.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2007fe0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0171.145] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20038f0 [0171.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0171.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2197430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0171.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0171.146] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0171.146] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0171.146] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.146] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0171.146] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20038f0) returned 1 [0171.146] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20038f0) returned 1 [0171.146] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2007fe0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0171.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003500 [0171.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.146] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2197890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0171.147] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0171.147] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.147] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0171.147] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0171.147] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0171.147] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003500) returned 1 [0171.147] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003500) returned 1 [0171.147] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2007fe0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0171.148] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003a10 [0171.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.148] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2196e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0171.148] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0171.148] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.148] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.148] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.149] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.149] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0171.149] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0171.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2007fe0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0171.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003e90 [0171.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0171.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21977a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0171.149] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.150] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.150] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.150] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.150] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.150] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0171.150] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0171.150] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2007fe0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0171.150] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003a10 [0171.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.151] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2196e40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0171.151] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0171.151] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.151] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.151] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0171.151] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0171.151] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0171.152] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0171.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2007fe0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0171.152] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2002ff0 [0171.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.152] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2197b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0171.152] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.152] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.153] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0171.153] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0171.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2007fe0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0171.153] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004a60 [0171.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0171.154] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2197b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0171.154] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.154] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.154] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.155] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.155] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.155] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004a60) returned 1 [0171.155] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004a60) returned 1 [0171.155] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2007fe0, cchName=0x104 | out: lpName="Software") returned 0x0 [0171.155] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004ca0 [0171.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0171.155] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21976b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0171.156] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0171.156] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.156] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.156] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0171.156] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0171.157] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0171.157] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004ca0) returned 1 [0171.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2007fe0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0171.157] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003e90 [0171.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0171.157] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0171.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2196f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0171.158] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0171.158] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0171.159] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0171.159] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.159] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.159] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0171.159] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0171.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2007fe0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0171.159] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20037d0 [0171.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.160] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21976b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0171.160] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0171.160] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.160] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.160] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0171.160] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0171.160] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20037d0) returned 1 [0171.160] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20037d0) returned 1 [0171.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2007fe0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0171.161] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003740 [0171.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0171.161] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0171.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2196f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0171.161] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.161] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0171.161] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0171.162] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.162] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.162] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003740) returned 1 [0171.162] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003740) returned 1 [0171.162] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2007fe0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0171.162] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004e50 [0171.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.163] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0171.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21975c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0171.163] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.163] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.163] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.163] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.163] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.163] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004e50) returned 1 [0171.164] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004e50) returned 1 [0171.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2007fe0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0171.164] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004b80 [0171.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.164] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2197890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0171.165] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.165] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.165] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0171.165] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.165] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.165] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004b80) returned 1 [0171.165] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004b80) returned 1 [0171.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2007fe0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0171.166] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004790 [0171.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0171.166] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21976b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0171.166] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0171.166] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.167] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.167] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.167] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.167] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004790) returned 1 [0171.167] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004790) returned 1 [0171.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2007fe0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0171.167] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20033e0 [0171.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.168] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0171.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2197390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0171.168] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0171.168] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0171.168] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0171.168] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.168] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.169] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20033e0) returned 1 [0171.169] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20033e0) returned 1 [0171.169] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2007fe0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0171.169] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20045e0 [0171.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.169] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2197b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0171.170] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.170] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.170] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.170] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.170] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.170] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0171.171] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0171.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2007fe0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0171.171] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x20037d0 [0171.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0171.171] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0171.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2197930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0171.172] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.172] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0171.172] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0171.172] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.172] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.172] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20037d0) returned 1 [0171.172] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20037d0) returned 1 [0171.172] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2007fe0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0171.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2197110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0171.173] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197110) returned 1 [0171.174] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197110) returned 1 [0171.174] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.174] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.174] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003080) returned 1 [0171.174] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003080) returned 1 [0171.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2007fe0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0171.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0171.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2196ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0171.175] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.176] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0171.176] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0171.176] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0171.176] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0171.176] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003980) returned 1 [0171.176] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2007fe0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0171.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21975c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0171.177] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.177] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.177] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.177] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.178] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0171.178] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0171.178] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2007fe0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0171.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2197390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0171.178] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0171.178] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0171.178] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.178] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.179] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0171.179] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0171.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2007fe0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0171.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2197340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0171.180] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.180] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.267] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.267] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.267] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003620) returned 1 [0171.268] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003620) returned 1 [0171.268] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2007fe0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0171.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2197070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0171.269] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.269] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.269] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.269] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.269] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003f20) returned 1 [0171.270] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003f20) returned 1 [0171.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2007fe0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0171.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2197070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0171.270] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.270] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.270] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.270] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.271] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20041f0) returned 1 [0171.271] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20041f0) returned 1 [0171.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2007fe0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0171.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0171.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2197340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0171.271] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.272] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.272] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.272] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.272] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004af0) returned 1 [0171.272] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004af0) returned 1 [0171.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2007fe0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0171.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0171.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2197070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0171.273] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.273] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.273] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21973e0) returned 1 [0171.273] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21973e0) returned 1 [0171.273] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0171.273] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0171.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2007fe0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0171.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0171.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21977a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0171.274] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.274] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.274] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.274] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.274] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003590) returned 1 [0171.274] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003590) returned 1 [0171.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2007fe0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0171.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21972a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0171.275] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.275] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.275] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.275] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.275] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004790) returned 1 [0171.275] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004790) returned 1 [0171.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2007fe0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0171.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0171.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2196e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0171.276] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.276] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.276] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.276] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.276] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20045e0) returned 1 [0171.276] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20045e0) returned 1 [0171.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2007fe0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0171.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0171.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2197930, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0171.277] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197930) returned 1 [0171.277] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197930) returned 1 [0171.277] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0171.277] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0171.278] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003b30) returned 1 [0171.278] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003b30) returned 1 [0171.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2007fe0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0171.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21976b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0171.278] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.278] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.279] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.279] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0171.279] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20044c0) returned 1 [0171.279] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20044c0) returned 1 [0171.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2007fe0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0171.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0171.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2197390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0171.279] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0171.280] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0171.280] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.280] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.280] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0171.280] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0171.280] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2007fe0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0171.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2196e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0171.281] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.281] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.281] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.281] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.281] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0171.281] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003980) returned 1 [0171.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2007fe0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0171.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21977a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0171.281] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.281] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.282] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.282] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.282] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0171.282] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0171.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2007fe0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0171.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2197340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0171.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.283] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004940) returned 1 [0171.283] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004940) returned 1 [0171.283] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2007fe0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0171.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2197070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0171.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197070) returned 1 [0171.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197070) returned 1 [0171.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.284] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20033e0) returned 1 [0171.284] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x20033e0) returned 1 [0171.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2007fe0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0171.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0171.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2197b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0171.285] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.285] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.285] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197390) returned 1 [0171.285] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197390) returned 1 [0171.285] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003590) returned 1 [0171.286] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003590) returned 1 [0171.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2007fe0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0171.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0171.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2196ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0171.286] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.286] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0171.286] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f80) returned 1 [0171.286] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f80) returned 1 [0171.287] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003230) returned 1 [0171.287] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003230) returned 1 [0171.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2007fe0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0171.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0171.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2197b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0171.288] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.288] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.288] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.288] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21975c0) returned 1 [0171.288] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004c10) returned 1 [0171.288] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004c10) returned 1 [0171.289] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2007fe0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0171.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0171.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21972a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0171.289] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.289] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.289] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.290] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21976b0) returned 1 [0171.290] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004d30) returned 1 [0171.290] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004d30) returned 1 [0171.290] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0171.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2197b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0171.290] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.291] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.291] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003e00) returned 1 [0171.291] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0171.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2197890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0171.292] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.292] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0171.292] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0171.292] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0171.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0171.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2197b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0171.293] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.293] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.293] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0171.294] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0171.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2196e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0171.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.294] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0171.295] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0171.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0171.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2197b60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0171.295] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.295] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.295] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003350) returned 1 [0171.296] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0171.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0171.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21976b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0171.296] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21976b0) returned 1 [0171.296] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.296] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003740) returned 1 [0171.297] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0171.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0171.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2197b60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0171.298] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.299] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21975c0) returned 1 [0171.299] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0171.299] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0171.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0171.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21977a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0171.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003980) returned 1 [0171.300] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2007fe0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0171.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2197890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0171.300] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.301] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.301] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004ee0) returned 1 [0171.301] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0171.301] RegCloseKey (hKey=0x1b0) returned 0x0 [0171.301] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2007fe0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0171.301] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2003740 [0171.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.302] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2197b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0171.302] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197b60) returned 1 [0171.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197b60) returned 1 [0171.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196e40) returned 1 [0171.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196e40) returned 1 [0171.302] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003740) returned 1 [0171.302] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003740) returned 1 [0171.302] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0171.303] RegCloseKey (hKey=0x1d4) returned 0x0 [0171.303] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.303] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x20) returned 0x21981d0 [0171.303] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196860 [0171.411] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196e40 [0171.412] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a60 [0171.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0171.412] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196780 [0171.412] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21976b0 [0171.412] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.413] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21968e0 [0171.413] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0171.413] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.413] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196f80 [0171.413] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196960 [0171.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197070 [0171.414] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196920 [0171.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197110 [0171.414] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196940 [0171.414] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0171.414] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x60) returned 0x21966c0 [0171.415] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196980 [0171.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197b60 [0171.415] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196900 [0171.415] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197390 [0171.415] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196aa0 [0171.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21975c0 [0171.416] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x80) returned 0x2004040 [0171.416] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.416] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196b00 [0171.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0171.417] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21969e0 [0171.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.417] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a00 [0171.417] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197930 [0171.417] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xa0) returned 0x2005fd0 [0171.418] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a40 [0171.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21974d0 [0171.418] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967a0 [0171.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2007c50 [0171.418] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.418] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196a80 [0171.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2007de0 [0171.419] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xc0) returned 0x2196b40 [0171.419] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967c0 [0171.419] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20075c0 [0171.420] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x21967e0 [0171.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x20076b0 [0171.420] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196820 [0171.420] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2007ca0 [0171.420] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0xe0) returned 0x2197eb0 [0171.421] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0171.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x10) returned 0x2196880 [0171.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2007840 [0171.421] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0171.421] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2007cf0 [0171.421] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0171.421] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2007cf0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2007cf0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0171.422] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2007cf0) returned 1 [0171.422] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2007cf0) returned 1 [0171.422] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2007a20) returned 1 [0171.422] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2007a20) returned 1 [0171.422] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197890 [0171.423] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4ac0c0) returned 1 [0171.424] CryptCreateHash (in: hProv=0x4ac0c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0171.424] CryptHashData (hHash=0x4ac1c0, pbData=0x21970c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0171.424] CryptGetHashParam (in: hHash=0x4ac1c0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0171.424] CryptGetHashParam (in: hHash=0x4ac1c0, dwParam=0x2, pbData=0x2197890, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2197890, pdwDataLen=0x14eed8) returned 1 [0171.424] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21972a0 [0171.426] CryptDestroyHash (hHash=0x4ac1c0) returned 1 [0171.426] CryptReleaseContext (hProv=0x4ac0c0, dwFlags=0x0) returned 1 [0171.426] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197890) returned 1 [0171.426] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197890) returned 1 [0171.426] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0171.427] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21977a0 [0171.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.427] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197340 [0171.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21977a0) returned 1 [0171.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21977a0) returned 1 [0171.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21972a0) returned 1 [0171.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21972a0) returned 1 [0171.427] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2197430 [0171.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197340) returned 1 [0171.427] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197340) returned 1 [0171.427] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2004550) returned 1 [0171.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2004550) returned 1 [0171.428] RegCloseKey (hKey=0x1b0) returned 0x0 [0171.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197700) returned 1 [0171.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197700) returned 1 [0171.428] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0171.428] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0171.429] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x2196ee0 [0171.429] RtlAllocateHeap (HeapHandle=0x2190000, Flags=0x8, Size=0x40) returned 0x21970c0 [0171.429] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21970c0) returned 1 [0171.429] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21970c0) returned 1 [0171.429] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0171.429] GetLastError () returned 0x5 [0171.429] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0171.430] GetLastError () returned 0x5 [0171.430] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0171.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197430) returned 1 [0171.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197430) returned 1 [0171.430] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0171.430] ReleaseMutex (hMutex=0x1b0) returned 0 [0171.430] GetLastError () returned 0x120 [0171.430] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196ee0) returned 1 [0171.430] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196ee0) returned 1 [0171.431] NtClose (Handle=0x1b0) returned 0x0 [0171.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2197660) returned 1 [0171.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2197660) returned 1 [0171.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196f30) returned 1 [0171.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196f30) returned 1 [0171.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196390) returned 1 [0171.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196390) returned 1 [0171.431] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2196610) returned 1 [0171.431] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2196610) returned 1 [0171.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2003ce0) returned 1 [0171.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2003ce0) returned 1 [0171.432] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x2398040) returned 1 [0171.432] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x2398040) returned 1 [0171.542] HeapValidate (hHeap=0x2190000, dwFlags=0x0, lpMem=0x21983e0) returned 1 [0171.542] RtlFreeHeap (HeapHandle=0x2190000, Flags=0x0, BaseAddress=0x21983e0) returned 1 [0171.542] ExitProcess (uExitCode=0x0) [0171.545] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x49c260 | out: hHeap=0x490000) returned 1 Thread: id = 26 os_tid = 0xa34 Process: id = "8" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x375b4000" os_pid = "0x724" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 703 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 704 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 705 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 706 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 707 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 708 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 709 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 710 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 711 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 712 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 713 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 714 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 715 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 716 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 717 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 718 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 719 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 720 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 721 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 722 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 723 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 724 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 725 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 726 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 727 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 728 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 729 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 730 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 731 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 732 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 733 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 734 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 735 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 736 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 737 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 738 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 741 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 742 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 743 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 744 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 745 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 746 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 747 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 748 start_va = 0x1e60000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 749 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 750 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 751 start_va = 0x2010000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 753 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 754 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 755 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 756 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 757 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 760 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 2226 start_va = 0x2020000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 2227 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2228 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2229 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2230 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2231 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2233 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2234 start_va = 0x2200000 end_va = 0x23defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 2235 start_va = 0x23e0000 end_va = 0x25bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 12570 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 12571 start_va = 0x21f0000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 12598 start_va = 0x25c0000 end_va = 0x27a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 12606 start_va = 0x2200000 end_va = 0x23d9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 12637 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12638 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12694 start_va = 0x7ffb28a30000 end_va = 0x7ffb28a37fff monitored = 0 entry_point = 0x7ffb28a310b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 12701 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 12702 start_va = 0x1d0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 12703 start_va = 0x1f0000 end_va = 0x1f5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 12704 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12705 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12706 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12707 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12708 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12709 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12710 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12711 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12712 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12715 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12716 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12717 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12718 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12719 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12720 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12721 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12722 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12723 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12724 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12725 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12726 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12727 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12728 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12729 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12730 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12731 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12732 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12733 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12734 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12735 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12736 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12737 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12738 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12739 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12740 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12741 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12742 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12743 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12744 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12745 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12746 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12747 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12748 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12749 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12750 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12751 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12752 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12753 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12754 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12755 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12756 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12757 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12758 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12759 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12760 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12761 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12762 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12763 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12764 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12765 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12766 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12767 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12768 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12769 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12770 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12771 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12772 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12773 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12774 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12775 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12776 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12777 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12778 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12779 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12780 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12781 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12782 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12783 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12784 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12785 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12786 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12787 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12788 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12789 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12790 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12791 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12792 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12793 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12794 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12795 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12796 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12797 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12798 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12799 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12800 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12801 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12802 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12803 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12804 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12805 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12806 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12807 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12808 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12809 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12810 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12811 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12812 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12813 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12814 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12815 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12816 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12817 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12818 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12819 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12820 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12821 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12822 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12823 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12824 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12825 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12826 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12827 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12828 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12829 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12830 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12831 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12832 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12833 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12834 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12835 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12836 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12837 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12838 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12839 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12840 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12841 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12842 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12843 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12844 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12845 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12846 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12847 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12848 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12849 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12850 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12851 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12852 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12853 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12854 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12855 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12856 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12857 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12858 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12859 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12860 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12861 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12862 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12863 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12864 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12865 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12866 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12867 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12868 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12869 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12870 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12871 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12872 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12873 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12874 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12875 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12876 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12877 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12878 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12879 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12880 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12881 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12882 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12883 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12884 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12885 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12886 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12887 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12900 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12901 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12902 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12903 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12904 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12905 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12906 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12907 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12908 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12909 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12910 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12911 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12912 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12913 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12914 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12915 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12916 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12917 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12918 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12919 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12920 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12921 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12922 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12923 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12924 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12925 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12926 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12927 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12931 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12932 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12933 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12934 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12935 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12936 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12937 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12938 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12939 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12940 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12941 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12942 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12943 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12944 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12945 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12946 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12947 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12948 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12949 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12950 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12951 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12952 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12953 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12954 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12955 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12956 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12957 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12958 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12959 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12960 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12968 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12969 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12970 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12971 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12972 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12973 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12974 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12975 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12976 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12977 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12978 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12979 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12980 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12981 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12982 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12983 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12984 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12985 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12986 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12987 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12988 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12989 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12990 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12991 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12992 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12993 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12994 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12995 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12996 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13003 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13004 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13005 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13006 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13007 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13008 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13009 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13010 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13011 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13012 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13013 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13014 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13015 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13016 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13017 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13018 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13019 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13020 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13021 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13022 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13023 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13024 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13025 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13026 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13027 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13028 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13029 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13030 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13093 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13094 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13095 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13096 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13097 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13098 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13099 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13100 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13101 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13102 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13103 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13104 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13105 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13106 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13107 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13108 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13109 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13110 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13111 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13112 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13113 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13120 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13121 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13122 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13123 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13124 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13125 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13126 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13127 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13128 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13129 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13130 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13131 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13132 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13133 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13134 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13135 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13136 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13137 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13138 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13139 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13140 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13141 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13142 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13143 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13144 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13145 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13146 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13147 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13148 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13149 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13150 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13151 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13165 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13166 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13167 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13168 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13169 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13170 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13171 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13172 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13173 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13174 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13175 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13176 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13177 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13178 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13179 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13180 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13181 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13182 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13183 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13184 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13185 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13186 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13187 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13188 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13189 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13190 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13191 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13192 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13193 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13194 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13197 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13198 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13199 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13200 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13201 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13202 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13203 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13204 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13205 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13206 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13207 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13208 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13209 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13210 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13211 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13212 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13213 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13214 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13215 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13216 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13217 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13218 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13219 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13220 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13221 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13222 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13223 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13224 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13225 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13226 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13227 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13228 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13229 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13230 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13231 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13232 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13233 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13234 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13235 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13236 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13238 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13239 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13240 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13241 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13242 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13243 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13244 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13245 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13246 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13247 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13248 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13249 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13250 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13251 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13252 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13253 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13254 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13255 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13256 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13257 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13258 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13259 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13260 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13261 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13262 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13263 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13264 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13265 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13266 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13267 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13268 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13269 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13278 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13279 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13280 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13281 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13282 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13283 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13284 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13285 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13286 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13287 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13288 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13289 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13290 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13291 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13292 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13293 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13294 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13295 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13296 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13297 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13298 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13299 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13300 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13301 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13302 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13303 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13304 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13305 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13328 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13329 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13330 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13331 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13332 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13333 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13334 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13335 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13336 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13337 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13338 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13339 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13340 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13341 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13342 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13343 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13344 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13345 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13346 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13347 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13348 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13349 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13350 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13351 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13352 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13353 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13354 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13360 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13361 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13362 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13363 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13364 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13365 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13366 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13367 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13368 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13369 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13370 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13371 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13372 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13373 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13374 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13375 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13376 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13377 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13378 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13379 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13380 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13381 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13382 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13383 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13384 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13385 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13386 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13387 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13388 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13392 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13393 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13394 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13395 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13396 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13397 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13398 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13399 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13400 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13401 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13402 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13403 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13404 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13405 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13406 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13407 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13408 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13409 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13410 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13411 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13412 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13413 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13414 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13415 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13416 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13417 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13418 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13419 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13420 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13421 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13422 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13423 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13424 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13425 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13426 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13427 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13428 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13429 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13430 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13431 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13432 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13433 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13434 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13435 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13436 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13437 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13438 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13441 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13442 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13443 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13444 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13445 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13446 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13447 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13448 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13449 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13450 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13451 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13452 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13453 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13454 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13455 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13456 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13457 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13458 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13459 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13460 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13461 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13462 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13463 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13464 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13465 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13466 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13467 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13468 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13469 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13470 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13471 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13472 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13473 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13474 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13475 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13476 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13477 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13478 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13479 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13480 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13481 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13482 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13483 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13484 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13485 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13486 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13487 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13488 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13489 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13490 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13491 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13492 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13493 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13494 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13495 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13496 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13497 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13498 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13499 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13500 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13501 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13502 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13503 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13504 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13505 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13506 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13507 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13508 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13509 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13510 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13511 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13512 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13513 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13514 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13515 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13516 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13517 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13518 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13519 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13520 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13521 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13522 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13523 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13524 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13525 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13526 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13527 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13528 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13529 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13530 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13531 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13532 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13533 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13534 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13535 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13537 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13538 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13539 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13540 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13541 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13542 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13543 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13544 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13545 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13546 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13547 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13548 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13549 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13550 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13551 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13552 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13553 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13554 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13555 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13556 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13557 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13558 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13559 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13560 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13561 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13562 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13563 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13564 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13565 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13566 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13567 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13568 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13569 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13570 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13571 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13574 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13575 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13576 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13577 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13578 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13579 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13580 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13581 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13582 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13583 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13584 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13585 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13586 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13587 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13588 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13589 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13590 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13591 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13592 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13593 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13594 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13595 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13596 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13597 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13598 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13599 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13600 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13601 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13602 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13603 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13604 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13605 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13606 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13607 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13608 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13610 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13611 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13612 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13613 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13614 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13615 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13616 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13617 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13618 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13619 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13620 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13621 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13622 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13623 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13624 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13625 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13626 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13627 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13628 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13629 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13630 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13631 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13632 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13633 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13634 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13635 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13636 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13637 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13638 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13639 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13640 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13641 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13644 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13645 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13646 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13647 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13648 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13649 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13650 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13651 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13652 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13653 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13654 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13655 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13656 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13657 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13658 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13659 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13660 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13661 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13662 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13663 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13664 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13665 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13666 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13667 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13668 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13669 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13670 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13671 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13672 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13673 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13674 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13675 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13691 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13692 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13693 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13694 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13695 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13696 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13697 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13698 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13699 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13700 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13701 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13702 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13703 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13704 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13705 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13706 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13707 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13708 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13709 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13710 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13711 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13712 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13713 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13714 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13715 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13716 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13717 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13718 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13719 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13720 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 14447 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 14448 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 14449 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 14450 start_va = 0x2300000 end_va = 0x23dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 14451 start_va = 0x25c0000 end_va = 0x2ab1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025c0000" filename = "" Region: id = 14452 start_va = 0x2ac0000 end_va = 0x3afffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 14479 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 14480 start_va = 0x3b00000 end_va = 0x3c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 14547 start_va = 0x7ffb28080000 end_va = 0x7ffb281d9fff monitored = 0 entry_point = 0x7ffb280c38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 14548 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 14549 start_va = 0x3c10000 end_va = 0x3c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c10000" filename = "" Region: id = 14550 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 14551 start_va = 0x2120000 end_va = 0x21dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002120000" filename = "" Region: id = 14552 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 14553 start_va = 0x7ffb229b0000 end_va = 0x7ffb229d1fff monitored = 0 entry_point = 0x7ffb229b1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 14554 start_va = 0x4c0000 end_va = 0x4c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 14555 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 14556 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 14557 start_va = 0x3c20000 end_va = 0x3cfcfff monitored = 0 entry_point = 0x3c7e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 14575 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 14576 start_va = 0x3c20000 end_va = 0x3d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c20000" filename = "" Region: id = 14577 start_va = 0x3d20000 end_va = 0x4056fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 14596 start_va = 0x4f0000 end_va = 0x534fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Thread: id = 27 os_tid = 0xc54 [0145.798] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0145.798] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0145.799] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0145.799] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0145.799] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0145.800] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0145.801] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0145.802] GetProcessHeap () returned 0x540000 [0145.802] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0145.803] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0145.803] GetLastError () returned 0x7e [0145.803] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0145.804] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0145.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c330 [0145.805] SetLastError (dwErrCode=0x7e) [0145.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x553480 [0145.814] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0145.814] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0145.814] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0145.814] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0145.814] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0145.814] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0145.815] GetACP () returned 0x4e4 [0145.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x545390 [0145.815] IsValidCodePage (CodePage=0x4e4) returned 1 [0145.816] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0145.816] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0145.816] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.816] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0145.816] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0145.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0145.817] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0145.817] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0145.818] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0145.818] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0145.818] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0145.818] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.818] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0145.818] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0145.819] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0145.819] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0145.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x551190 [0145.820] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0145.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x190) returned 0x549ab0 [0145.820] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0145.820] GetLastError () returned 0x0 [0145.820] SetLastError (dwErrCode=0x0) [0145.820] GetEnvironmentStringsW () returned 0x554690* [0145.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x555070 [0145.820] FreeEnvironmentStringsW (penv=0x554690) returned 1 [0145.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a7e0 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x5505f0 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x540780 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544c10 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x54c700 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545a50 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b6f0 [0145.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x5503c0 [0145.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b4b0 [0145.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x5502d0 [0145.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544980 [0145.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x54c780 [0145.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x544c80 [0145.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b6c0 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545ce0 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x544010 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x5500a0 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x543c40 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b450 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x5449f0 [0145.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x545ac0 [0145.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550000 [0145.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5491b0 [0145.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550d70 [0145.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x545620 [0145.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x5420e0 [0145.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b7e0 [0145.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542120 [0145.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x549390 [0145.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5493f0 [0145.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b5d0 [0145.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x550280 [0145.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542160 [0145.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x550410 [0145.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b2a0 [0145.826] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x555070 | out: hHeap=0x540000) returned 1 [0145.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x554690 [0145.827] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0145.827] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0145.828] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0145.828] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x549780*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0146.061] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") returned 0x0 [0146.373] GetPolyFillMode (hdc=0xb14be) returned 0 [0146.373] GetFocus () returned 0x0 [0146.373] GetParent (hWnd=0x0) returned 0x0 [0146.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.374] GetThreadLocale () returned 0x409 [0146.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.375] GetThreadLocale () returned 0x409 [0146.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.376] GetThreadLocale () returned 0x409 [0146.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.377] GetThreadLocale () returned 0x409 [0146.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.377] GetThreadLocale () returned 0x409 [0146.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.378] GetThreadLocale () returned 0x409 [0146.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.379] GetThreadLocale () returned 0x409 [0146.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.379] GetThreadLocale () returned 0x409 [0146.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.380] GetThreadLocale () returned 0x409 [0146.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.380] GetThreadLocale () returned 0x409 [0146.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.381] GetThreadLocale () returned 0x409 [0146.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.382] GetThreadLocale () returned 0x409 [0146.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.382] GetThreadLocale () returned 0x409 [0146.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.383] GetThreadLocale () returned 0x409 [0146.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.384] GetThreadLocale () returned 0x409 [0146.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.384] GetThreadLocale () returned 0x409 [0146.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.385] GetThreadLocale () returned 0x409 [0146.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.385] GetThreadLocale () returned 0x409 [0146.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.386] GetThreadLocale () returned 0x409 [0146.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.387] GetThreadLocale () returned 0x409 [0146.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.387] GetThreadLocale () returned 0x409 [0146.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.387] GetThreadLocale () returned 0x409 [0146.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.388] GetThreadLocale () returned 0x409 [0146.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.389] GetThreadLocale () returned 0x409 [0146.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.389] GetThreadLocale () returned 0x409 [0146.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.390] GetThreadLocale () returned 0x409 [0146.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.626] GetThreadLocale () returned 0x409 [0146.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.626] GetThreadLocale () returned 0x409 [0146.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.632] GetThreadLocale () returned 0x409 [0146.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.632] GetThreadLocale () returned 0x409 [0146.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.633] GetThreadLocale () returned 0x409 [0146.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.634] GetThreadLocale () returned 0x409 [0146.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.634] GetThreadLocale () returned 0x409 [0146.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.635] GetThreadLocale () returned 0x409 [0146.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.636] GetThreadLocale () returned 0x409 [0146.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.636] GetThreadLocale () returned 0x409 [0146.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.637] GetThreadLocale () returned 0x409 [0146.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.637] GetThreadLocale () returned 0x409 [0146.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.638] GetThreadLocale () returned 0x409 [0146.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.639] GetThreadLocale () returned 0x409 [0146.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.640] GetThreadLocale () returned 0x409 [0146.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.640] GetThreadLocale () returned 0x409 [0146.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.641] GetThreadLocale () returned 0x409 [0146.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.641] GetThreadLocale () returned 0x409 [0146.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.642] GetThreadLocale () returned 0x409 [0146.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.643] GetThreadLocale () returned 0x409 [0146.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.643] GetThreadLocale () returned 0x409 [0146.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.644] GetThreadLocale () returned 0x409 [0146.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.645] GetThreadLocale () returned 0x409 [0146.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.646] GetThreadLocale () returned 0x409 [0146.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.646] GetThreadLocale () returned 0x409 [0146.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.647] GetThreadLocale () returned 0x409 [0146.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.647] GetThreadLocale () returned 0x409 [0146.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.648] GetThreadLocale () returned 0x409 [0146.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.649] GetThreadLocale () returned 0x409 [0146.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.650] GetThreadLocale () returned 0x409 [0146.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.651] GetThreadLocale () returned 0x409 [0146.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.652] GetThreadLocale () returned 0x409 [0146.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.652] GetThreadLocale () returned 0x409 [0146.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.653] GetThreadLocale () returned 0x409 [0146.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.654] GetThreadLocale () returned 0x409 [0146.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.654] GetThreadLocale () returned 0x409 [0146.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.655] GetThreadLocale () returned 0x409 [0146.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.656] GetThreadLocale () returned 0x409 [0146.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.656] GetThreadLocale () returned 0x409 [0146.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.657] GetThreadLocale () returned 0x409 [0146.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.658] GetThreadLocale () returned 0x409 [0146.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.658] GetThreadLocale () returned 0x409 [0146.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.659] GetThreadLocale () returned 0x409 [0146.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.660] GetThreadLocale () returned 0x409 [0146.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.661] GetThreadLocale () returned 0x409 [0146.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.661] GetThreadLocale () returned 0x409 [0146.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.662] GetThreadLocale () returned 0x409 [0146.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.663] GetThreadLocale () returned 0x409 [0146.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.663] GetThreadLocale () returned 0x409 [0146.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.664] GetThreadLocale () returned 0x409 [0146.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.665] GetThreadLocale () returned 0x409 [0146.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.665] GetThreadLocale () returned 0x409 [0146.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.866] GetThreadLocale () returned 0x409 [0146.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.893] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.893] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.894] GetThreadLocale () returned 0x409 [0146.894] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.894] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.894] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.894] GetThreadLocale () returned 0x409 [0146.895] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.895] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.895] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.895] GetThreadLocale () returned 0x409 [0146.895] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.896] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.896] GetThreadLocale () returned 0x409 [0146.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.896] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.897] GetThreadLocale () returned 0x409 [0146.897] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.906] GetThreadLocale () returned 0x409 [0146.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.907] GetThreadLocale () returned 0x409 [0146.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.908] GetThreadLocale () returned 0x409 [0146.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.909] GetThreadLocale () returned 0x409 [0146.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.910] GetThreadLocale () returned 0x409 [0146.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.911] GetThreadLocale () returned 0x409 [0146.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.912] GetThreadLocale () returned 0x409 [0146.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.913] GetThreadLocale () returned 0x409 [0146.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.914] GetThreadLocale () returned 0x409 [0146.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.914] GetThreadLocale () returned 0x409 [0146.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.916] GetThreadLocale () returned 0x409 [0146.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.917] GetThreadLocale () returned 0x409 [0146.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.917] GetThreadLocale () returned 0x409 [0146.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.918] GetThreadLocale () returned 0x409 [0146.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.920] GetThreadLocale () returned 0x409 [0146.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.921] GetThreadLocale () returned 0x409 [0146.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.924] GetThreadLocale () returned 0x409 [0146.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.925] GetThreadLocale () returned 0x409 [0146.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.925] GetThreadLocale () returned 0x409 [0146.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.927] GetThreadLocale () returned 0x409 [0146.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.928] GetThreadLocale () returned 0x409 [0146.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.929] GetThreadLocale () returned 0x409 [0146.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.930] GetThreadLocale () returned 0x409 [0146.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.932] GetThreadLocale () returned 0x409 [0146.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.932] GetThreadLocale () returned 0x409 [0146.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.933] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.940] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0146.940] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0147.517] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0147.518] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0147.799] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0147.801] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0147.801] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0147.801] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0147.802] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0147.803] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0147.806] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0148.156] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0148.157] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0148.157] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0148.157] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0167.896] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0167.896] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0168.416] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0168.417] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0168.418] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0168.418] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0168.419] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0168.585] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x21f0000 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x208) returned 0x21f0830 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0a40 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0ad0 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0b60 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0bf0 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0c80 [0168.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0d10 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0da0 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0e30 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0ec0 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0f50 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f0fe0 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f1070 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f1100 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f1190 [0168.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f1220 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f12b0 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x400) returned 0x21f1340 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x400) returned 0x21f1750 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x288) returned 0x21f1b60 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1df0 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1e40 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1e90 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1ee0 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1f30 [0168.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1f80 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f1fd0 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f2020 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f2070 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f20c0 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f2110 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f2160 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f21b0 [0168.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f2200 [0168.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f2250 [0168.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f22a0 [0168.601] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x21f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0168.602] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f22f0 [0168.602] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f0720 [0168.603] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f22f0) returned 1 [0168.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f22f0) returned 1 [0168.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0168.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0168.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0168.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f0720) returned 1 [0168.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f0720) returned 1 [0168.604] FreeConsole () returned 1 [0168.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b70 [0168.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b20 [0168.604] GetComputerNameA (in: lpBuffer=0x21f4b20, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0168.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xd8) returned 0x21f0720 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5410 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6270 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5e80 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f54f0 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5f10 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5fa0 [0168.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5610 [0169.069] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5580 [0169.069] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6300 [0169.070] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f58e0 [0169.070] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5c40 [0169.070] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5df0 [0169.070] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6030 [0169.070] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.070] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f64b0 [0169.070] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0169.071] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0169.071] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0169.071] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.071] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.071] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0169.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.072] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21f4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0169.072] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.072] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.072] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.072] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0169.072] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0169.073] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.073] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.073] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c60 [0169.073] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0169.074] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x280) returned 0x21f64b0 [0169.075] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0169.078] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0169.078] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0169.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.078] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0169.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21f4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0169.078] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0169.079] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0169.079] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0169.079] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0169.079] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0169.079] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0169.079] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0169.079] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0169.080] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0169.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.080] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21f4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0169.080] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.080] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.080] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.081] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0169.081] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0169.081] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0169.081] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0169.081] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0169.081] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0169.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.081] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21f4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0169.082] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.082] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.082] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.082] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.082] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.082] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0169.083] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0169.083] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0169.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0169.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.084] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.084] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.084] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.085] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0169.085] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.085] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21f4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0169.085] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.086] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.086] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.086] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.086] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.086] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.086] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.087] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0169.087] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0169.087] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0169.087] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.088] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21f4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0169.088] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.088] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.088] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.088] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0169.088] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0169.088] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.089] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.089] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0169.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0169.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21f4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0169.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.089] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.089] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.090] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.090] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.090] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0169.090] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0169.090] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0169.091] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.091] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21f4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0169.091] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.091] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.091] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.091] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.091] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.092] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.092] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.092] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0169.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21f4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0169.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.093] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0169.093] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0169.093] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.093] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.093] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.093] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.093] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0169.094] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.094] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21f49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0169.094] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.094] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0169.094] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0169.095] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.095] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.095] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.095] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.095] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0169.095] RegCloseKey (hKey=0x150) returned 0x0 [0169.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0169.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0169.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21f4850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0169.097] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.097] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.097] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.097] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.097] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.097] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0169.097] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0169.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0169.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0169.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21f4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0169.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.098] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.098] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.099] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.099] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.099] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0169.099] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0169.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0169.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21f4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0169.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.100] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.100] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.100] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.100] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.100] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.100] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0169.100] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0169.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.100] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21f4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0169.101] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.101] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.101] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.101] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0169.101] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0169.102] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0169.102] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0169.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0169.102] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0169.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.102] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0169.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0169.102] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.102] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0169.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0169.103] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.103] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0169.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0169.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0169.104] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.254] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21f4990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0169.254] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.254] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.254] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.254] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.254] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.255] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.255] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0169.255] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.255] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21f4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0169.255] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.256] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.256] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.256] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.256] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.256] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0169.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0169.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21f4bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0169.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.257] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.257] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.257] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0169.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0169.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0169.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0169.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0169.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0169.258] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0169.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.258] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0169.258] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0169.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0169.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0169.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0169.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21f4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0169.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0169.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0169.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0169.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0169.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0169.259] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0169.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.259] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21f4bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0169.259] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0169.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0169.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0169.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0169.260] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0169.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0169.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0169.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.260] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.261] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.261] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0169.261] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.261] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21f4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0169.261] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0169.262] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.262] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.262] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0169.262] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0169.262] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.262] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0169.263] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0169.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.263] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21f4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0169.263] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.263] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.263] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.263] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.264] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.264] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0169.264] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0169.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0169.264] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.264] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21f48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0169.264] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.265] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.265] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.265] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.265] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.265] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.265] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0169.265] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.265] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0169.265] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.266] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.266] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.266] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.266] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.266] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.266] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0169.267] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0169.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.267] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21f49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0169.267] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.267] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0169.267] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0169.268] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.268] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.268] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0169.268] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0169.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0169.268] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0169.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0169.269] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21f4bc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0169.269] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.269] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.269] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.270] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.270] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.270] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0169.270] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0169.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0169.270] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.270] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0169.271] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.272] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.272] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.272] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.272] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.273] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.273] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0169.273] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.273] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21f4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0169.274] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.274] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.274] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.274] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.274] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.275] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.275] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0169.275] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.275] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21f4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0169.276] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.276] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.276] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.276] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.276] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.276] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.277] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0169.277] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.277] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21f4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0169.277] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.278] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.278] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.278] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.278] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.278] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.278] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0169.279] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.279] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21f4d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0169.279] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.279] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.280] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.280] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.280] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.280] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.281] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0169.281] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.282] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21f4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0169.282] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.282] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.282] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.282] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.282] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.282] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.283] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0169.283] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0169.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0169.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21f4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0169.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.284] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ad0) returned 1 [0169.284] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ad0) returned 1 [0169.284] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.285] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.285] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0169.285] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0169.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0169.285] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.285] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21f4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0169.286] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.286] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.286] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.286] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.286] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.286] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.287] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0169.287] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.287] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0169.287] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.288] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.288] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.288] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.288] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.288] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.288] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0169.288] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0169.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.289] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21f4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0169.289] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.289] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.289] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.289] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.289] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.290] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0169.290] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0169.412] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0169.412] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.412] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21f48f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0169.413] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.413] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.413] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.413] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.413] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.414] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.414] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.414] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0169.414] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.415] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0169.415] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0169.415] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.415] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.415] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0169.415] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0169.416] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.416] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0169.416] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.416] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21f4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0169.420] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.420] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.420] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.420] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.420] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.420] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.420] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.421] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0169.421] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.421] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21f4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0169.421] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.421] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.421] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.422] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.422] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.422] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.422] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0169.422] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0169.423] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21f4cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0169.423] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0169.423] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.423] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.423] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0169.423] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0169.424] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.424] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0169.424] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.424] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21f4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0169.425] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.425] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.425] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.425] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.425] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.425] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.426] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0169.426] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0169.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.426] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21f4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0169.426] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.426] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.426] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.426] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.426] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.426] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0169.427] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0169.427] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0169.427] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.427] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21f4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0169.428] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.428] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.428] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.428] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.428] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.428] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.429] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0169.429] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.429] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0169.430] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.430] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.430] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.430] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0169.430] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0169.430] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.430] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0169.431] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.431] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21f4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0169.431] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.432] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.432] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.432] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.432] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.432] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.432] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0169.432] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.433] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0169.433] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.434] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0169.434] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0169.434] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.434] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.434] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.434] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0169.435] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0169.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.435] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0169.435] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.435] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.435] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.436] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.436] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.436] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0169.436] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0169.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0169.436] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.436] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0169.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21f4ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0169.437] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.437] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ad0) returned 1 [0169.438] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ad0) returned 1 [0169.438] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.438] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.438] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.438] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0169.438] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.439] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0169.439] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.439] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.439] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.439] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.440] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.440] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.440] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0169.440] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.441] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21f4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0169.441] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.441] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.442] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.442] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.442] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.442] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.442] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0169.442] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.442] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21f4f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0169.443] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.443] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.443] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.443] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.443] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.444] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.444] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0169.444] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.444] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0169.445] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0169.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0169.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.447] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.447] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0169.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0169.447] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0169.448] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.448] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21f4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0169.448] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.448] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.449] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.449] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.449] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.449] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.449] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0169.450] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.570] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21f4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0169.570] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0169.570] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.570] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.570] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0169.571] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0169.571] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.571] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0169.571] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0169.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.572] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0169.572] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.572] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.572] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.573] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.573] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.573] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0169.573] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0169.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0169.573] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0169.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.574] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21f49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0169.574] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.574] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0169.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0169.575] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.575] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0169.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0169.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0169.575] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0169.576] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21f4e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0169.577] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.577] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0169.578] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0169.578] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.578] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.578] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.578] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0169.578] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0169.579] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21f4e40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0169.579] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.579] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0169.579] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0169.579] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.580] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.580] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.580] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0169.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21f49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0169.581] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0169.581] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0169.581] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.581] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.582] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.582] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0169.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21f4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0169.582] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.582] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ad0) returned 1 [0169.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ad0) returned 1 [0169.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0169.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0169.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0169.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21f4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0169.584] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.584] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.585] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.585] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0169.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0169.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.586] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.586] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0169.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0169.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0169.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21f4d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0169.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.587] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.587] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.587] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0169.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0169.588] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.588] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.588] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0169.588] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0169.588] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0169.588] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0169.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0169.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0169.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5850) returned 1 [0169.590] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5850) returned 1 [0169.590] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0169.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21f4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0169.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.590] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.590] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0169.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0169.591] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.592] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.592] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.592] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.592] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0169.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21f4df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0169.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0169.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0169.593] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0169.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21f48a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0169.594] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.594] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.594] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0169.595] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0169.595] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.595] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.595] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0169.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21f4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0169.596] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.596] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.596] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.596] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.596] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.597] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0169.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.597] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0169.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21f4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0169.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0169.598] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0169.598] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0169.598] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0169.599] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0169.599] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.599] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0169.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0169.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.600] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.600] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.600] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.600] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.600] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.601] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0169.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0169.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0169.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21f4c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0169.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.602] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0169.602] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0169.602] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.602] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.602] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0169.602] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0169.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0169.603] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.603] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21f4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0169.603] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.603] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.603] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0169.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0169.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.605] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.605] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.605] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.605] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.606] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.732] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0169.732] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.733] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0169.733] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.733] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0169.733] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0169.733] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.734] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.734] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.734] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0169.734] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.734] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0169.735] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.735] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.735] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.735] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.735] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.735] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.736] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0169.736] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.736] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21f4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0169.736] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.736] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0169.736] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0169.736] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0169.737] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0169.737] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.737] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.737] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0169.737] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.738] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0169.738] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.738] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.738] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.738] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.739] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.739] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.739] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.739] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0169.739] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.739] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21f4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0169.740] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.740] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.740] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.740] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0169.740] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0169.740] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.740] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0169.741] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0169.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.741] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0169.741] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.741] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.742] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.742] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0169.742] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0169.742] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0169.742] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0169.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0169.742] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.742] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21f48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0169.743] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0169.743] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.743] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.743] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0169.743] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0169.743] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.743] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0169.744] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5850 [0169.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0169.744] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21f48f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0169.744] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.745] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0169.745] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0169.745] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.745] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.745] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5850) returned 1 [0169.745] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5850) returned 1 [0169.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0169.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.746] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21f4da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0169.746] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.746] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0169.746] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0169.746] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.746] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.746] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.746] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0169.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0169.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21f4cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0169.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.747] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.747] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.748] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0169.748] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0169.748] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0169.748] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0169.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0169.748] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0169.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.749] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21f4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0169.749] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.749] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.749] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.749] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.750] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.750] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0169.750] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0169.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0169.750] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.750] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21f4f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0169.751] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.751] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.751] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.751] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.752] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.752] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.752] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0169.752] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.752] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21f4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0169.753] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.753] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0169.753] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0169.753] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0169.753] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0169.753] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0169.753] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0169.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0169.754] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.754] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0169.754] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.754] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.754] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0169.755] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0169.755] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0169.755] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0169.755] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0169.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0169.755] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0169.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.756] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21f4bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0169.756] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0169.756] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.757] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21f4bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0169.757] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0169.758] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0169.758] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21f4da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0169.758] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0169.759] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0169.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.759] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0169.760] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0169.760] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.760] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21f4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0169.761] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0169.761] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.762] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0169.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21f4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0169.762] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0169.762] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.762] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21f4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0169.763] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0169.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0169.763] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0169.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.763] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0169.764] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0169.764] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5850 [0169.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.764] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0169.765] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0169.765] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.765] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21f4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0169.766] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0169.766] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0169.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.766] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0169.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21f4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0169.766] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.767] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0169.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0169.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0169.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0169.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0169.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0169.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21f4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0169.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0169.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21f4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0169.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0169.970] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.970] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0169.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21f4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0169.970] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0169.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0169.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5850 [0169.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21f48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0169.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0169.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21f4e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0169.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0169.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21f4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0169.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0169.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21f4ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21f4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0169.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21f4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0169.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21f4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21f4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0169.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21f4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21f4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0169.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0169.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0169.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21f48f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0169.975] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0169.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.975] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0169.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0169.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21f4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0169.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0169.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0169.976] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0169.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.976] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0169.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21f4ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0169.976] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0169.976] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0169.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.976] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21f4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0169.977] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0169.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21f4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.977] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0169.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0169.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21f4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0169.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.977] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0169.977] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0169.977] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.977] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.978] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0169.978] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0169.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0169.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0169.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0169.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21f4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0169.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.978] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0169.978] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0169.978] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.978] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.978] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0169.978] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0169.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0169.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0169.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0169.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21f4e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0169.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.979] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0169.979] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0169.979] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0169.979] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0169.979] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0169.979] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0169.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0169.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5850 [0169.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0169.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21f4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0169.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0169.980] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0169.980] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0170.008] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.008] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.008] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5850) returned 1 [0170.008] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5850) returned 1 [0170.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0170.008] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.009] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0170.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21f48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0170.009] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0170.009] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.009] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.009] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.009] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.010] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.010] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0170.010] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0170.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.010] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0170.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21f4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0170.011] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0170.011] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.011] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.011] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.011] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.011] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0170.011] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0170.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0170.012] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.012] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0170.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21f4990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0170.012] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0170.012] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0170.012] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0170.013] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0170.013] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0170.013] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.013] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0170.013] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.013] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0170.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21f4cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0170.014] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0170.014] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.014] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.014] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.014] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.014] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.014] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.014] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0170.015] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0170.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.015] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0170.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21f4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0170.015] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0170.015] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.015] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.015] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.015] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.015] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0170.015] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0170.016] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0170.016] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.016] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0170.016] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0170.017] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0170.017] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.017] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.017] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.017] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0170.017] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0170.018] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.018] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.018] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.018] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.018] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0170.018] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0170.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0170.019] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.019] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.019] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.019] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0170.019] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0170.020] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.020] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.020] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0170.020] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.020] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.020] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.020] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.021] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.021] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.021] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0170.021] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.021] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0170.021] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0170.021] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.021] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.022] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.022] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.022] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0170.023] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.023] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.023] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.023] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.023] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.023] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.024] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0170.024] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.024] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0170.024] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0170.025] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0170.025] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0170.025] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.025] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0170.025] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.025] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.026] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.026] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.026] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.026] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.026] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0170.026] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0170.027] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.027] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.027] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.028] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.028] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0170.028] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0170.028] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0170.028] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0170.187] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0170.187] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0170.187] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0170.187] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0170.187] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0170.188] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0170.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0170.188] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.188] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.188] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.189] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0170.189] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0170.189] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.189] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0170.189] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.190] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.190] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.190] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0170.190] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0170.190] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.191] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0170.191] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.191] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.191] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.191] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.192] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.192] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.192] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0170.192] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.193] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.193] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.193] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0170.193] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0170.193] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.194] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0170.194] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.194] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.194] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.194] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ad0) returned 1 [0170.195] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ad0) returned 1 [0170.195] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.195] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0170.195] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0170.195] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.196] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.196] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.196] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.196] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0170.196] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0170.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0170.196] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0170.197] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.197] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.197] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.197] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.197] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0170.197] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0170.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0170.198] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.198] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.198] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.198] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.198] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.198] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.199] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0170.199] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.199] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.199] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.199] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.199] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.199] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.200] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0170.200] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0170.201] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.201] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.201] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0170.201] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0170.201] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0170.201] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0170.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0170.202] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.202] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.202] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.202] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.203] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.203] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.203] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0170.203] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.204] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0170.204] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0170.204] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.204] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.204] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.204] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0170.205] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.205] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.205] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.205] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.205] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.205] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.206] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0170.206] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.206] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0170.206] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0170.207] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.207] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.207] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.207] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.207] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0170.207] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.208] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0170.208] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0170.208] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.208] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.208] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.209] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0170.209] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.209] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.210] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.210] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0170.210] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0170.210] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.210] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.210] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0170.212] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0170.212] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.212] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.212] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.213] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.213] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0170.213] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0170.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0170.214] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.214] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.214] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.214] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0170.214] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0170.214] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.215] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.215] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0170.215] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.215] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0170.215] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0170.215] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0170.216] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0170.216] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.216] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.216] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0170.216] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.217] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.217] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.217] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.217] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.217] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.217] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.218] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0170.218] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0170.218] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0170.218] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0170.218] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.218] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.219] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0170.219] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0170.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0170.219] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.220] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.220] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.220] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.220] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.220] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.220] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.220] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0170.221] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0170.221] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.221] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.221] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.221] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.221] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0170.221] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0170.222] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0170.222] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0170.222] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.371] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.371] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0170.371] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0170.371] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0170.371] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0170.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0170.372] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.372] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0170.372] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0170.372] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.373] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.373] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.373] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0170.373] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.373] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.373] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.374] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.374] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.374] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.374] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0170.374] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.375] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.375] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.375] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.375] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.375] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.375] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0170.376] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0170.376] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.376] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.377] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.377] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.377] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0170.377] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0170.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0170.377] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0170.377] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.377] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.377] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.377] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.378] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0170.378] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0170.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0170.378] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.378] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.378] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.379] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.379] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.379] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.379] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0170.379] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0170.379] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.379] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.379] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.379] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.380] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0170.380] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0170.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0170.380] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.380] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.380] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.380] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.381] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.381] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.381] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0170.382] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0170.382] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.382] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.382] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.382] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.382] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0170.383] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0170.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0170.383] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.383] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.383] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.383] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0170.384] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0170.384] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.384] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0170.384] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.384] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.384] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.385] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.385] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.385] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.385] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0170.385] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.386] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.386] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.386] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.386] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.386] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.386] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0170.387] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0170.387] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.387] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.387] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.387] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.388] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0170.388] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0170.388] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0170.388] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.389] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.389] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.389] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.389] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.389] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.389] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.390] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0170.390] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0170.390] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.390] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.391] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.391] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.391] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0170.391] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0170.391] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0170.391] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.392] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.392] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.392] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.392] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.392] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.392] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.392] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0170.393] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0170.393] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.393] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.393] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.393] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.393] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0170.393] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0170.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0170.394] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0170.394] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.394] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.394] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.394] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.394] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0170.394] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0170.394] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0170.395] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0170.395] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.395] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.395] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.396] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.396] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0170.396] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0170.396] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0170.396] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.396] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.396] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.397] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ad0) returned 1 [0170.397] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ad0) returned 1 [0170.397] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.397] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.397] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0170.397] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.398] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.398] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.398] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.398] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.399] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.399] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0170.399] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0170.399] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.399] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.400] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0170.400] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0170.400] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0170.400] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0170.401] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21f64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0170.401] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.401] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.401] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.401] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.402] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.402] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.402] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.402] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0170.402] RegCloseKey (hKey=0x68) returned 0x0 [0170.403] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21f64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0170.403] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0170.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.403] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0170.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21f4c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0170.404] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0170.404] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0170.404] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0170.405] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.405] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.405] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0170.405] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0170.405] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0170.530] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0170.530] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0170.531] RegCloseKey (hKey=0x150) returned 0x0 [0170.532] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c60) returned 1 [0170.532] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c60) returned 1 [0170.532] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.533] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f0800 [0170.533] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f22f0 [0170.533] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0170.533] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.534] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f2310 [0170.534] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0170.534] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.534] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f64b0 [0170.534] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0170.534] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.534] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f64d0 [0170.535] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0170.535] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.535] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0170.535] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f0800) returned 1 [0170.535] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f0800) returned 1 [0170.536] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f0800 [0170.536] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0170.536] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.536] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f64f0 [0170.536] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c60 [0170.536] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.536] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6510 [0170.537] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0170.537] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.537] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6530 [0170.537] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0170.537] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.537] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x60) returned 0x21f6550 [0170.538] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.538] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.538] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f65c0 [0170.538] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0170.538] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.538] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f65e0 [0170.538] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0170.538] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.538] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6600 [0170.538] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0170.538] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.539] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6620 [0170.539] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0170.539] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.539] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.539] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6550) returned 1 [0170.540] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6550) returned 1 [0170.540] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6550 [0170.540] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0170.540] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.540] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6570 [0170.540] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0170.541] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.541] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6590 [0170.541] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0170.541] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.541] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6640 [0170.541] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0170.542] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.542] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6660 [0170.542] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.542] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.542] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6710 [0170.543] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0170.543] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.543] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6840 [0170.544] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0170.544] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.544] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69a0 [0170.544] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0170.544] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.544] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68e0 [0170.544] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0170.545] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.545] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f6b40 [0170.545] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6660) returned 1 [0170.545] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6660) returned 1 [0170.545] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6780 [0170.545] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0170.546] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.546] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6b00 [0170.546] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0170.546] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.546] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6860 [0170.546] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7840 [0170.547] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.547] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6880 [0170.547] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0170.547] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.547] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xe0) returned 0x21f7c20 [0170.548] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0170.548] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0170.548] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6800 [0170.548] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0170.548] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.548] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68c0 [0170.549] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0170.549] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0170.549] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0170.549] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0170.549] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0170.550] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0170.550] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0170.550] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0170.550] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0170.550] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0170.550] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0170.550] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0170.550] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0170.551] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0170.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0170.551] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0170.551] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0170.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b60 [0170.551] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b60) returned 1 [0170.551] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b60) returned 1 [0170.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0170.552] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7160) returned 1 [0170.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7160) returned 1 [0170.552] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0170.552] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0170.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0170.553] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7340 [0170.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7340) returned 1 [0170.553] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7340) returned 1 [0170.553] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0170.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0170.553] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0170.554] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0170.554] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4bc0) returned 1 [0170.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4bc0) returned 1 [0170.554] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f22f0) returned 1 [0170.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f22f0) returned 1 [0170.554] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d00) returned 1 [0170.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d00) returned 1 [0170.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f2310) returned 1 [0170.555] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f2310) returned 1 [0170.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4d50) returned 1 [0170.555] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4d50) returned 1 [0170.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0170.555] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0170.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64d0) returned 1 [0170.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64d0) returned 1 [0170.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48a0) returned 1 [0170.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48a0) returned 1 [0170.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f0800) returned 1 [0170.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f0800) returned 1 [0170.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c60) returned 1 [0170.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c60) returned 1 [0170.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64f0) returned 1 [0170.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64f0) returned 1 [0170.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6510) returned 1 [0170.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6510) returned 1 [0170.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e90) returned 1 [0170.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e90) returned 1 [0170.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6530) returned 1 [0170.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6530) returned 1 [0170.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f48f0) returned 1 [0170.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f48f0) returned 1 [0170.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f65c0) returned 1 [0170.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f65c0) returned 1 [0170.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c10) returned 1 [0170.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c10) returned 1 [0170.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f65e0) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f65e0) returned 1 [0170.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4df0) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4df0) returned 1 [0170.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6600) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6600) returned 1 [0170.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4940) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4940) returned 1 [0170.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6620) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6620) returned 1 [0170.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6550) returned 1 [0170.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6550) returned 1 [0170.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f49e0) returned 1 [0170.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f49e0) returned 1 [0170.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6570) returned 1 [0170.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6570) returned 1 [0170.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ee0) returned 1 [0170.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ee0) returned 1 [0170.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6590) returned 1 [0170.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6590) returned 1 [0170.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4ad0) returned 1 [0170.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4ad0) returned 1 [0170.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6640) returned 1 [0170.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6640) returned 1 [0170.561] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.561] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6710) returned 1 [0170.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6710) returned 1 [0170.561] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a80) returned 1 [0170.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a80) returned 1 [0170.561] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6840) returned 1 [0170.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6840) returned 1 [0170.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4a30) returned 1 [0170.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4a30) returned 1 [0170.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69a0) returned 1 [0170.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69a0) returned 1 [0170.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4990) returned 1 [0170.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4990) returned 1 [0170.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68e0) returned 1 [0170.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68e0) returned 1 [0170.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6780) returned 1 [0170.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6780) returned 1 [0170.563] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4850) returned 1 [0170.563] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4850) returned 1 [0170.563] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b00) returned 1 [0170.563] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b00) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7840) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7840) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6860) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6860) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6880) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6880) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6800) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6800) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68c0) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68c0) returned 1 [0170.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7c20) returned 1 [0170.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7c20) returned 1 [0170.565] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0170.565] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0170.565] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21f6ee0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21f6ee0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0170.565] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0170.565] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0170.566] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0170.566] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0170.566] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0170.702] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x543af0) returned 1 [0170.926] CryptCreateHash (in: hProv=0x543af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0170.927] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x288) returned 0x21f7c20 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a80 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48a0 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f48f0 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d00 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4850 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c10 [0170.928] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4df0 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4940 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ee0 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4d50 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4bc0 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4a30 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4990 [0170.929] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e90 [0170.930] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f49e0 [0170.930] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4ad0 [0170.930] CryptHashData (hHash=0x5450c0, pbData=0x21f4b70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0170.930] CryptGetHashParam (in: hHash=0x5450c0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0170.930] CryptGetHashParam (in: hHash=0x5450c0, dwParam=0x2, pbData=0x21f4f80, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21f4f80, pdwDataLen=0x14f5f8) returned 1 [0170.931] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0170.931] CryptDestroyHash (hHash=0x5450c0) returned 1 [0170.931] CryptReleaseContext (hProv=0x543af0, dwFlags=0x0) returned 1 [0170.931] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.932] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c60 [0170.932] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0170.932] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c60) returned 1 [0170.932] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c60) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c60 [0170.933] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4da0) returned 1 [0170.933] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4da0) returned 1 [0170.933] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.933] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.933] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4da0 [0170.933] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c60) returned 1 [0170.934] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c60) returned 1 [0170.934] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0170.934] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0170.934] RegCloseKey (hKey=0x68) returned 0x0 [0170.934] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b20) returned 1 [0170.934] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b20) returned 1 [0170.935] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b70) returned 1 [0170.935] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b70) returned 1 [0170.935] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0170.935] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x559d70*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0170.935] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f0800 [0170.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a20 [0170.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0170.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69e0 [0170.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f7eb0 [0170.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67c0 [0170.937] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0170.937] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a00 [0170.937] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0170.937] LocalFree (hMem=0x559d70) returned 0x0 [0170.937] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f8110 [0170.938] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6ae0 [0170.938] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0170.938] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6b00 [0170.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f64b0 [0170.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6860 [0170.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0170.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6940 [0170.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0170.939] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0170.940] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0170.940] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a20) returned 1 [0170.940] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a20) returned 1 [0170.940] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0170.941] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0170.941] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69e0) returned 1 [0170.941] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69e0) returned 1 [0170.941] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0170.942] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0170.942] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67c0) returned 1 [0170.942] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67c0) returned 1 [0170.942] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0170.942] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0170.942] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a00) returned 1 [0170.942] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a00) returned 1 [0170.943] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f0800) returned 1 [0170.943] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f0800) returned 1 [0170.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0170.943] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0170.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x21f4f30, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0170.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c60 [0170.944] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.944] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f81a0 [0170.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68e0 [0170.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0170.944] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4c60) returned 1 [0170.945] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4c60) returned 1 [0170.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0170.945] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0170.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x21f5bb0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0170.945] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0170.945] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0170.946] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0170.946] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69e0 [0170.946] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0170.946] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0170.946] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0170.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0170.946] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b20 [0170.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x21f4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0170.947] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b70 [0170.948] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b20) returned 1 [0170.948] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b20) returned 1 [0170.948] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67a0 [0170.948] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b20 [0170.948] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b70) returned 1 [0170.948] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b70) returned 1 [0170.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.949] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b70 [0170.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x21f4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0170.949] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0170.949] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b70) returned 1 [0170.949] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b70) returned 1 [0170.950] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68c0 [0170.950] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0170.950] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4e40) returned 1 [0170.950] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4e40) returned 1 [0170.950] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f8230 [0170.950] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6820 [0170.951] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b70 [0170.951] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a00 [0170.951] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5850 [0170.951] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6980 [0170.951] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4c60 [0170.952] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a40 [0170.952] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4e40 [0170.952] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f80) returned 1 [0170.952] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f80) returned 1 [0170.952] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68e0) returned 1 [0170.952] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68e0) returned 1 [0170.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0170.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0170.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69e0) returned 1 [0170.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69e0) returned 1 [0170.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b20) returned 1 [0170.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b20) returned 1 [0170.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67a0) returned 1 [0170.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67a0) returned 1 [0170.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0170.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0170.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68c0) returned 1 [0170.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68c0) returned 1 [0170.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f81a0) returned 1 [0170.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f81a0) returned 1 [0170.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0170.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0170.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ae0) returned 1 [0170.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ae0) returned 1 [0170.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0170.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0170.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b00) returned 1 [0170.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b00) returned 1 [0170.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0170.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0170.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6860) returned 1 [0170.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6860) returned 1 [0170.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0170.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0170.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6940) returned 1 [0170.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6940) returned 1 [0170.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f8110) returned 1 [0170.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f8110) returned 1 [0170.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0170.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0170.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4cb0) returned 1 [0170.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4cb0) returned 1 [0170.958] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0170.958] GetLastError () returned 0x2 [0170.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x5000) returned 0x21f83e0 [0170.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b20 [0170.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4b20) returned 1 [0170.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4b20) returned 1 [0170.960] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0171.132] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f83e0) returned 1 [0171.132] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f83e0) returned 1 [0171.133] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x558720, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0171.133] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0171.133] GetLastError () returned 0x0 [0171.133] SetSecurityInfo () returned 0x0 [0171.232] LocalFree (hMem=0x558720) returned 0x0 [0171.232] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0171.232] ReleaseMutex (hMutex=0x1b0) returned 1 [0171.232] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f4f30) returned 1 [0171.232] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f4f30) returned 1 [0171.232] NtClose (Handle=0x1b0) returned 0x0 [0171.232] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x800) returned 0x21f83e0 [0171.232] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x288) returned 0x21f8bf0 [0171.232] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4b20 [0171.232] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4cb0 [0171.232] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f30 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f4f80 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7340 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7570 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6fd0 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7110 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f75c0 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7020 [0171.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7250 [0171.234] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d50 [0171.234] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6c60 [0171.234] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7840 [0171.234] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b60 [0171.234] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7bb0 [0171.234] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21f83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0171.234] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f7eb0 [0171.234] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0171.235] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0171.235] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0171.236] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0171.236] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0171.236] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1da000) returned 0x2203040 [0171.248] ReadFile (in: hFile=0x1b0, lpBuffer=0x2203040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2203040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0171.508] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1da000) returned 0x23e0040 [0172.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x2203040) returned 1 [0172.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x2203040) returned 1 [0172.718] NtClose (Handle=0x1b0) returned 0x0 [0172.718] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0172.718] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0172.718] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f74d0 [0172.719] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0173.356] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0173.356] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0173.357] GetLastError () returned 0x7a [0173.357] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1c0) returned 0x21f64b0 [0173.357] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21f64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21f64b0, ReturnLength=0x14eed0) returned 1 [0173.357] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5596a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0173.357] EqualSid (pSid1=0x5596a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21f6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0173.358] EqualSid (pSid1=0x5596a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21f65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0173.358] EqualSid (pSid1=0x5596a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21f65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0173.358] EqualSid (pSid1=0x5596a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21f65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0173.358] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0173.358] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0173.358] NtClose (Handle=0x1b0) returned 0x0 [0173.358] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0173.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0173.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x280) returned 0x21f8e80 [0173.359] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0173.359] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21f8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0173.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0173.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0173.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21f6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0173.360] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0173.360] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0173.360] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0173.360] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0173.360] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0173.360] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0173.361] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0173.361] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21f8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0173.361] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0173.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.361] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0173.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21f77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0173.361] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0173.361] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0173.361] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0173.362] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0173.362] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0173.362] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0173.362] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0173.362] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21f8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0173.362] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0173.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0173.363] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0173.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21f6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0173.363] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0173.363] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0173.363] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0173.363] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0173.363] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0173.364] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0173.364] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0173.364] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21f8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0173.364] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0173.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.365] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0173.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21f6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0173.365] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0173.365] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0173.365] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0173.365] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0173.366] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0173.366] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0173.366] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0173.366] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21f8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0173.366] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0173.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.367] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0173.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0173.367] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0173.367] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0173.367] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0173.367] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0173.367] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0173.368] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0173.368] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0173.368] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0173.368] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0173.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21f8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0173.369] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0173.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.369] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0173.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21f6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0173.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0173.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0173.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0173.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0173.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0173.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0173.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0173.479] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21f8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0173.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0173.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0173.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21f6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0173.480] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0173.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0173.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0173.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0173.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0173.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0173.481] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0173.481] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21f8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0173.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0173.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0173.482] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0173.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21f6da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0173.482] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0173.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0173.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0173.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0173.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0173.483] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0173.483] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0173.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x21f8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0173.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0173.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.484] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0173.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21f7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0173.484] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0173.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0173.485] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0173.485] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0173.485] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0173.485] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0173.485] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0173.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x21f8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0173.485] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0173.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0173.486] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0173.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21f6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0173.486] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0173.486] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0173.487] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0173.487] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0173.487] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0173.487] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0173.487] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0173.487] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0173.488] RegCloseKey (hKey=0x1b0) returned 0x0 [0173.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x21f8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0173.488] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0173.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.488] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0173.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21f6cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0173.489] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0173.489] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0173.489] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0173.489] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0173.490] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0173.490] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0173.490] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0173.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x21f8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0173.490] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0173.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0173.490] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21f7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0173.491] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0173.491] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0173.491] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0173.491] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0173.492] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0173.492] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0173.492] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0173.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x21f8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0173.492] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.492] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21f7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0173.493] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0173.493] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0173.493] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0173.493] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0173.494] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0173.494] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0173.494] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0173.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x21f8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0173.494] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0173.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.494] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0173.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21f79d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0173.494] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0173.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0173.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0173.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0173.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0173.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0173.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0173.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x21f8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0173.496] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0173.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0173.496] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0173.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21f73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0173.496] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0173.496] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f73e0) returned 1 [0173.497] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f73e0) returned 1 [0173.497] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0173.497] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0175.079] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0175.079] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0175.080] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x21f8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0175.080] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0175.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.081] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0175.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0175.081] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0175.081] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0175.081] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0175.082] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0175.082] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0175.082] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0175.082] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0175.082] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x21f8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0175.082] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0175.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0175.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21f77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0175.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0175.083] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0175.083] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0175.083] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0175.083] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0175.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0175.084] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0175.084] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x21f8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0175.193] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0175.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.193] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0175.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21f7610, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0175.194] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0175.194] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0175.194] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0175.194] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0175.195] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0175.195] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0175.195] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0175.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x21f8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0175.195] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0175.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.195] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0175.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21f7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0175.196] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0175.196] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0175.196] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0175.196] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0175.196] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0175.196] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0175.197] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0175.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x21f8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0175.197] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0175.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.197] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0175.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21f7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0175.198] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0175.198] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0175.198] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0175.198] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0175.198] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0175.199] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0175.199] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0175.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0175.199] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0175.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.199] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0175.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21f6da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0175.200] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0175.200] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0175.200] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0175.200] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0175.201] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0175.201] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0175.201] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0175.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0175.201] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0175.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.202] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0175.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21f70c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0175.202] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0175.202] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0175.202] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0175.202] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0175.203] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0175.203] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0175.203] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0175.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0175.203] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0175.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.204] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0175.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21f7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0175.204] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0175.204] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0175.204] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0175.204] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0175.205] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0175.205] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0175.205] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0175.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x21f8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0175.205] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0175.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.205] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0175.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21f6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0175.206] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0175.206] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0175.206] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0175.206] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0175.206] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0175.206] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0175.207] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0175.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x21f8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0175.207] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0175.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.207] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0175.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21f7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0175.207] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0175.207] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0175.208] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0175.208] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0175.208] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0175.208] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0175.208] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0175.208] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x21f8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0175.208] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0175.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.208] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0175.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21f7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0175.209] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0175.209] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0175.209] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0175.209] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0175.209] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0175.210] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0175.210] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0175.210] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x21f8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0175.210] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0175.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.210] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0175.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0175.211] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0175.211] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0175.211] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0175.211] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0175.212] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0175.212] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0175.212] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0175.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x21f8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0175.212] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0175.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0175.212] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0175.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21f7750, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0175.213] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0175.213] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0175.213] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0175.213] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0175.213] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0175.213] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0175.213] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0175.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x21f8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0175.214] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0175.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.214] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0175.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0175.214] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0175.214] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0175.214] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0175.215] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0175.215] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0175.215] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0175.215] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0175.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x21f8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0175.215] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0175.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.215] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0175.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0175.216] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0175.216] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0175.216] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0175.216] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0175.216] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0175.216] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0175.216] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0175.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x21f8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0175.217] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0175.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.217] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0175.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21f7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0175.217] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0175.217] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0175.218] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0175.218] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0175.218] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0175.218] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0175.218] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0175.218] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x21f8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0175.218] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0175.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.219] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0175.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21f6da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0175.219] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0175.219] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0175.219] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0175.220] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0175.220] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0175.220] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0175.220] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0175.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x21f8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0175.220] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0175.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.220] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0175.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21f6cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0175.221] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0175.221] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0175.221] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0175.221] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0175.221] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0175.222] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0175.222] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0175.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x21f8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0175.222] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0175.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.222] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0185.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21f7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0185.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0185.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0185.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0185.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0185.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0185.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x21f8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0185.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0185.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21f7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0185.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0185.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0185.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0185.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0185.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0185.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x21f8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0185.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0185.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0185.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0185.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0185.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0185.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0185.963] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0185.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0185.963] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0185.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0185.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x21f8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0185.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0185.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.964] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0185.964] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0185.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0185.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0185.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0185.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0185.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0185.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0185.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x21f8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0185.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0185.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21f7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0185.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0185.966] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0185.966] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0185.966] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0185.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0185.967] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0185.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0185.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x21f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0185.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0185.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0185.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0185.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0185.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0185.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0185.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0185.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0185.969] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0185.969] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0185.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x21f8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0185.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0185.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0185.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0185.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0185.970] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0185.970] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0185.970] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0185.970] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0185.970] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0185.970] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0185.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x21f8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0185.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0185.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0185.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21f7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0185.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0185.971] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0185.971] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0185.971] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0185.972] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0185.972] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0185.972] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0185.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x21f8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0185.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0185.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0185.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0185.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0185.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0185.973] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0185.973] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0185.973] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0185.973] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0185.973] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0185.973] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0185.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x21f8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0185.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0185.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0185.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0185.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21f7070, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0185.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0185.974] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0185.974] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0185.974] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0185.975] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0185.975] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0185.975] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0185.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x21f8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0185.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.975] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0185.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21f7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0185.976] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0185.976] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0185.976] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0185.976] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0185.976] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0185.976] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.976] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x21f8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0185.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0185.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0185.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21f7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0185.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0185.977] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0185.977] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0185.977] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0185.977] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0185.977] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0185.977] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0185.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x21f8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0185.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0185.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21f71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0185.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0185.979] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0185.979] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0185.979] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0185.979] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0185.979] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.979] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0185.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0185.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21f6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0185.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0185.980] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0185.980] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0185.980] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0185.981] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0185.981] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.981] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0185.981] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.982] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0185.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21f6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0185.982] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0185.982] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0185.982] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0185.982] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0185.982] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0185.982] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.982] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0185.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0185.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0185.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21f6f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0185.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0185.983] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0185.984] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0185.984] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0185.984] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0185.984] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0185.984] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0185.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0185.984] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.984] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0185.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21f7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0185.985] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0185.985] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0185.985] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0185.985] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0185.985] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0185.985] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.985] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.985] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0185.986] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0185.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.986] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0185.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21f77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0185.986] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0185.986] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0185.986] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0185.987] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0185.989] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0185.989] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0185.989] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0185.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0185.989] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0185.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.990] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0185.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21f78e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0185.990] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0185.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0185.990] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0185.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0185.990] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0185.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0185.991] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0185.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x21f8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0185.991] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0185.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.991] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0185.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21f71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0185.992] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0185.992] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0185.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0185.992] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0185.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0185.992] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0185.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0185.992] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x21f8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0185.992] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0185.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.993] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0185.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21f6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0185.993] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0185.993] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0185.993] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0185.993] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0185.994] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0185.994] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0185.994] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0185.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x21f8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0185.994] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0185.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.994] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0185.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0185.995] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0185.995] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0195.773] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0195.773] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0195.773] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0195.774] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0195.774] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0195.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x21f8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0195.775] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0195.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.775] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0195.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21f6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0195.776] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0195.776] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0195.776] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0195.776] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0195.776] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0195.776] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0195.777] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0195.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x21f8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0195.777] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0195.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.777] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a70 [0195.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0195.778] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0195.778] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a70) returned 1 [0195.778] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a70) returned 1 [0195.778] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0195.778] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0195.778] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0195.778] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0195.779] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x21f8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0195.779] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0195.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0195.779] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0195.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21f71b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0195.779] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0195.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0195.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0195.780] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0195.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0195.780] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0195.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0195.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x21f8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0195.781] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0195.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.781] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0195.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21f7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0195.781] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0195.781] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0195.781] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0195.781] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0195.782] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0195.782] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0195.782] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0195.782] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x21f8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0195.782] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0195.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.782] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0195.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0195.783] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0195.783] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0195.783] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0195.783] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0195.783] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0195.783] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0195.784] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0195.784] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x21f8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0195.784] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0195.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0195.784] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0195.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21f7610, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0195.785] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0195.785] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0195.785] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0195.785] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0195.785] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0195.785] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0195.786] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0195.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x21f8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0195.787] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0195.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0195.787] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0195.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21f6f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0195.787] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0195.787] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0195.787] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0195.788] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0195.788] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0195.788] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0195.788] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0195.788] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x21f8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0195.789] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0195.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.789] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0195.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0195.789] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0195.790] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0195.790] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0195.790] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0195.790] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0195.790] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0195.790] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0195.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x21f8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0195.790] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0195.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.791] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0195.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21f77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0195.791] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0195.791] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0195.791] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0195.792] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0195.792] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0195.792] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0195.792] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0195.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x21f8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0195.792] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0195.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.793] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0195.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0195.793] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0195.793] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0195.793] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0195.794] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0195.794] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0195.794] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0195.794] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0195.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x21f8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0195.794] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0195.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.795] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0195.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0195.795] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0195.795] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0195.795] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0195.796] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0195.796] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0195.796] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0195.796] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0195.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x21f8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0195.797] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0195.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.797] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0195.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21f6f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0195.797] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0195.797] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0195.798] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0195.798] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0195.798] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0195.798] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0195.798] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0195.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x21f8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0195.799] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0195.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0195.799] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0195.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21f6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0195.799] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0195.799] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0195.799] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0195.800] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0195.800] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0195.800] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0195.800] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0195.800] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x21f8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0195.800] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0195.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.800] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0195.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21f6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0195.801] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0195.801] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0195.801] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0195.801] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0195.801] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0195.801] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0195.801] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0195.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x21f8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0195.802] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0195.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.802] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0195.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21f7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0195.802] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0195.802] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0195.803] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0195.803] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0195.803] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0195.803] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0195.803] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0195.803] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x21f8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0195.803] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0195.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.804] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0195.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21f7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0195.804] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0195.805] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0195.805] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0195.805] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0195.805] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0195.805] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0195.805] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0195.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x21f8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0195.806] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0195.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0195.806] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0195.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21f7480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0195.806] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0195.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0195.807] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0195.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0195.807] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0195.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0195.808] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0195.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x21f8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0195.808] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0195.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0195.808] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0195.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21f7390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0202.914] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0202.914] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0202.914] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0202.915] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0202.915] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0202.915] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0202.916] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0202.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x21f8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0202.916] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0202.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.916] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0202.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21f7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0202.916] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0202.916] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0202.916] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0202.917] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0202.917] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0202.917] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0202.917] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0202.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x21f8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0202.917] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0202.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.917] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0202.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21f7750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0202.918] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0202.918] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0202.918] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0202.918] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0202.918] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0202.918] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0202.919] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0202.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x21f8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0202.919] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0202.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.919] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0202.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21f7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0202.919] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0202.919] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0202.920] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0202.920] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0202.920] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0202.920] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0202.920] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0202.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x21f8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0202.920] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0202.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.921] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0202.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21f6da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0202.921] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0202.921] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0202.921] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0202.921] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0202.921] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0202.921] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0202.921] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0202.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x21f8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0202.921] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0202.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.922] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0202.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21f6da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0202.922] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0202.922] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0202.922] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0202.922] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0202.922] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0202.933] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0202.933] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0202.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x21f8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0202.934] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0202.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.934] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0202.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21f7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0202.934] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0202.934] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0202.935] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0202.935] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0202.935] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0202.935] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0202.935] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0202.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x21f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0202.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0202.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0202.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21f7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0202.936] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0202.936] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0202.936] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0202.936] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0202.936] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0202.936] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0202.937] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0202.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x21f8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0202.937] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0202.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.937] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0202.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21f7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0202.938] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0202.938] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0202.938] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0202.938] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0202.938] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0202.938] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0202.939] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0202.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x21f8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0202.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0202.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.939] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0202.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21f7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0202.940] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0202.940] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0202.940] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0202.940] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0202.940] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0202.940] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0202.940] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0202.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x21f8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0202.940] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0202.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.941] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0202.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0202.941] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0202.941] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0202.941] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0202.941] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0202.942] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0202.942] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0202.942] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0202.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x21f8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0202.942] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0202.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.942] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0202.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0202.943] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0202.943] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0202.943] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0202.943] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0202.943] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0202.943] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0202.943] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0202.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x21f8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0202.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0202.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0202.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21f71b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0202.944] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0202.945] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0202.945] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0202.945] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0202.945] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0202.945] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0202.945] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0202.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x21f8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0202.946] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0202.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.946] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0202.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21f6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0202.946] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0202.946] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0202.946] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0202.946] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0202.947] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0202.947] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0202.947] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0202.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x21f8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0202.947] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0202.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0202.948] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0202.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21f7200, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0202.948] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0202.948] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0202.948] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0202.948] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0202.948] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0202.948] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0202.948] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0202.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x21f8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0202.949] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0202.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.949] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0202.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21f7610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0202.949] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0202.949] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0202.949] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0202.949] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0202.949] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0202.950] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0202.950] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0202.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x21f8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0202.950] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0202.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.950] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0202.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21f6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0202.951] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0202.951] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0202.951] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0202.951] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0202.951] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0202.951] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0202.951] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0202.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x21f8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0202.952] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0202.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.952] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0202.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21f6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0202.952] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0202.952] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0202.952] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0202.952] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0202.952] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0202.952] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0202.952] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0202.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x21f8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0202.952] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0202.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.953] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0202.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21f6df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0202.953] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0202.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0202.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0202.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0202.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0202.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0202.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0202.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x21f8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0202.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0202.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0202.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21f7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0202.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0202.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0202.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0202.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0202.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0202.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0202.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0202.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x21f8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0202.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0202.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0202.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0202.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0202.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0202.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0202.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0202.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0202.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0202.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0202.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x21f8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0202.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0202.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0202.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21f7520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0202.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0202.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0202.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0202.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0202.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0202.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0202.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0202.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x21f8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0202.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0202.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0202.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21f7520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0202.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0202.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0202.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0202.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0202.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0212.471] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0212.471] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0212.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x21f8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0212.472] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0212.472] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0212.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21f7610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0212.472] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0212.472] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0212.472] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0212.473] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0212.473] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0212.473] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.473] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x21f8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0212.473] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0212.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.474] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0212.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0212.474] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0212.474] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0212.474] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0212.474] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0212.474] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0212.474] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0212.474] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0212.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x21f8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0212.475] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0212.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0212.475] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0212.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21f76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0212.475] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0212.475] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0212.476] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0212.476] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0212.476] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0212.476] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0212.476] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0212.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0212.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0212.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0212.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0212.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21f6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0212.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0212.477] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0212.477] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0212.477] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0212.477] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0212.477] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0212.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0212.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0212.478] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0212.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.478] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0212.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21f7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0212.478] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0212.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0212.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0212.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f73e0) returned 1 [0212.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f73e0) returned 1 [0212.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0212.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0212.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0212.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0212.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0212.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21f7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0212.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0212.479] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0212.479] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0212.479] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0212.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0212.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0212.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0212.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0212.480] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0212.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.480] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0212.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0212.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0212.481] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0212.481] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0212.481] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0212.481] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0212.481] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0212.481] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0212.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0212.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.482] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0212.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0212.482] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0212.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0212.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0212.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0212.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0212.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0212.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0212.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0212.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21f6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0212.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0212.483] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0212.483] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0212.483] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0212.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0212.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0212.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0212.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0212.484] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.484] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0212.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21f78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0212.484] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0212.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0212.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0212.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0212.485] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0212.485] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.485] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x21f8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0212.485] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0212.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0212.485] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0212.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21f72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0212.485] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0212.485] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0212.486] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0212.486] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0212.486] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0212.486] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0212.486] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0212.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x21f8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0212.486] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0212.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.486] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0212.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21f72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0212.487] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0212.487] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0212.487] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0212.487] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0212.487] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0212.487] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0212.487] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0212.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x21f8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0212.487] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.488] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0212.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21f7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0212.488] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0212.488] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0212.488] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0212.488] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0212.488] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0212.488] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.488] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x21f8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0212.489] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0212.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.489] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0212.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0212.489] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0212.489] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0212.489] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0212.490] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0212.490] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0212.490] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0212.490] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0212.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x21f8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0212.490] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0212.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0212.490] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0212.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21f72f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0212.490] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0212.491] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0212.491] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0212.491] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0212.491] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0212.491] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0212.491] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0212.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x21f8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0212.492] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0212.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.492] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0212.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21f6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0212.492] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0212.492] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0212.492] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0212.492] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0212.492] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0212.492] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0212.493] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0212.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x21f8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0212.493] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0212.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0212.493] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0212.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21f7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0212.493] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0212.493] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0212.493] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0212.493] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0212.494] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0212.494] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0212.494] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0212.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x21f8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0212.494] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0212.494] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0212.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21f7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0212.494] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0212.494] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0212.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0212.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0212.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0212.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x21f8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0212.495] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0212.495] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0212.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21f7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0212.495] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0212.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0212.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0212.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0212.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0212.495] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.495] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x21f8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0212.496] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0212.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.496] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0212.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21f7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0212.496] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0212.496] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0212.496] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0212.496] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0212.496] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0212.496] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0212.497] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0212.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x21f8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0212.497] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0212.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.497] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0212.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21f71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0212.497] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0212.497] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0212.497] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0212.497] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0212.498] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0212.498] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0212.498] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0212.498] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x21f8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0212.498] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0212.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0212.498] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0212.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21f71b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0212.498] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0212.498] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0212.498] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0212.498] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0212.498] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0212.498] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0212.498] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0212.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x21f8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0212.499] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0212.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.499] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0212.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21f7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0212.499] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0212.499] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7660) returned 1 [0212.499] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7660) returned 1 [0212.499] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0212.499] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0212.499] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0212.500] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0212.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x21f8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0212.500] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0212.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.500] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0212.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21f7660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0212.500] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0212.500] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7660) returned 1 [0212.500] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7660) returned 1 [0212.501] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0212.501] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0212.501] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0212.501] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0212.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x21f8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0212.501] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0212.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.501] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0212.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21f7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0212.501] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0212.502] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0212.502] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0212.502] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0212.502] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0212.502] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0212.502] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0212.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x21f8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0212.502] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0212.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0212.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21f7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0212.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0212.503] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0212.503] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0212.503] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0212.503] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0212.503] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0212.503] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0212.503] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x21f8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0212.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.504] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0212.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0212.504] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0212.504] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0212.504] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0212.504] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0212.504] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0212.504] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.504] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x21f8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0212.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0212.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0212.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0212.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21f6da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0212.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0212.505] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0212.505] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0212.505] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0212.505] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0212.506] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0212.506] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0212.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x21f8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0212.506] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0212.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.506] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0212.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0212.506] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0232.952] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0232.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0232.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0232.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0232.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0232.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0232.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x21f8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0232.953] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.953] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21f6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0232.953] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0232.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.953] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0232.953] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x21f8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0232.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0232.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21f7890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0232.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x21f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0232.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0232.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21f71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0232.954] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0232.954] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0232.954] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0232.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x21f8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0232.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0232.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21f7b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0232.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0232.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0232.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0232.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0232.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0232.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0232.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x21f8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0232.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0232.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21f7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0232.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0232.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0232.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0232.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0232.955] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0232.955] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0232.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x21f8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0232.955] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0232.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21f6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0232.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0232.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x21f8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0232.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21f7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0232.956] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0232.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x21f8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0232.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0232.956] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0232.956] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x21f8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0232.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0232.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21f7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0232.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x21f8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0232.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0232.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21f7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0232.957] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0232.957] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0232.957] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x21f8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0232.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0232.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0232.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0232.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x21f8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0232.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0232.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x21f77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0232.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0232.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0232.958] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0232.958] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0232.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x21f8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0232.958] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0232.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21f7610, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0232.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0232.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0232.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x21f8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0232.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0232.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21f6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0232.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0232.959] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0232.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x21f8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0232.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0232.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21f6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0232.959] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0232.959] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0232.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0232.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0232.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0232.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0232.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0232.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x21f8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0232.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0232.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0232.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21f7890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0232.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0232.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0232.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0232.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0232.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0232.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0232.960] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0232.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x21f8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0232.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0232.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21f7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0232.960] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.960] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0232.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x21f8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0232.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0232.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21f7610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0232.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a70 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a70) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a70) returned 1 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0232.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x21f8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0232.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0232.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21f6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0232.961] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.961] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.961] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x21f8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0232.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0232.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x21f71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0232.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0232.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0232.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0232.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0232.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0232.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x21f8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0232.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0232.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21f7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0232.962] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0232.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0232.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0232.962] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0232.962] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0232.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x21f8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0232.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0232.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21f73e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0232.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.963] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f73e0) returned 1 [0232.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f73e0) returned 1 [0232.963] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.963] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x21f8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0232.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0232.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0232.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21f77f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0232.963] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0232.963] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0232.963] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0232.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0232.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0232.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x21f8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0232.964] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0232.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.964] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0232.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21f77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0232.964] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0232.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0232.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0232.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0232.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0232.964] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0232.964] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0232.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x21f8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0232.964] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0232.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21f6da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0232.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0232.965] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.965] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0232.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0232.965] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0232.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0232.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x21f8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0232.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0232.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21f6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0232.965] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0232.965] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0232.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0232.965] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0232.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0232.965] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.965] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x21f8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0232.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0232.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21f73e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0232.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0232.966] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f73e0) returned 1 [0232.966] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f73e0) returned 1 [0232.966] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0232.966] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0232.966] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.966] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x21f8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0232.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0232.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21f71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0232.966] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0232.966] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.967] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0232.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0232.967] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0232.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0232.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x21f8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0232.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0232.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21f7610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0232.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0232.967] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.967] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0232.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0232.967] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0232.967] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0232.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x21f8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0232.967] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0232.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21f7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0232.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0232.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0232.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0232.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0232.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0232.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x21f8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0232.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0232.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21f71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0232.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0232.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0232.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0232.968] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0232.968] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0232.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x21f8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0232.968] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0232.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0232.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0232.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21f71b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0232.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0232.969] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0232.969] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0232.969] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0232.969] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0232.969] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0232.969] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0232.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x21f8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0232.969] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0232.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.970] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0232.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21f7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0232.970] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0232.970] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0232.970] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0232.970] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0232.970] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0232.970] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0232.970] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0232.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x21f8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0232.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0232.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0232.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21f7890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0232.971] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0232.971] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0232.971] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0232.971] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0232.971] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0232.971] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0232.971] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0232.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x21f8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0232.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0232.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21f7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0232.972] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0232.972] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0232.972] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0232.972] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0232.973] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0232.973] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.973] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x21f8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0232.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0232.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21f7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0232.973] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0232.973] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0232.974] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0232.974] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0232.974] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0232.974] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.974] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x21f8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0232.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0232.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0232.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21f6da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0232.974] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.975] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.975] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.975] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.975] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.975] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0232.975] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0232.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x21f8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0232.995] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.995] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0232.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21f79d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0232.996] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.996] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0232.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0232.996] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.996] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0232.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x21f8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0232.997] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0232.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.997] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0232.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21f7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0232.997] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0232.997] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0232.998] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0232.998] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0232.998] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0232.998] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0232.998] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0232.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x21f8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0232.998] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0232.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.999] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0232.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21f6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0232.999] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0232.999] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0232.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0232.999] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0232.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0232.999] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0232.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0233.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x21f8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0233.000] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0233.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.000] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0233.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21f7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0233.000] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0233.000] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0233.001] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0233.001] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0233.001] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0233.001] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0233.001] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0233.001] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x21f8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0233.001] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0233.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.002] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0233.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21f7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0233.002] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0233.002] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0233.002] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0233.002] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0233.003] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0233.003] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0233.003] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0233.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x21f8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0233.003] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0233.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0233.003] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0233.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21f7610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0233.004] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0233.004] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0233.004] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0233.004] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0233.004] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0233.004] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0233.005] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0233.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x21f8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0233.005] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0233.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0233.005] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0233.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21f6da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0233.006] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0233.006] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0233.006] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0233.006] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0233.006] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0233.006] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0233.006] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0233.006] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x21f8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0233.006] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0242.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.698] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0242.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21f6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0242.698] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0242.699] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0242.699] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0242.699] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0242.699] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0242.699] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0242.699] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0242.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x21f8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0242.700] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0242.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.700] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0242.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21f7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0242.700] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0242.700] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0242.700] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0242.700] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0242.700] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0242.701] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0242.701] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0242.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x21f8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0242.701] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0242.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.701] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0242.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21f6f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0242.702] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0242.702] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0242.702] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0242.702] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0242.702] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0242.702] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0242.702] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0242.703] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x21f8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0242.703] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0242.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0242.703] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0242.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21f6df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0242.703] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0242.703] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0242.703] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0242.704] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0242.704] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0242.704] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0242.704] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0242.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x21f8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0242.704] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0242.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.705] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0242.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21f7390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0242.705] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0242.705] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0242.705] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0242.705] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0242.706] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0242.706] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0242.706] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0242.706] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x21f8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0242.706] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0242.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.706] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0242.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21f7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0242.707] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0242.707] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0242.707] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0242.707] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0242.707] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0242.707] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0242.708] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0242.708] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x21f8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0242.708] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0242.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.708] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0242.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21f71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0242.709] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0242.709] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0242.709] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0242.709] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0242.709] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0242.709] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0242.709] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0242.709] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x21f8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0242.709] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0242.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0242.710] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0242.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21f7a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0242.710] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0242.711] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0242.711] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0242.711] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0242.711] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0242.711] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0242.711] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0242.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x21f8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0242.712] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0242.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0242.712] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0242.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0242.712] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a70 [0242.712] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0242.712] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0242.713] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a70) returned 1 [0242.713] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a70) returned 1 [0242.713] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0242.713] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0242.713] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x21f8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0242.713] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0242.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.714] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0242.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0242.714] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0242.714] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0242.714] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0242.714] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0242.714] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0242.714] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0242.715] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0242.715] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x21f8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0242.715] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0242.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.715] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0242.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21f6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0242.716] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0242.716] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0242.716] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0242.716] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0242.716] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0242.716] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0242.716] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0242.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x21f8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0242.717] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0242.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.717] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0242.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21f79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0242.717] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0242.717] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0242.717] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0242.718] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0242.718] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0242.718] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0242.718] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0242.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x21f8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0242.718] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0242.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.719] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0242.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21f7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0242.719] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0242.719] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0242.719] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0242.719] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0242.720] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0242.720] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0242.720] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0242.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x21f8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0242.720] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0242.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.720] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0242.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21f6da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0242.720] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0242.721] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0242.721] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0242.721] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0242.721] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0242.721] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0242.721] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0242.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x21f8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0242.721] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0242.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.722] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0242.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21f6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0242.722] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0242.722] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0242.722] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0242.722] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0242.722] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0242.723] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0242.723] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0242.723] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0242.723] RegCloseKey (hKey=0x158) returned 0x0 [0242.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21f8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0242.724] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0242.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0242.724] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0242.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x21f6f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0242.724] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0242.724] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0242.724] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0242.724] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0242.725] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0242.725] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0242.725] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0242.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21f8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0242.725] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0242.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.726] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0242.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x21f7610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0242.726] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0242.726] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0242.726] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0242.726] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0242.727] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0242.727] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0242.727] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0242.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21f8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0242.727] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0242.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0242.727] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0242.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21f6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0242.728] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0242.728] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0242.728] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0242.728] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0242.728] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0242.728] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0242.728] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0242.728] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0242.728] RegCloseKey (hKey=0x1b0) returned 0x0 [0242.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x21f8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0242.728] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0242.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0242.729] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0242.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x21f70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0242.729] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0242.729] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0242.729] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0242.729] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0242.729] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0242.729] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0242.729] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0242.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x21f8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0242.730] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0242.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0242.730] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0242.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x21f6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0242.730] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0242.730] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0242.730] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0242.730] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0242.730] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0242.731] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0242.731] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0242.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x21f8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0242.731] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0242.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0242.731] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0242.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x21f7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0242.731] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0242.732] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0242.732] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0242.732] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0242.732] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0242.732] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0242.732] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0242.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x21f8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0242.732] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0242.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0242.733] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0242.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x21f6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0242.733] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0242.733] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0242.733] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0242.733] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0242.734] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0242.734] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0242.734] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0242.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x21f8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0242.734] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0242.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0242.734] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0242.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x21f7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0242.734] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0242.735] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0242.735] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0242.735] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0242.735] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0242.735] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0242.735] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0242.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0242.736] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0242.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.736] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0242.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x21f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0242.736] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0242.736] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0242.736] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0242.736] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0242.737] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0242.737] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0242.737] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0242.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x21f8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0242.737] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0242.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.737] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0242.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x21f7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0242.737] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0242.738] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0242.738] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0242.738] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0242.738] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0242.738] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0242.738] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0242.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x21f8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0242.739] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0242.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.739] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0242.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x21f7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0242.739] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0242.739] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0242.739] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0242.739] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0242.740] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0242.740] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0242.740] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0242.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0242.740] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0242.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.740] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0242.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x21f7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0242.740] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0242.741] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0242.741] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0242.741] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0247.603] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0247.603] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0247.603] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0247.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0247.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0247.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0247.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x21f71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0247.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0247.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0247.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0247.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0247.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0247.605] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0247.605] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0247.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x21f8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0247.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0247.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x21f6da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0247.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0247.605] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0247.605] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0247.606] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0247.606] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0247.606] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.606] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x21f8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0247.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0247.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x21f6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0247.606] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0247.607] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0247.607] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0247.607] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0247.607] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0247.607] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.607] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.607] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x21f8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0247.607] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0247.607] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0247.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x21f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0247.608] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0247.608] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0247.608] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0247.608] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0247.608] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0247.608] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.608] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x21f8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0247.608] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0247.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.609] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0247.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x21f6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0247.609] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0247.609] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0247.609] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0247.609] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0247.609] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0247.609] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0247.610] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0247.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x21f8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0247.610] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.610] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0247.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x21f71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0247.610] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0247.610] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0247.611] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0247.611] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0247.611] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0247.611] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.611] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.611] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x21f8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0247.611] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0247.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0247.611] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0247.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x21f7430, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0247.612] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0247.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0247.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0247.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0247.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0247.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0247.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0247.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x21f8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0247.612] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0247.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0247.613] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0247.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x21f6e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0247.613] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0247.613] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0247.613] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0247.613] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7660) returned 1 [0247.613] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7660) returned 1 [0247.613] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0247.613] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0247.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x21f8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0247.614] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.614] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0247.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x21f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0247.614] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0247.614] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0247.614] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0247.614] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7660) returned 1 [0247.615] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7660) returned 1 [0247.615] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.615] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x21f8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0247.615] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0247.615] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0247.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x21f77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0247.616] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0247.616] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0247.616] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0247.616] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0247.617] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0247.617] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.617] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x21f8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0247.617] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0247.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0247.617] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0247.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x21f6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0247.618] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0247.618] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0247.618] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0247.618] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0247.618] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0247.618] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0247.618] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0247.618] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x21f8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0247.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0247.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x21f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0247.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0247.619] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0247.619] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0247.620] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0247.620] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0247.620] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.620] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x21f8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0247.620] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0247.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0247.620] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0247.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x21f7ac0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0247.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0247.621] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0247.621] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0247.621] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0247.621] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0247.621] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0247.621] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0247.621] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x21f8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0247.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0247.622] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0247.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x21f6e40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0247.622] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0247.622] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0247.622] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0247.622] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0247.623] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0247.623] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.623] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.623] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x21f8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0247.623] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0247.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.623] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0247.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x21f7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0247.624] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0247.624] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0247.624] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0247.624] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0247.624] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0247.624] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0247.624] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0247.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x21f8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0247.625] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0247.625] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0247.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x21f7750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0247.625] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0247.625] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0247.625] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0247.625] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0247.626] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0247.626] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.626] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.626] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x21f8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0247.626] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.626] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0247.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x21f7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0247.626] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0247.626] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0247.626] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0247.627] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0247.627] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0247.627] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.627] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x21f8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0247.627] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0247.628] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0247.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x21f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0247.628] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0247.628] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0247.628] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0247.628] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0247.628] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0247.628] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.628] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x21f8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0247.629] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0247.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0247.629] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0247.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x21f78e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0247.629] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0247.629] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0247.629] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0247.630] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0247.630] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0247.630] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0247.630] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0247.630] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x21f8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0247.630] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.630] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0247.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x21f7480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0247.631] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0247.631] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0247.631] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0247.631] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0247.631] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0247.631] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.631] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x21f8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0247.632] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0247.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.632] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0247.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x21f72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0247.632] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0247.632] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0247.633] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0247.633] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0247.633] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0247.633] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0247.633] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0247.633] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x21f8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0247.633] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0247.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.634] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0247.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x21f7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0247.634] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0247.634] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0247.634] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0247.634] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0247.634] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0247.635] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0247.635] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0247.635] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x21f8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0247.635] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.635] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0247.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x21f7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0247.635] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0247.635] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0247.636] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0247.636] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7660) returned 1 [0247.636] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7660) returned 1 [0247.636] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.636] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x21f8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0247.636] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0247.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0247.637] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0247.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x21f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0247.637] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0247.637] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0247.637] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0247.637] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0247.637] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0247.637] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0247.637] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0247.637] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x21f8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0247.638] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0247.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0247.638] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0247.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x21f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0247.638] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0247.638] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0247.638] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0247.638] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0247.638] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0247.638] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0247.639] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0247.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x21f8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0247.639] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0247.639] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0247.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x21f6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0247.639] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0247.640] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0247.640] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0247.640] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0247.640] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0247.640] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.640] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x21f8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0247.640] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0247.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0247.640] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0247.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x21f6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0247.640] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0247.640] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0247.641] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0247.641] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0247.641] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0247.641] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0247.641] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0247.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x21f8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0247.641] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0247.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.641] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0247.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x21f78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0247.642] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0247.642] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0247.642] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0247.642] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0247.642] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0247.642] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0247.642] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0247.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x21f8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0247.642] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0247.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.643] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0247.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x21f6e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0247.643] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0247.643] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0247.643] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0247.643] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0247.643] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0247.643] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a90) returned 1 [0247.643] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a90) returned 1 [0247.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x21f8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0247.644] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0247.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.644] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0247.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x21f78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0247.644] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0247.644] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0247.644] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0247.644] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0247.645] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0247.645] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0247.645] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0247.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x21f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0247.645] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0247.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0247.645] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0247.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x21f77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0247.645] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0247.645] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0247.646] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0247.646] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0247.646] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0247.646] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0247.646] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0247.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x21f8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0247.646] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0247.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0247.646] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0247.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x21f71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0247.647] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0247.647] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0247.647] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0247.647] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.225] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.225] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0251.225] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0251.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x21f8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0251.225] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0251.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.226] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x21f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0251.226] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0251.226] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.226] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.227] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0251.227] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0251.227] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0251.227] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0251.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x21f8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0251.227] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0251.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.228] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0251.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x21f7930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0251.228] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.228] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0251.228] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0251.228] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.228] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.228] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0251.229] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0251.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x21f8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0251.229] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0251.229] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0251.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x21f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0251.229] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0251.230] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0251.230] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0251.230] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.230] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.230] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.231] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x21f8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0251.231] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.231] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0251.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x21f7750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0251.231] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0251.231] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0251.232] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0251.232] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f73e0) returned 1 [0251.232] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f73e0) returned 1 [0251.232] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.232] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x21f8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0251.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0251.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x21f7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0251.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0251.233] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0251.234] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0251.234] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0251.234] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0251.234] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.234] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x21f8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0251.235] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0251.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.235] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0251.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x21f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0251.236] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0251.236] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0251.236] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0251.236] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0251.236] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0251.237] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0251.237] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0251.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x21f8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0251.237] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.237] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0251.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x21f7390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0251.238] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.238] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0251.238] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0251.238] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.238] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.238] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.238] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x21f8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0251.239] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0251.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.239] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0251.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x21f7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0251.239] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.240] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7b10) returned 1 [0251.240] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7b10) returned 1 [0251.240] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.240] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.240] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6150) returned 1 [0251.240] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6150) returned 1 [0251.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x21f8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0251.240] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.241] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x21f6cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0251.241] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0251.241] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.241] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.241] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0251.242] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0251.242] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.242] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x21f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0251.242] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0251.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.243] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0251.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21f6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0251.243] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.243] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0251.243] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0251.243] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.244] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.244] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0251.244] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0251.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x21f8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0251.244] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0251.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.245] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0251.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x21f72f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0251.245] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0251.245] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0251.245] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0251.245] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.245] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.246] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0251.246] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0251.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x21f8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0251.246] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0251.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.246] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0251.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x21f6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0251.247] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0251.247] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0251.247] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0251.247] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.247] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.247] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0251.247] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0251.248] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x21f8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0251.248] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.248] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0251.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x21f6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0251.248] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.248] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0251.249] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0251.249] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.249] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.249] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.249] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x21f8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0251.250] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.250] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0251.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x21f7890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0251.251] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.251] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0251.251] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0251.252] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.252] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.252] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.252] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x21f8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0251.252] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0251.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.253] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x21f71b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0251.253] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0251.253] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.253] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.253] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0251.253] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0251.254] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0251.254] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0251.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x21f8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0251.254] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0251.254] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0251.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x21f77f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0251.255] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0251.255] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0251.255] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0251.255] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0251.255] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0251.255] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.255] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x21f8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0251.256] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0251.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.256] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0251.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x21f7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0251.256] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0251.256] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0251.256] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0251.256] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0251.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0251.257] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5d60) returned 1 [0251.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5d60) returned 1 [0251.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x21f8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0251.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0251.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0251.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x21f76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0251.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0251.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0251.258] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0251.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0251.258] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0251.258] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5cd0) returned 1 [0251.258] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5cd0) returned 1 [0251.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x21f8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0251.258] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0251.259] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0251.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x21f6e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0251.259] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0251.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0251.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.259] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.259] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x21f8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0251.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0251.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x21f7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0251.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0251.260] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0251.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0251.261] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0251.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0251.261] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x21f8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0251.261] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0251.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.261] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0251.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x21f72f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0251.262] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0251.262] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0251.262] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0251.262] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0251.262] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0251.262] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0251.262] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0251.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x21f8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0251.263] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0251.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.263] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0251.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x21f77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0251.263] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0251.263] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0251.263] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0251.264] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0251.264] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0251.264] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5730) returned 1 [0251.264] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5730) returned 1 [0251.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x21f8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0251.264] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.264] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x21f71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0251.265] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0251.265] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.265] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.265] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0251.265] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0251.582] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.582] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x21f8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0251.583] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0251.583] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0251.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x21f7390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0251.583] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0251.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0251.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0251.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.584] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.584] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.584] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x21f8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0251.584] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0251.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.585] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x21f71b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0251.585] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0251.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.585] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.586] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0251.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0251.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x21f8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0251.586] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0251.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.586] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0251.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x21f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0251.587] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0251.587] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0251.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.588] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.588] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5a00) returned 1 [0251.588] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5a00) returned 1 [0251.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x21f8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0251.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0251.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x21f7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0251.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0251.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0251.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x21f8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0251.589] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.590] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0251.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x21f7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0251.590] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0251.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0251.590] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0251.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0251.590] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0251.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x21f8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0251.591] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0251.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.591] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0251.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x21f7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0251.591] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0251.591] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0251.592] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0251.592] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0251.592] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0251.592] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5b20) returned 1 [0251.592] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5b20) returned 1 [0251.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x21f8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0251.592] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0251.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.593] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0251.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x21f6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0251.593] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0251.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0251.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0251.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0251.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0251.594] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0251.595] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0251.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x21f8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0251.596] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0251.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.596] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0251.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x21f77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0251.596] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0251.596] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0251.597] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0251.597] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0251.597] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0251.597] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5bb0) returned 1 [0251.597] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5bb0) returned 1 [0251.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x21f8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0251.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0251.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x21f6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0251.598] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0251.598] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0251.598] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0251.598] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0251.599] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0251.599] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.599] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x21f8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0251.599] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0251.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x21f6cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0251.600] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0251.600] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.600] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.600] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0251.600] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0251.601] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f5970) returned 1 [0251.601] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f5970) returned 1 [0251.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x21f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0251.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.601] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0251.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0251.602] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0251.602] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0251.602] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0251.602] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0251.602] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0251.602] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.602] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.602] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0251.603] RegCloseKey (hKey=0x158) returned 0x0 [0251.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21f8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0251.603] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0251.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.603] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0251.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x21f6f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0251.604] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0251.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0251.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.604] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.604] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f57c0) returned 1 [0251.605] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f57c0) returned 1 [0251.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21f8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0251.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0251.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0251.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x21f6f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0251.605] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0251.606] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0251.606] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0251.606] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0251.606] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0251.606] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6390) returned 1 [0251.606] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6390) returned 1 [0251.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0251.607] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0251.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.607] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21f6da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0251.607] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0251.607] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.607] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.608] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0251.608] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0251.608] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0251.608] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0251.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x21f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0251.608] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.609] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0251.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x21f7700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0251.609] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0251.609] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0251.609] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0251.610] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0251.610] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0251.610] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.610] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x21f8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0251.611] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.611] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0251.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x21f6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0251.611] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0251.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0251.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0251.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0251.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0251.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x21f8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0251.613] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.613] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x21f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0251.613] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0251.613] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.613] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.614] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0251.614] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0251.614] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.614] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.614] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0251.614] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f8e80) returned 1 [0251.614] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f8e80) returned 1 [0251.615] RegCloseKey (hKey=0x1b0) returned 0x0 [0251.615] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7160) returned 1 [0251.615] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7160) returned 1 [0251.615] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.616] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f8170 [0251.616] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a20 [0251.616] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0251.616] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.616] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69e0 [0251.616] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0251.617] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.617] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6840 [0251.617] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0251.617] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.617] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a80 [0251.617] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0251.617] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.618] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0251.618] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f8170) returned 1 [0251.618] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f8170) returned 1 [0251.618] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6920 [0251.618] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0251.618] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a60 [0251.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0251.619] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6860 [0251.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0251.619] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6aa0 [0251.619] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0251.620] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.620] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x60) returned 0x21f6b40 [0251.620] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0251.620] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0251.620] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68c0 [0251.620] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0251.621] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6940 [0251.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0251.621] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6ac0 [0251.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.621] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.621] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6ae0 [0251.622] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.622] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.622] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.622] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0251.622] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0251.622] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6900 [0251.622] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0251.623] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.623] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68e0 [0251.623] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0251.623] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.623] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6880 [0251.623] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0251.624] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.624] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69a0 [0251.624] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0251.624] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.624] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6b40 [0251.624] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.624] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.625] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68a0 [0251.625] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0251.625] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0251.860] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0251.861] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7160) returned 1 [0251.861] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7160) returned 1 [0251.861] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0251.861] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0251.861] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0251.861] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0251.861] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7480) returned 1 [0251.861] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7480) returned 1 [0251.862] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0251.862] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0251.862] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0251.862] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0251.862] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0251.862] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0251.862] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0251.863] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7160) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7160) returned 1 [0251.863] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0251.863] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0251.863] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a20) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a20) returned 1 [0251.863] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0251.864] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69e0) returned 1 [0251.864] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69e0) returned 1 [0251.864] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0251.864] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0251.864] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6840) returned 1 [0251.864] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6840) returned 1 [0251.864] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7660) returned 1 [0251.864] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7660) returned 1 [0251.865] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a80) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a80) returned 1 [0251.865] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0251.865] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6920) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6920) returned 1 [0251.865] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0251.866] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0251.866] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a60) returned 1 [0251.866] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a60) returned 1 [0251.866] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72f0) returned 1 [0251.866] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72f0) returned 1 [0251.866] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6860) returned 1 [0251.866] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6860) returned 1 [0251.867] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0251.867] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6aa0) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6aa0) returned 1 [0251.867] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0251.867] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68c0) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68c0) returned 1 [0251.868] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0251.868] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6940) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6940) returned 1 [0251.868] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.869] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ac0) returned 1 [0251.869] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ac0) returned 1 [0251.869] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.869] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.869] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ae0) returned 1 [0251.869] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ae0) returned 1 [0251.871] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0251.871] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0251.871] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6900) returned 1 [0251.871] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6900) returned 1 [0251.871] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7430) returned 1 [0251.871] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7430) returned 1 [0251.871] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68e0) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68e0) returned 1 [0251.872] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0251.872] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6880) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6880) returned 1 [0251.872] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0251.873] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69a0) returned 1 [0251.873] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69a0) returned 1 [0251.873] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f73e0) returned 1 [0251.873] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f73e0) returned 1 [0251.873] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68a0) returned 1 [0251.873] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68a0) returned 1 [0251.873] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0251.874] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0251.874] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.874] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0251.874] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x21f6da0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21f6da0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0251.875] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.875] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.875] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0251.875] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0251.875] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.876] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f8020 [0251.876] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a60 [0251.876] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0251.876] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.876] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6b00 [0251.876] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0251.876] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.881] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6900 [0251.882] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0251.882] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.882] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6860 [0251.882] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0251.882] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.882] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0251.882] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f8020) returned 1 [0251.882] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f8020) returned 1 [0251.883] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68a0 [0251.883] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0251.883] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.883] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6940 [0251.883] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0251.883] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.884] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67c0 [0251.884] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0251.884] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.884] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69c0 [0251.884] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0251.884] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.884] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x60) returned 0x21f6b40 [0251.891] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0251.891] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0251.891] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68e0 [0251.891] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0251.892] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.892] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6ac0 [0251.892] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0251.892] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.892] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6960 [0251.892] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0251.893] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.893] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67e0 [0251.893] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0251.893] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.893] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0251.894] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0251.894] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0251.894] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6780 [0251.894] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0251.894] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.894] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6920 [0251.894] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0251.895] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.895] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6800 [0251.895] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0251.895] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.895] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6840 [0251.895] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0251.896] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.896] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6b40 [0251.896] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0251.896] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0251.896] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69a0 [0251.896] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0251.897] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0251.897] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0251.897] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7070) returned 1 [0251.897] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7070) returned 1 [0251.897] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0251.897] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0251.897] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0251.897] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a60) returned 1 [0251.898] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a60) returned 1 [0251.898] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0251.898] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0251.898] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b00) returned 1 [0251.898] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b00) returned 1 [0251.898] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0251.898] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0251.899] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6900) returned 1 [0251.899] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6900) returned 1 [0251.899] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0251.899] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0251.899] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6860) returned 1 [0251.899] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6860) returned 1 [0251.900] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f72a0) returned 1 [0251.900] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f72a0) returned 1 [0251.900] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68a0) returned 1 [0251.900] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68a0) returned 1 [0251.900] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7160) returned 1 [0251.900] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7160) returned 1 [0251.900] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6940) returned 1 [0251.900] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6940) returned 1 [0251.900] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0251.901] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0251.901] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67c0) returned 1 [0251.901] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67c0) returned 1 [0251.901] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0251.901] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0251.901] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69c0) returned 1 [0251.901] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69c0) returned 1 [0251.901] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0251.902] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0251.902] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68e0) returned 1 [0251.902] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68e0) returned 1 [0251.902] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7890) returned 1 [0251.902] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7890) returned 1 [0251.902] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ac0) returned 1 [0251.902] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ac0) returned 1 [0251.902] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0251.903] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0251.903] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6960) returned 1 [0251.903] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6960) returned 1 [0251.903] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6da0) returned 1 [0251.903] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6da0) returned 1 [0251.903] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67e0) returned 1 [0251.903] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67e0) returned 1 [0251.904] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6df0) returned 1 [0251.904] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6df0) returned 1 [0251.904] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6780) returned 1 [0251.904] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6780) returned 1 [0251.904] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0251.904] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0251.904] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6920) returned 1 [0251.904] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6920) returned 1 [0251.905] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f78e0) returned 1 [0251.905] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f78e0) returned 1 [0251.905] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6800) returned 1 [0251.905] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6800) returned 1 [0251.905] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0251.905] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0251.906] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6840) returned 1 [0251.906] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6840) returned 1 [0251.906] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0251.906] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0251.906] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69a0) returned 1 [0252.089] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69a0) returned 1 [0252.089] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0252.090] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0252.090] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0252.090] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0252.090] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21f7750, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21f7750*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0252.090] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7750) returned 1 [0252.091] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7750) returned 1 [0252.091] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0252.091] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0252.091] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.091] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f82c0 [0252.091] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6880 [0252.091] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0252.092] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6860 [0252.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0252.092] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68a0 [0252.092] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0252.092] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6940 [0252.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0252.093] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0252.093] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f82c0) returned 1 [0252.093] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f82c0) returned 1 [0252.094] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6840 [0252.094] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0252.094] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.094] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68e0 [0252.095] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0252.095] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.095] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68c0 [0252.095] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0252.095] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.095] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69e0 [0252.095] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0252.095] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x60) returned 0x21f6b40 [0252.096] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7610) returned 1 [0252.096] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7610) returned 1 [0252.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69a0 [0252.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0252.096] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.097] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67a0 [0252.097] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0252.097] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.097] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a80 [0252.097] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0252.097] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.097] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6900 [0252.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0252.098] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0252.098] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0252.098] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0252.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6920 [0252.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0252.099] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a20 [0252.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0252.099] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69c0 [0252.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0252.100] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.100] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a60 [0252.100] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0252.100] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.100] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6b40 [0252.100] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f60c0) returned 1 [0252.101] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f60c0) returned 1 [0252.101] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6960 [0252.101] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0252.101] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0252.101] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0252.101] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f71b0) returned 1 [0252.101] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f71b0) returned 1 [0252.102] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0252.102] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x21f6cb0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21f6cb0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0252.102] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6cb0) returned 1 [0252.102] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6cb0) returned 1 [0252.102] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0252.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0252.103] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0252.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0252.103] RegCloseKey (hKey=0x158) returned 0x0 [0252.103] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0252.103] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0252.104] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0252.104] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0252.104] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0252.104] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x21f7930, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x21f7930, ReturnLength=0x14eed8) returned 1 [0252.104] GetSidSubAuthorityCount (pSid=0x21f7940*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x21f7941 [0252.105] GetSidSubAuthority (pSid=0x21f7940*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x21f7948 [0252.105] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0252.105] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0252.105] NtClose (Handle=0x1b0) returned 0x0 [0252.105] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x288) returned 0x21f8e80 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f71b0 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7b10 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72a0 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7610 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7480 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7750 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f73e0 [0252.106] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7660 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6cb0 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7890 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7070 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f72f0 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f78e0 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6da0 [0252.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7430 [0252.108] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6df0 [0252.108] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0252.108] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x0) returned 0x21f0800 [0252.108] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x4000) returned 0x21f9110 [0252.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x21f9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x21f9110, ResultLength=0x14efe0*=0x1e560) returned 0xc0000004 [0252.111] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1e580) returned 0x640080 [0252.116] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9110) returned 1 [0252.117] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9110) returned 1 [0252.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x640080, Length=0x1e560, ResultLength=0x14efe0 | out: SystemInformation=0x640080, ResultLength=0x14efe0*=0x1e560) returned 0x0 [0252.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6b40 [0252.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6150 [0252.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0252.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0252.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0252.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x21f76b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0252.119] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0252.119] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0252.119] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0252.119] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0252.119] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0252.119] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0252.120] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0252.120] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0252.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f61e0 [0252.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f7eb0 [0252.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f57c0 [0252.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0252.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0252.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.121] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0252.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x21f7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0252.121] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0252.121] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0252.121] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0252.121] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0252.121] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0252.122] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0252.122] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0252.122] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0252.122] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f64b0 [0252.122] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5970 [0252.122] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0252.122] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0252.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.123] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0252.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x21f6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0252.123] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0252.123] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0252.123] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0252.124] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0252.124] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0252.124] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0252.124] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0252.124] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0252.124] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6560 [0252.124] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f6390 [0252.125] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0252.125] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0252.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.282] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0252.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x21f7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0252.282] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.282] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0252.283] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0252.283] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.283] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.283] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0252.283] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0252.283] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0252.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21f6610 [0252.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f56a0 [0252.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a70 [0252.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7700 [0252.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x21f77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0252.284] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0252.285] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.285] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.285] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0252.285] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0252.285] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.285] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.285] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.285] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65e610 [0252.286] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f60c0 [0252.286] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0252.286] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0252.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.286] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0252.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x21f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0252.286] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0252.287] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0252.287] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0252.287] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0252.287] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0252.287] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.287] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.287] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.288] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65e6c0 [0252.288] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5730 [0252.288] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0252.288] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0252.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0252.288] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x21f77f0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0252.289] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0252.289] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.289] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.289] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0252.289] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0252.289] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0252.289] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0252.290] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0252.290] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65e770 [0252.306] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a00 [0252.307] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0252.307] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0252.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.307] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x21f77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0252.307] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0252.307] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.307] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.308] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0252.308] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0252.308] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.308] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.308] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.308] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65e820 [0252.308] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5a90 [0252.308] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0252.309] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.309] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0252.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x21f7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0252.309] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0252.309] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0252.310] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0252.310] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0252.310] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0252.310] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0252.310] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0252.310] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0252.310] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65e8d0 [0252.311] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5b20 [0252.311] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0252.311] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0252.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.311] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0252.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x21f6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0252.311] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f060 [0252.312] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0252.312] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0252.312] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f060) returned 1 [0252.312] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f060) returned 1 [0252.312] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0252.313] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0252.313] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0252.313] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65f990 [0252.314] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5cd0 [0252.314] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0252.314] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ef70 [0252.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.314] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ecf0 [0252.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x65ecf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0252.314] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f6f0 [0252.314] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ecf0) returned 1 [0252.315] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ecf0) returned 1 [0252.315] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f6f0) returned 1 [0252.315] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f6f0) returned 1 [0252.315] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec00 [0252.315] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec00) returned 1 [0252.315] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec00) returned 1 [0252.316] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65fa40 [0252.316] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5bb0 [0252.316] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ed40 [0252.316] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f830 [0252.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.316] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x65f880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0252.317] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eca0 [0252.317] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f880) returned 1 [0252.317] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f880) returned 1 [0252.317] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65eca0) returned 1 [0252.317] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65eca0) returned 1 [0252.317] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f8d0 [0252.317] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f8d0) returned 1 [0252.317] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f8d0) returned 1 [0252.318] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65faf0 [0252.318] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f5d60 [0252.318] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ea20 [0252.318] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f0b0 [0252.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.318] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f740 [0252.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x65f740, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0252.319] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eb10 [0252.319] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f740) returned 1 [0252.319] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f740) returned 1 [0252.319] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65eb10) returned 1 [0252.319] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65eb10) returned 1 [0252.319] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec50 [0252.319] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec50) returned 1 [0252.320] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec50) returned 1 [0252.320] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65fba0 [0252.320] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9790 [0252.320] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f2e0 [0252.320] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ecf0 [0252.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.320] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f510 [0252.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x65f510, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0252.321] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.321] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f510) returned 1 [0252.321] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f510) returned 1 [0252.321] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f880) returned 1 [0252.321] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f880) returned 1 [0252.321] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.321] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.322] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.322] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65fc50 [0252.322] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fa630 [0252.322] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f6f0 [0252.322] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f240 [0252.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.322] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec00 [0252.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x65ec00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0252.323] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f7e0 [0252.323] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec00) returned 1 [0252.323] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec00) returned 1 [0252.323] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f7e0) returned 1 [0252.323] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f7e0) returned 1 [0252.323] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f290 [0252.326] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f290) returned 1 [0252.326] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f290) returned 1 [0252.326] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65fd00 [0252.326] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fafc0 [0252.326] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eac0 [0252.326] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65efc0 [0252.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.327] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x65f560, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0252.327] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec50 [0252.327] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.327] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.327] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec50) returned 1 [0252.327] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec50) returned 1 [0252.327] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f3d0 [0252.329] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f3d0) returned 1 [0252.329] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f3d0) returned 1 [0252.329] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x65fdb0 [0252.330] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fa2d0 [0252.330] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec50 [0252.330] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eca0 [0252.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0252.330] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f740 [0252.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x65f740, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0252.331] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f330 [0252.331] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f740) returned 1 [0252.331] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f740) returned 1 [0252.331] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f330) returned 1 [0252.332] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f330) returned 1 [0252.332] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.332] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.332] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.332] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x65fe60 [0252.332] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f61e0) returned 1 [0252.333] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f61e0) returned 1 [0252.333] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb220 [0252.333] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fb050 [0252.333] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ee30 [0252.333] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ee80 [0252.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.335] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f4c0 [0252.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x65f4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0252.335] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ea70 [0252.335] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f4c0) returned 1 [0252.335] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f4c0) returned 1 [0252.336] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ea70) returned 1 [0252.336] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ea70) returned 1 [0252.336] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f010 [0252.336] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f010) returned 1 [0252.336] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f010) returned 1 [0252.336] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb9b0 [0252.336] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fa090 [0252.337] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ed90 [0252.337] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f7e0 [0252.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.337] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65e9d0 [0252.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x65e9d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0252.337] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f6a0 [0252.338] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65e9d0) returned 1 [0252.338] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65e9d0) returned 1 [0252.338] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f6a0) returned 1 [0252.338] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f6a0) returned 1 [0252.338] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.338] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f880) returned 1 [0252.339] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f880) returned 1 [0252.339] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb900 [0252.339] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9e50 [0252.339] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ea70 [0252.339] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f010 [0252.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.501] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f060 [0252.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x65f060, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0252.501] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ede0 [0252.501] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f060) returned 1 [0252.502] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f060) returned 1 [0252.502] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ede0) returned 1 [0252.502] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ede0) returned 1 [0252.502] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.502] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f880) returned 1 [0252.502] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f880) returned 1 [0252.502] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fba60 [0252.502] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21faab0 [0252.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ede0 [0252.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f060 [0252.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eed0 [0252.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x65eed0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0252.503] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.503] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65eed0) returned 1 [0252.503] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65eed0) returned 1 [0252.504] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.504] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.504] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f100 [0252.504] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f100) returned 1 [0252.504] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f100) returned 1 [0252.504] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb4e0 [0252.504] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9a60 [0252.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eed0 [0252.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f290 [0252.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eb10 [0252.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x65eb10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0252.505] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ef20 [0252.506] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65eb10) returned 1 [0252.506] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65eb10) returned 1 [0252.506] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ef20) returned 1 [0252.506] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ef20) returned 1 [0252.506] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65e9d0 [0252.506] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65e9d0) returned 1 [0252.506] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65e9d0) returned 1 [0252.506] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb170 [0252.507] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fab40 [0252.507] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f470 [0252.507] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f920 [0252.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.507] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f650 [0252.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x65f650, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0252.507] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f100 [0252.508] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f650) returned 1 [0252.508] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f650) returned 1 [0252.508] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f100) returned 1 [0252.508] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f100) returned 1 [0252.508] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec00 [0252.508] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec00) returned 1 [0252.508] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec00) returned 1 [0252.509] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb640 [0252.509] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9160 [0252.509] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ef20 [0252.509] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f100 [0252.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.509] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f150 [0252.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x65f150, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0252.510] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f1a0 [0252.510] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f150) returned 1 [0252.510] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f150) returned 1 [0252.510] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f1a0) returned 1 [0252.510] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f1a0) returned 1 [0252.510] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f150 [0252.510] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f150) returned 1 [0252.510] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f150) returned 1 [0252.510] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb380 [0252.511] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9550 [0252.511] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f380 [0252.511] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f8d0 [0252.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.511] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f150 [0252.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x65f150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0252.511] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f3d0 [0252.511] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f150) returned 1 [0252.512] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f150) returned 1 [0252.512] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f3d0) returned 1 [0252.512] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f3d0) returned 1 [0252.512] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.512] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f880) returned 1 [0252.512] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f880) returned 1 [0252.513] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fbd20 [0252.513] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fa120 [0252.513] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f150 [0252.513] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eb60 [0252.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.513] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x65f880, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0252.513] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f3d0 [0252.514] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f880) returned 1 [0252.514] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f880) returned 1 [0252.514] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f3d0) returned 1 [0252.514] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f3d0) returned 1 [0252.514] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65e9d0 [0252.514] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65e9d0) returned 1 [0252.514] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65e9d0) returned 1 [0252.514] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb2d0 [0252.515] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9dc0 [0252.515] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f880 [0252.515] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65eb10 [0252.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0252.515] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f330 [0252.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x65f330, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0252.516] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ebb0 [0252.516] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f330) returned 1 [0252.517] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f330) returned 1 [0252.517] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ebb0) returned 1 [0252.517] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ebb0) returned 1 [0252.517] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.517] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.517] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.517] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fbb10 [0252.518] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fa750 [0252.518] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ebb0 [0252.518] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f1a0 [0252.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0252.518] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f4c0 [0252.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x65f4c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0252.519] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f5b0 [0252.519] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f4c0) returned 1 [0252.519] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f4c0) returned 1 [0252.519] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f5b0) returned 1 [0252.519] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f5b0) returned 1 [0252.520] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f330 [0252.520] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f330) returned 1 [0252.520] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f330) returned 1 [0252.520] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fbf30 [0252.520] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21f9af0 [0252.520] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65e9d0 [0252.520] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f1f0 [0252.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0252.521] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec00 [0252.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x65ec00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0252.521] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f740 [0252.521] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec00) returned 1 [0252.521] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec00) returned 1 [0252.521] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f740) returned 1 [0252.521] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f740) returned 1 [0252.521] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65ec00 [0252.522] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65ec00) returned 1 [0252.522] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65ec00) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fbbc0 [0252.522] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21faea0 [0252.522] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f3d0 [0252.522] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f330 [0252.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.522] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f420 [0252.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x65f420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0252.523] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f4c0 [0252.523] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f420) returned 1 [0252.523] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f420) returned 1 [0252.523] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f4c0) returned 1 [0252.523] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f4c0) returned 1 [0252.523] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f510 [0252.523] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f510) returned 1 [0252.523] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f510) returned 1 [0252.524] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb850 [0252.524] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fae10 [0252.524] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f650 [0252.524] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f420 [0252.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.524] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x65f560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0252.525] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f510 [0252.525] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.525] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.525] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f510) returned 1 [0252.525] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f510) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f4c0 [0252.525] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f4c0) returned 1 [0252.526] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f4c0) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fb430 [0252.526] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fabd0 [0252.526] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f4c0 [0252.526] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f510 [0252.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.526] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x65f560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0252.526] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f5b0 [0252.527] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.527] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.527] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f5b0) returned 1 [0252.527] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f5b0) returned 1 [0252.527] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x65f560 [0252.527] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x65f560) returned 1 [0252.528] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x65f560) returned 1 [0252.528] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x21fbfe0 [0252.528] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x21fa7e0 [0252.534] GetComputerNameA (in: lpBuffer=0x21f77a0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0252.535] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0252.535] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21fe2e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0252.535] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21fe2e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0252.536] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0252.536] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0252.536] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0252.536] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0252.537] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0252.537] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0252.537] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0252.537] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0252.537] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0252.538] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0252.538] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0252.538] RegCloseKey (hKey=0x1d4) returned 0x0 [0252.538] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21fe2e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0252.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0252.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0252.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x21fe2e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0252.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x21fe2e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0252.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0252.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x21fe2e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0252.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0252.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0252.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0252.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0252.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0252.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0252.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x21fe2e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0252.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0252.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x21fe2e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0252.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x21fe2e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0252.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x21fe2e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0252.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0252.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0252.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x21fe2e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0252.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x21fe2e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0252.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0252.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x21fe2e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0252.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0252.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0252.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0252.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0252.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0252.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0252.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0252.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0252.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0252.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0252.547] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0252.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0252.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0252.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0252.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0252.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0252.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0252.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0252.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0252.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0252.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0252.707] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0252.707] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0252.707] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0252.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0252.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0252.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x21fe2e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0252.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x21fe2e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0252.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x21fe2e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0252.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x21fe2e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0252.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x21fe2e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0252.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0252.710] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x21fe2e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0252.710] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0252.710] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0252.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0252.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0252.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0252.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0252.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0252.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x21fe2e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0252.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0252.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0252.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0252.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0252.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0252.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0252.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0252.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0252.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x21fe2e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0252.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0252.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0252.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0252.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0252.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0252.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0252.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0252.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0252.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0252.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0252.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0252.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0252.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0252.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0252.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0252.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0252.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0252.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0252.719] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0252.719] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0252.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0252.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0252.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x21fe2e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0252.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0252.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0252.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x21fe2e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0252.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x21fe2e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0252.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0252.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0252.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0252.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x21fe2e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0252.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x21fe2e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0252.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0252.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0252.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0252.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0252.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0252.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0252.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0252.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x21fe2e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0252.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x21fe2e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0252.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x21fe2e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0252.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0252.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x21fe2e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0252.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0252.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x21fe2e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0252.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0252.726] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0252.726] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0252.726] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0252.726] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0252.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0252.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0252.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0252.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x21fe2e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0252.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0252.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0252.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0252.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0252.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0252.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0252.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0252.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0252.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0252.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0252.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0252.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0252.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0252.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0252.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0252.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0252.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0252.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x21fe2e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0252.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x21fe2e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0252.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x21fe2e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0252.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0252.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0252.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x21fe2e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0252.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x21fe2e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0252.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x21fe2e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0252.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0252.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0252.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0252.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x21fe2e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0252.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x21fe2e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0252.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0252.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0252.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x21fe2e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0252.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x21fe2e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0252.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x21fe2e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0252.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x21fe2e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0252.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0252.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x21fe2e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0252.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x21fe2e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0252.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0252.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0252.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x21fe2e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0252.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x21fe2e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0252.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0252.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0252.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0252.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0252.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0252.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0252.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0252.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0252.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x21fe2e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0252.741] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0252.741] RegCloseKey (hKey=0x1b0) returned 0x0 [0252.741] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x21fe2e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0252.741] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0252.742] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe2e0) returned 1 [0252.742] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe2e0) returned 1 [0252.742] RegCloseKey (hKey=0x1d4) returned 0x0 [0252.742] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0252.742] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0252.742] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.742] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x20) returned 0x21f8020 [0252.742] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6b00 [0252.743] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0252.743] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.743] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6ac0 [0252.743] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0252.743] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.743] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69a0 [0252.743] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0252.743] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.744] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a20 [0252.744] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0252.744] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.744] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.744] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f8020) returned 1 [0252.744] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f8020) returned 1 [0252.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67c0 [0252.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0252.745] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a60 [0252.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0252.745] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6960 [0252.745] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0252.746] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.746] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6880 [0252.746] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0252.746] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.746] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x60) returned 0x21f66c0 [0252.746] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.747] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6860 [0252.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0252.747] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68a0 [0252.747] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0252.747] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.748] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6940 [0252.748] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0252.748] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.748] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69c0 [0252.748] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0252.748] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.748] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0252.749] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f66c0) returned 1 [0252.749] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f66c0) returned 1 [0252.749] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68e0 [0252.749] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0252.749] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.749] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f68c0 [0252.749] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0252.749] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.750] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f69e0 [0252.750] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0252.977] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6a80 [0252.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0252.977] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.977] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xa0) returned 0x663f80 [0252.977] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0252.978] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0252.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6780 [0252.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0252.978] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6840 [0252.978] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd320 [0252.978] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6aa0 [0252.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd410 [0252.979] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6ae0 [0252.979] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda00 [0252.979] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f6b40 [0252.980] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663f80) returned 1 [0252.980] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663f80) returned 1 [0252.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67a0 [0252.980] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdfa0 [0252.981] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.981] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f67e0 [0252.981] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd500 [0252.981] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.981] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6900 [0252.981] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd550 [0252.981] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.982] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6920 [0252.982] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0252.982] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.982] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xe0) returned 0x21f7eb0 [0252.982] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0252.982] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0252.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21f6800 [0252.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf00 [0252.983] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0252.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x10) returned 0x21fe730 [0252.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0252.983] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0252.983] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0252.983] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0252.984] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0252.984] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe040 [0252.984] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe040) returned 1 [0252.984] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe040) returned 1 [0252.984] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0252.984] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0252.985] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0252.985] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdb40 [0252.985] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdb40) returned 1 [0252.985] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdb40) returned 1 [0252.985] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda50 [0252.985] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda50) returned 1 [0252.985] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda50) returned 1 [0252.986] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd460 [0252.986] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd460) returned 1 [0252.986] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd460) returned 1 [0252.986] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd5a0 [0252.986] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd5a0) returned 1 [0252.986] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd5a0) returned 1 [0252.986] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe0e0 [0252.986] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe0e0) returned 1 [0252.987] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe0e0) returned 1 [0252.987] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0252.987] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0252.987] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0252.987] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd460 [0252.987] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd460) returned 1 [0252.988] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd460) returned 1 [0252.988] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0252.988] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0252.988] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0252.988] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b00) returned 1 [0252.988] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b00) returned 1 [0252.989] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0252.989] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0252.989] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ac0) returned 1 [0252.989] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ac0) returned 1 [0252.989] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0252.989] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0252.989] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69a0) returned 1 [0252.990] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69a0) returned 1 [0252.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0252.990] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0252.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a20) returned 1 [0252.990] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a20) returned 1 [0252.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0252.990] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0252.990] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67c0) returned 1 [0252.991] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67c0) returned 1 [0252.991] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0252.991] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0252.991] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a60) returned 1 [0252.991] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a60) returned 1 [0252.991] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0252.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0252.992] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6960) returned 1 [0252.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6960) returned 1 [0252.992] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6d00) returned 1 [0252.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6d00) returned 1 [0252.992] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6880) returned 1 [0252.992] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6880) returned 1 [0252.993] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0252.993] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0252.993] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6860) returned 1 [0252.993] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6860) returned 1 [0252.993] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f30) returned 1 [0252.993] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f30) returned 1 [0252.994] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68a0) returned 1 [0252.994] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68a0) returned 1 [0252.994] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0252.994] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0252.994] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6940) returned 1 [0252.994] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6940) returned 1 [0252.994] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0252.995] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0252.995] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69c0) returned 1 [0252.995] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69c0) returned 1 [0252.995] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7ac0) returned 1 [0252.995] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7ac0) returned 1 [0252.995] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68e0) returned 1 [0252.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68e0) returned 1 [0252.996] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7160) returned 1 [0252.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7160) returned 1 [0252.996] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f68c0) returned 1 [0252.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f68c0) returned 1 [0252.996] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f79d0) returned 1 [0252.996] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f79d0) returned 1 [0252.997] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f69e0) returned 1 [0252.997] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f69e0) returned 1 [0252.997] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0252.997] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0252.997] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6a80) returned 1 [0252.997] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6a80) returned 1 [0252.998] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0252.998] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0252.998] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6780) returned 1 [0252.998] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6780) returned 1 [0252.998] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd320) returned 1 [0252.998] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd320) returned 1 [0252.998] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6840) returned 1 [0252.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6840) returned 1 [0252.999] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd410) returned 1 [0252.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd410) returned 1 [0252.999] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6aa0) returned 1 [0252.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6aa0) returned 1 [0252.999] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda00) returned 1 [0252.999] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda00) returned 1 [0253.000] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ae0) returned 1 [0253.000] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ae0) returned 1 [0253.000] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdfa0) returned 1 [0253.000] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdfa0) returned 1 [0253.000] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67a0) returned 1 [0253.000] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67a0) returned 1 [0253.001] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd500) returned 1 [0253.001] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd500) returned 1 [0253.001] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f67e0) returned 1 [0253.001] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f67e0) returned 1 [0253.001] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd550) returned 1 [0253.001] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd550) returned 1 [0253.001] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6900) returned 1 [0253.002] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6900) returned 1 [0253.002] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0253.002] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0253.002] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6920) returned 1 [0253.002] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6920) returned 1 [0253.002] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf00) returned 1 [0253.002] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf00) returned 1 [0253.003] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6800) returned 1 [0253.003] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6800) returned 1 [0253.003] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0253.003] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0253.003] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe730) returned 1 [0253.003] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe730) returned 1 [0253.004] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0253.004] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0253.004] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd6e0 [0253.004] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0253.004] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x21fd6e0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x21fd6e0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0253.005] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd6e0) returned 1 [0253.005] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd6e0) returned 1 [0253.005] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0253.005] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0253.005] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0253.006] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x55c1e0) returned 1 [0253.008] CryptCreateHash (in: hProv=0x55c1e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0253.008] CryptHashData (hHash=0x545980, pbData=0x21f6f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0253.008] CryptGetHashParam (in: hHash=0x545980, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0253.008] CryptGetHashParam (in: hHash=0x545980, dwParam=0x2, pbData=0x21f7930, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x21f7930, pdwDataLen=0x14eed8) returned 1 [0253.008] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0253.009] CryptDestroyHash (hHash=0x545980) returned 1 [0253.009] CryptReleaseContext (hProv=0x55c1e0, dwFlags=0x0) returned 1 [0253.009] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0253.009] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0253.009] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0253.009] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0253.010] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f70c0) returned 1 [0253.010] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f70c0) returned 1 [0253.010] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0253.010] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0253.010] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0253.011] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7200) returned 1 [0253.011] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7200) returned 1 [0253.011] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0253.011] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7930) returned 1 [0253.011] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7930) returned 1 [0253.011] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6626a0) returned 1 [0253.012] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0253.012] RegCloseKey (hKey=0x1b0) returned 0x0 [0253.012] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0253.012] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0253.012] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6f80) returned 1 [0253.012] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6f80) returned 1 [0253.012] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7520 [0253.013] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0253.013] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0253.013] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0253.013] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0253.013] GetLastError () returned 0x2 [0253.013] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x5000) returned 0x640080 [0253.015] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0253.015] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0253.015] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0253.015] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efb0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efb0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0253.241] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x640080) returned 1 [0253.241] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x640080) returned 1 [0253.241] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x558660, lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70 | out: lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70) returned 1 [0253.242] CreateMutexA (lpMutexAttributes=0x14efb8, bInitialOwner=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0253.242] GetLastError () returned 0x0 [0253.242] SetSecurityInfo () returned 0x0 [0253.242] LocalFree (hMem=0x558660) returned 0x0 [0253.243] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7980) returned 1 [0253.243] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7980) returned 1 [0253.243] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x0 [0253.243] NtOpenProcess (in: ProcessHandle=0x14f000, DesiredAccess=0x1fffff, ObjectAttributes=0x14efb0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14efa0*(UniqueProcess=0x640, UniqueThread=0x0) | out: ProcessHandle=0x14f000*=0x1d8) returned 0x0 [0253.244] GetExitCodeProcess (in: hProcess=0x1d8, lpExitCode=0x14f008 | out: lpExitCode=0x14f008*=0x103) returned 1 [0253.244] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1da000) returned 0x25c5040 [0253.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0253.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0253.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0253.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77a0 [0253.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x5000) returned 0x640080 [0253.568] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0253.568] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a20) returned 1 [0253.568] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a20) returned 1 [0253.568] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efa0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efa0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0253.568] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x640080) returned 1 [0253.569] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x640080) returned 1 [0253.569] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5581e0, lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10 | out: lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10) returned 1 [0253.569] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0253.569] CreateEventA (lpEventAttributes=0x14efa8, bManualReset=1, bInitialState=0, lpName="") returned 0x1dc [0253.569] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7390) returned 1 [0253.569] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7390) returned 1 [0253.570] GetLastError () returned 0x0 [0253.570] LocalFree (hMem=0x5581e0) returned 0x0 [0253.570] NtCreateSection (in: SectionHandle=0x14efb0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14f008, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14efb0*=0x1e0) returned 0x0 [0253.570] NtMapViewOfSection (in: SectionHandle=0x1e0, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f008*=0x0, ZeroBits=0x0, CommitSize=0x1da000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14f008*=0x2200000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x1da000) returned 0x0 [0254.297] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x2200000) returned 0x0 [0254.550] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1100) returned 0x0 [0254.550] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1dc, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1284) returned 0x0 [0254.550] NtClose (Handle=0x1e0) returned 0x0 [0254.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x800) returned 0x664e90 [0254.551] QueryFullProcessImageNameW (in: hProcess=0x1d8, dwFlags=0x0, lpExeName=0x664e90, lpdwSize=0x14efd0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x14efd0) returned 1 [0254.552] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x664e90) returned 1 [0254.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x664e90) returned 1 [0254.552] IsWow64Process (in: hProcess=0x1d8, Wow64Process=0x14ef78 | out: Wow64Process=0x14ef78*=0) returned 1 [0254.552] OpenProcessToken (in: ProcessHandle=0x1d8, DesiredAccess=0x8, TokenHandle=0x14ef88 | out: TokenHandle=0x14ef88*=0x1e0) returned 1 [0254.553] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14ef78 | out: TokenInformation=0x0, ReturnLength=0x14ef78) returned 0 [0254.553] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0254.553] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x21f6e90, TokenInformationLength=0x1c, ReturnLength=0x14ef78 | out: TokenInformation=0x21f6e90, ReturnLength=0x14ef78) returned 1 [0254.553] GetSidSubAuthorityCount (pSid=0x21f6ea0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x21f6ea1 [0254.553] GetSidSubAuthority (pSid=0x21f6ea0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x21f6ea8 [0254.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e90) returned 1 [0254.553] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e90) returned 1 [0254.553] NtClose (Handle=0x1e0) returned 0x0 [0254.554] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x2800) returned 0x21f9110 [0254.555] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0254.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77f0) returned 1 [0254.555] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77f0) returned 1 [0254.555] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x5c0) returned 0x664e90 [0254.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6ee0) returned 1 [0254.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6ee0) returned 1 [0254.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9110) returned 1 [0254.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9110) returned 1 [0254.558] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x780) returned 0x665460 [0254.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6e40) returned 1 [0254.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6e40) returned 1 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x288) returned 0x665bf0 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e90 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f77f0 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7200 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6d00 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7930 [0254.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7980 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f79d0 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7390 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7a20 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7ac0 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6e40 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6ee0 [0254.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f70c0 [0254.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f30 [0254.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f6f80 [0254.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f7160 [0254.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x500) returned 0x21f9110 [0254.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0254.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0254.562] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21f76b0 [0254.564] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdaf0 [0254.564] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdb40 [0254.564] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe130 [0254.564] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x2800) returned 0x21f9620 [0254.564] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0254.565] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0254.565] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0254.565] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x140) returned 0x665e80 [0254.565] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdb40) returned 1 [0254.565] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdb40) returned 1 [0254.565] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9620) returned 1 [0254.565] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9620) returned 1 [0254.566] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1c0) returned 0x21feaf0 [0254.566] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe130) returned 1 [0254.566] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe130) returned 1 [0254.566] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd8c0 [0254.566] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffb28bfb0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x21fd8c0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x21fd8c0*(BaseAddress=0x7ffb28bfb000, AllocationBase=0x7ffb28b00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd001), ResultLength=0x0) returned 0x0 [0254.567] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd8c0) returned 1 [0254.567] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd8c0) returned 1 [0254.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd640 [0254.567] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffb28c47354, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x21fd640, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x21fd640*(BaseAddress=0x7ffb28c47000, AllocationBase=0x7ffb28b00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000, __alignment2=0xffffd001), ResultLength=0x0) returned 0x0 [0254.567] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd640) returned 1 [0254.567] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd640) returned 1 [0254.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe040 [0254.568] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x5000) returned 0x640080 [0254.569] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd550 [0254.569] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd550) returned 1 [0254.569] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd550) returned 1 [0254.569] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14ed80, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14ed80*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0254.570] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x640080) returned 1 [0254.570] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x640080) returned 1 [0254.572] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x557f40, lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0 | out: lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0) returned 1 [0254.572] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0254.572] CreateEventA (lpEventAttributes=0x14ed88, bManualReset=1, bInitialState=0, lpName="") returned 0x1e0 [0254.572] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0254.572] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0254.573] GetLastError () returned 0x0 [0254.573] LocalFree (hMem=0x557f40) returned 0x0 [0254.573] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x4e0, lpName=0x0) returned 0x1e4 [0254.573] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x4e0, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0254.574] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0254.576] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb0*=0x864) returned 0x0 [0254.576] NtClose (Handle=0x1e4) returned 0x0 [0254.577] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x77d, lpName=0x0) returned 0x1e4 [0254.577] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x77d, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0254.578] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0254.766] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb8, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb8*=0x840) returned 0x0 [0254.766] NtClose (Handle=0x1e4) returned 0x0 [0254.767] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14eec0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eec0*=0x7a8) returned 0x0 [0254.767] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffb2626ee40, Buffer=0x14ef98, NumberOfBytesToRead=0x7, NumberOfBytesRead=0x14efb0 | out: Buffer=0x14ef98*, NumberOfBytesRead=0x14efb0*=0x7) returned 0x0 [0254.767] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x2000) returned 0x21f9620 [0254.768] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c00 [0254.768] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662460 [0254.768] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f7eb0 [0254.769] GetSystemDirectoryW (in: lpBuffer=0x21f7eb0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0254.769] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0254.769] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0254.769] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663d20 [0254.769] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663d20) returned 1 [0254.769] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663d20) returned 1 [0254.769] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6628e0 [0254.770] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\*.dll", fInfoLevelId=0x1, lpFindFileData=0x14ea88, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x14ea88) returned 0x558300 [0254.770] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6639c0 [0254.770] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662190 [0254.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.771] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd5a0 [0254.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x21fd5a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADAUTHHELPER.DLL", lpUsedDefaultChar=0x0) returned 17 [0254.771] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd870 [0254.771] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd5a0) returned 1 [0254.771] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd5a0) returned 1 [0254.771] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd870) returned 1 [0254.771] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd870) returned 1 [0254.772] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662190) returned 1 [0254.772] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662190) returned 1 [0254.772] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6639c0) returned 1 [0254.772] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6639c0) returned 1 [0254.772] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x288) returned 0x21fecc0 [0254.772] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd8c0 [0254.772] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe0e0 [0254.772] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdeb0 [0254.772] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd7d0 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fde10 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdfa0 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf00 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdb40 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd6e0 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd460 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd410 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdd70 [0254.773] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdb90 [0254.774] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe090 [0254.774] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe130 [0254.774] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd910 [0254.774] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadcloudap.dll", cAlternateFileName="")) returned 1 [0254.777] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0254.778] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6623d0 [0254.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.778] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdd20 [0254.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x21fdd20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADCLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 14 [0254.778] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0254.778] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdd20) returned 1 [0254.778] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdd20) returned 1 [0254.778] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0254.779] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0254.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6623d0) returned 1 [0254.779] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6623d0) returned 1 [0254.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0254.779] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0254.779] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadtb.dll", cAlternateFileName="")) returned 1 [0254.779] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0254.779] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6623d0 [0254.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0254.780] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0254.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x21fe180, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADTB.DLL", lpUsedDefaultChar=0x0) returned 9 [0254.780] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0254.780] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0254.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0254.780] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0254.781] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0254.781] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6623d0) returned 1 [0254.781] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6623d0) returned 1 [0254.781] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0254.781] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0254.781] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2533126a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2533126a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2533126a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AboveLockAppHost.dll", cAlternateFileName="")) returned 1 [0254.781] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662580 [0254.782] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661fe0 [0254.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.782] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda50 [0254.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x21fda50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ABOVELOCKAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 20 [0254.782] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0254.782] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda50) returned 1 [0254.782] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda50) returned 1 [0254.783] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0254.783] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0254.783] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661fe0) returned 1 [0254.783] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661fe0) returned 1 [0254.783] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662580) returned 1 [0254.783] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662580) returned 1 [0254.783] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193b671c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193b671c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accessibilitycpl.dll", cAlternateFileName="")) returned 1 [0254.783] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0254.784] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0254.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.784] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0254.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x21fd820, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCESSIBILITYCPL.DLL", lpUsedDefaultChar=0x0) returned 20 [0254.784] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fde60 [0254.784] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0254.784] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0254.784] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fde60) returned 1 [0254.785] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fde60) returned 1 [0254.785] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0254.785] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0254.785] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0254.785] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0254.785] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accountaccessor.dll", cAlternateFileName="")) returned 1 [0254.785] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661f50 [0254.785] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a00 [0254.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0254.786] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc30 [0254.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x21fdc30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTACCESSOR.DLL", lpUsedDefaultChar=0x0) returned 19 [0254.786] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdaa0 [0254.786] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc30) returned 1 [0254.786] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc30) returned 1 [0254.786] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdaa0) returned 1 [0254.786] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdaa0) returned 1 [0254.787] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a00) returned 1 [0254.787] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a00) returned 1 [0254.787] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661f50) returned 1 [0254.787] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661f50) returned 1 [0254.787] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsControlInternal.dll", cAlternateFileName="")) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0254.787] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0254.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0254.788] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd320 [0254.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x21fd320, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSCONTROLINTERNAL.DLL", lpUsedDefaultChar=0x0) returned 27 [0254.788] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0254.788] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd320) returned 1 [0254.788] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd320) returned 1 [0254.788] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0254.788] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0254.789] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0254.789] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0254.789] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0254.789] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0254.789] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsRt.dll", cAlternateFileName="")) returned 1 [0254.789] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663b70 [0254.789] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0254.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.790] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0254.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x21fd960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSRT.DLL", lpUsedDefaultChar=0x0) returned 14 [0254.790] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0254.790] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0254.790] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0254.790] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0254.790] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0254.791] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0254.791] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0254.791] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663b70) returned 1 [0254.791] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663b70) returned 1 [0254.791] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACCTRES.dll", cAlternateFileName="")) returned 1 [0254.791] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a00 [0254.791] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662b20 [0254.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0254.791] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0254.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x21fd730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCTRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0254.792] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0254.792] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0254.792] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0254.792] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0254.792] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0254.792] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662b20) returned 1 [0254.792] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662b20) returned 1 [0254.793] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a00) returned 1 [0254.793] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a00) returned 1 [0254.793] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acledit.dll", cAlternateFileName="")) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0254.793] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663810 [0254.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0254.793] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd690 [0254.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x21fd690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLEDIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0254.794] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0254.794] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd690) returned 1 [0254.794] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd690) returned 1 [0254.794] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0254.794] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0254.794] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663810) returned 1 [0254.794] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663810) returned 1 [0254.794] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0254.794] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0254.795] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x541800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aclui.dll", cAlternateFileName="")) returned 1 [0254.795] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0254.795] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0254.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0254.795] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0254.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x21fd960, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0254.795] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0254.795] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0254.795] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0254.795] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0254.796] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0254.796] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0254.796] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0254.796] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0254.796] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0254.796] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x168c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acmigration.dll", cAlternateFileName="")) returned 1 [0254.796] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0254.796] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0254.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0254.797] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0254.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x21fdbe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACMIGRATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0254.797] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0254.797] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0254.797] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0254.797] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0254.797] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0254.798] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0254.798] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0254.798] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0254.798] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0254.798] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACPBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0254.798] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0254.798] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0254.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0254.799] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0254.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x21fd370, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0254.799] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0254.799] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0254.799] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0254.799] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0254.799] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0254.800] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0254.800] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0254.800] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0254.800] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0254.800] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acppage.dll", cAlternateFileName="")) returned 1 [0254.800] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663420 [0254.800] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0254.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0254.801] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0254.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x21fdff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPPAGE.DLL", lpUsedDefaultChar=0x0) returned 11 [0254.801] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0254.801] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0254.801] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0254.801] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0254.801] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0254.801] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0254.802] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0254.802] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663420) returned 1 [0254.802] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663420) returned 1 [0254.802] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acproxy.dll", cAlternateFileName="")) returned 1 [0254.802] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662340 [0254.802] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0254.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0254.802] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0254.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x21fe270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0254.803] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0254.803] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0254.803] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0254.803] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0254.803] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0254.803] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0254.803] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0254.803] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662340) returned 1 [0254.804] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662340) returned 1 [0254.804] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenter.dll", cAlternateFileName="")) returned 1 [0254.804] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662f10 [0254.804] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663a50 [0254.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0254.804] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0254.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x21fdbe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0254.805] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe220 [0254.805] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0254.805] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0254.805] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe220) returned 1 [0254.805] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe220) returned 1 [0254.805] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663a50) returned 1 [0254.805] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663a50) returned 1 [0254.806] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662f10) returned 1 [0254.806] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662f10) returned 1 [0254.806] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenterCPL.dll", cAlternateFileName="")) returned 1 [0254.806] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0254.806] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662d60 [0254.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0254.806] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0254.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x21fd960, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTERCPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0254.807] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdd20 [0254.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0254.807] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0254.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdd20) returned 1 [0254.807] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdd20) returned 1 [0254.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662d60) returned 1 [0254.807] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662d60) returned 1 [0254.807] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0254.808] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0254.808] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b58, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionQueue.dll", cAlternateFileName="")) returned 1 [0254.808] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0254.808] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663780 [0254.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0254.808] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fddc0 [0254.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x21fddc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONQUEUE.DLL", lpUsedDefaultChar=0x0) returned 15 [0254.809] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0254.809] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fddc0) returned 1 [0254.809] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fddc0) returned 1 [0254.809] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0254.809] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0254.809] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663780) returned 1 [0254.809] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663780) returned 1 [0254.809] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0254.810] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0254.810] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationClient.dll", cAlternateFileName="")) returned 1 [0254.810] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662100 [0254.810] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663390 [0254.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.810] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0254.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x21fdc80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 20 [0254.810] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0254.810] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0254.811] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0254.811] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0254.811] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0254.811] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663390) returned 1 [0254.811] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663390) returned 1 [0254.811] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662100) returned 1 [0254.811] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662100) returned 1 [0254.811] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationManager.dll", cAlternateFileName="")) returned 1 [0254.811] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663270 [0254.812] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0254.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0254.812] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0254.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x21fe270, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 21 [0254.812] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0254.812] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0255.547] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0255.548] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0255.548] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0255.548] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0255.548] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0255.548] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663270) returned 1 [0255.548] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663270) returned 1 [0255.548] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="activeds.dll", cAlternateFileName="")) returned 1 [0255.548] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0255.549] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662070 [0255.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0255.549] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0255.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x21fdc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVEDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0255.549] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0255.549] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0255.549] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0255.549] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0255.550] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0255.550] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662070) returned 1 [0255.550] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662070) returned 1 [0255.550] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0255.550] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0255.550] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncCsp.dll", cAlternateFileName="")) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0255.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a90 [0255.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0255.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fddc0 [0255.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x21fddc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCCSP.DLL", lpUsedDefaultChar=0x0) returned 17 [0255.551] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0255.551] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fddc0) returned 1 [0255.551] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fddc0) returned 1 [0255.552] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0255.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0255.552] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a90) returned 1 [0255.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a90) returned 1 [0255.552] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0255.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0255.552] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncProvider.dll", cAlternateFileName="")) returned 1 [0255.552] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0255.553] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663420 [0255.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0255.553] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0255.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x21fdf50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0255.553] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0255.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0255.553] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0255.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0255.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0255.554] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663420) returned 1 [0255.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663420) returned 1 [0255.554] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0255.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0255.554] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="actxprxy.dll", cAlternateFileName="")) returned 1 [0255.554] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0255.554] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0255.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0255.555] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe1d0 [0255.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x21fe1d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTXPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0255.555] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0255.555] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe1d0) returned 1 [0255.555] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe1d0) returned 1 [0255.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0255.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0255.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0255.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0255.556] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0255.556] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0255.556] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AddressParser.dll", cAlternateFileName="")) returned 1 [0255.556] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c90 [0255.556] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6626a0 [0255.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0255.557] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0255.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x21fdf50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADDRESSPARSER.DLL", lpUsedDefaultChar=0x0) returned 17 [0255.557] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0255.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0255.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0255.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0255.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0255.557] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6626a0) returned 1 [0255.557] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0255.558] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663c90) returned 1 [0255.558] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663c90) returned 1 [0255.558] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhapi.dll", cAlternateFileName="")) returned 1 [0255.558] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663b70 [0255.558] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0255.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0255.558] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd5f0 [0255.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x21fd5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0255.558] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0255.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd5f0) returned 1 [0255.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd5f0) returned 1 [0255.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0255.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0255.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0255.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0255.559] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663b70) returned 1 [0255.559] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663b70) returned 1 [0255.559] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhsvc.dll", cAlternateFileName="")) returned 1 [0255.559] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a90 [0255.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0255.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0255.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0255.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x21fd820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0255.560] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0255.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0255.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0255.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0255.560] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0255.560] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0255.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0255.561] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a90) returned 1 [0255.561] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a90) returned 1 [0255.561] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x650ce919, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x650f4b7f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x8aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AdmTmpl.dll", cAlternateFileName="")) returned 1 [0255.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663390 [0255.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661f50 [0255.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0255.561] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0255.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x21fdc80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADMTMPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0255.562] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc30 [0255.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0255.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0255.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc30) returned 1 [0255.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc30) returned 1 [0255.562] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661f50) returned 1 [0255.562] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661f50) returned 1 [0255.563] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663390) returned 1 [0255.563] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663390) returned 1 [0255.563] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adprovider.dll", cAlternateFileName="")) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661fe0 [0255.563] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0255.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0255.563] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0255.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x21fdff0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 14 [0255.564] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0255.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0255.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0255.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0255.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0255.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0255.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0255.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661fe0) returned 1 [0255.565] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661fe0) returned 1 [0255.565] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b553b5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6299d7f7, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6299d7f7, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adrclient.dll", cAlternateFileName="")) returned 1 [0255.565] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662d60 [0255.565] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662850 [0255.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.565] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd320 [0255.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x21fd320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADRCLIENT.DLL", lpUsedDefaultChar=0x0) returned 13 [0255.565] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0255.566] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd320) returned 1 [0255.566] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd320) returned 1 [0255.566] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0255.566] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0255.566] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662850) returned 1 [0255.566] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662850) returned 1 [0255.566] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662d60) returned 1 [0255.566] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662d60) returned 1 [0255.567] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldp.dll", cAlternateFileName="")) returned 1 [0255.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661fe0 [0255.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0255.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0255.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0255.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x21fd9b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0255.567] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0255.567] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0255.568] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0255.568] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0255.568] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0255.568] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0255.568] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0255.568] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661fe0) returned 1 [0255.568] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661fe0) returned 1 [0255.568] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17209415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldpc.dll", cAlternateFileName="")) returned 1 [0255.569] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0255.569] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663780 [0255.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0255.569] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0255.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x21fd4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDPC.DLL", lpUsedDefaultChar=0x0) returned 11 [0255.569] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd780 [0255.569] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0255.570] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0255.570] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd780) returned 1 [0255.570] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd780) returned 1 [0255.570] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663780) returned 1 [0255.570] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663780) returned 1 [0255.570] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0255.570] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0255.570] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsmsext.dll", cAlternateFileName="")) returned 1 [0255.570] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6622b0 [0255.571] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662190 [0255.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0255.571] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0255.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x21fd370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSMSEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0255.571] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0255.571] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0255.571] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0255.571] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0255.572] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0255.572] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662190) returned 1 [0255.572] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662190) returned 1 [0255.572] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6622b0) returned 1 [0255.572] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6622b0) returned 1 [0255.572] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsnt.dll", cAlternateFileName="")) returned 1 [0255.572] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0255.572] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0255.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0255.573] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0255.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x21fe180, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSNT.DLL", lpUsedDefaultChar=0x0) returned 9 [0255.573] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0255.573] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0255.573] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0255.573] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0255.573] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0255.573] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0255.573] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0255.574] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0255.574] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0255.574] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adtschema.dll", cAlternateFileName="")) returned 1 [0255.574] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662b20 [0255.574] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0255.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.574] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0255.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x21fdff0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADTSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 13 [0255.574] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0255.574] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0255.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0255.575] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0255.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0255.575] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0255.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0255.575] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662b20) returned 1 [0255.575] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662b20) returned 1 [0255.575] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32.dll", cAlternateFileName="")) returned 1 [0255.576] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0255.576] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0255.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0255.576] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0255.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x21fd370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0255.576] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd550 [0255.576] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0255.576] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0255.576] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd550) returned 1 [0255.576] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd550) returned 1 [0255.577] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0255.577] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0255.577] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0255.577] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0255.577] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32res.dll", cAlternateFileName="")) returned 1 [0255.577] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663a50 [0255.577] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c90 [0255.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0255.578] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0255.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x21fd4b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32RES.DLL", lpUsedDefaultChar=0x0) returned 15 [0255.578] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0255.579] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0255.579] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0255.579] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0255.579] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0255.579] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663c90) returned 1 [0255.579] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663c90) returned 1 [0255.579] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663a50) returned 1 [0255.579] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663a50) returned 1 [0255.580] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advpack.dll", cAlternateFileName="")) returned 1 [0255.580] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6626a0 [0255.580] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0255.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0255.580] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd500 [0255.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x21fd500, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVPACK.DLL", lpUsedDefaultChar=0x0) returned 11 [0255.580] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0255.580] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd500) returned 1 [0255.581] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd500) returned 1 [0255.581] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0255.581] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0255.581] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0255.581] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0255.581] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6626a0) returned 1 [0255.581] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0255.582] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeevts.dll", cAlternateFileName="")) returned 1 [0255.582] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0255.582] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0255.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0255.582] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0255.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x21fd730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEEVTS.DLL", lpUsedDefaultChar=0x0) returned 10 [0255.582] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0255.582] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0255.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0255.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0255.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0255.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0255.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0255.583] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0255.583] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0255.583] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeinv.dll", cAlternateFileName="")) returned 1 [0255.584] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0255.584] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661f50 [0255.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0255.584] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda00 [0255.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x21fda00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEINV.DLL", lpUsedDefaultChar=0x0) returned 9 [0255.584] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0255.584] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda00) returned 1 [0255.584] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda00) returned 1 [0255.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0255.585] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0255.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661f50) returned 1 [0255.585] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661f50) returned 1 [0255.585] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0255.585] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0255.585] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aepic.dll", cAlternateFileName="")) returned 1 [0255.585] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0255.585] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663b70 [0255.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0255.586] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe220 [0255.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x21fe220, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPIC.DLL", lpUsedDefaultChar=0x0) returned 9 [0255.586] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0255.586] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe220) returned 1 [0255.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe220) returned 1 [0255.586] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0255.586] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0255.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663b70) returned 1 [0255.587] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663b70) returned 1 [0255.587] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0255.587] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0255.588] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AepRoam.dll", cAlternateFileName="")) returned 1 [0255.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663d20 [0255.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662cd0 [0255.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0255.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0255.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x21fdf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPROAM.DLL", lpUsedDefaultChar=0x0) returned 11 [0255.588] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0255.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0255.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0255.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0255.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0255.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662cd0) returned 1 [0255.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662cd0) returned 1 [0255.589] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663d20) returned 1 [0255.589] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663d20) returned 1 [0255.589] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AJRouter.dll", cAlternateFileName="")) returned 1 [0255.590] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662730 [0255.590] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0255.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0255.590] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0255.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x21fd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AJROUTER.DLL", lpUsedDefaultChar=0x0) returned 12 [0255.590] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc30 [0255.590] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0255.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0255.591] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc30) returned 1 [0255.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc30) returned 1 [0255.591] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0255.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0255.591] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662730) returned 1 [0255.591] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662730) returned 1 [0255.591] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsi.dll", cAlternateFileName="")) returned 1 [0255.591] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c90 [0255.592] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663780 [0255.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0255.592] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0255.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x21fdc80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSI.DLL", lpUsedDefaultChar=0x0) returned 8 [0255.592] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fddc0 [0255.592] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0255.592] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0255.592] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fddc0) returned 1 [0255.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fddc0) returned 1 [0255.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663780) returned 1 [0255.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663780) returned 1 [0255.593] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663c90) returned 1 [0255.593] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663c90) returned 1 [0255.593] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsiproxy.dll", cAlternateFileName="")) returned 1 [0255.593] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6639c0 [0255.593] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0255.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.439] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0256.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x21fd730, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0256.439] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.439] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0256.440] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0256.440] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.440] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.440] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0256.440] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0256.440] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6639c0) returned 1 [0256.440] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6639c0) returned 1 [0256.440] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amstream.dll", cAlternateFileName="")) returned 1 [0256.440] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662970 [0256.441] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0256.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.441] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0256.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x21fd820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSTREAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.441] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd690 [0256.441] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0256.441] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0256.441] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd690) returned 1 [0256.442] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd690) returned 1 [0256.442] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0256.442] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0256.442] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662970) returned 1 [0256.442] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662970) returned 1 [0256.442] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apds.dll", cAlternateFileName="")) returned 1 [0256.442] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0256.442] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0256.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.442] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x21fdf50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0256.443] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda00 [0256.443] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.443] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.443] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda00) returned 1 [0256.443] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda00) returned 1 [0256.443] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0256.444] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0256.444] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0256.444] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0256.444] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostClient.dll", cAlternateFileName="")) returned 1 [0256.444] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662fa0 [0256.444] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663810 [0256.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.444] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0256.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x21fd9b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 16 [0256.445] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdd20 [0256.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0256.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0256.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdd20) returned 1 [0256.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdd20) returned 1 [0256.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663810) returned 1 [0256.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663810) returned 1 [0256.445] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662fa0) returned 1 [0256.445] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662fa0) returned 1 [0256.446] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostRes.dll", cAlternateFileName="")) returned 1 [0256.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663390 [0256.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663420 [0256.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd500 [0256.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x21fd500, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0256.446] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0256.446] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd500) returned 1 [0256.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd500) returned 1 [0256.447] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0256.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0256.447] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663420) returned 1 [0256.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663420) returned 1 [0256.447] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663390) returned 1 [0256.447] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663390) returned 1 [0256.447] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostService.dll", cAlternateFileName="")) returned 1 [0256.447] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0256.447] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662fa0 [0256.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.448] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x21fe180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTSERVICE.DLL", lpUsedDefaultChar=0x0) returned 17 [0256.448] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0256.448] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.448] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.448] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0256.448] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0256.449] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662fa0) returned 1 [0256.449] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662fa0) returned 1 [0256.449] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0256.449] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0256.449] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apisetschema.dll", cAlternateFileName="")) returned 1 [0256.449] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662b20 [0256.449] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0256.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.450] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0256.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x21fd4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APISETSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 16 [0256.450] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fde60 [0256.450] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0256.450] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0256.450] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fde60) returned 1 [0256.450] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fde60) returned 1 [0256.450] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0256.450] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0256.451] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662b20) returned 1 [0256.451] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662b20) returned 1 [0256.451] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppCapture.dll", cAlternateFileName="")) returned 1 [0256.451] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662220 [0256.451] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663150 [0256.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.452] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0256.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x21fd820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCAPTURE.DLL", lpUsedDefaultChar=0x0) returned 14 [0256.452] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.452] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0256.452] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0256.452] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.452] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.452] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663150) returned 1 [0256.452] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0256.452] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662220) returned 1 [0256.452] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662220) returned 1 [0256.452] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x91400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppContracts.dll", cAlternateFileName="")) returned 1 [0256.453] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663030 [0256.453] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0256.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.453] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc30 [0256.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x21fdc30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCONTRACTS.DLL", lpUsedDefaultChar=0x0) returned 16 [0256.453] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd690 [0256.453] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc30) returned 1 [0256.454] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc30) returned 1 [0256.454] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd690) returned 1 [0256.454] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd690) returned 1 [0256.454] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0256.454] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0256.454] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663030) returned 1 [0256.454] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663030) returned 1 [0256.454] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apphelp.dll", cAlternateFileName="")) returned 1 [0256.454] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662850 [0256.454] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6631e0 [0256.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.455] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0256.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x21fd730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0256.455] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.455] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0256.455] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0256.455] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.455] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.455] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6631e0) returned 1 [0256.455] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6631e0) returned 1 [0256.456] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662850) returned 1 [0256.456] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662850) returned 1 [0256.456] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Apphlpdm.dll", cAlternateFileName="")) returned 1 [0256.456] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662070 [0256.456] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0256.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.456] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x21fdf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHLPDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.457] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0256.457] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.457] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.457] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0256.457] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0256.457] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0256.457] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0256.457] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662070) returned 1 [0256.458] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662070) returned 1 [0256.458] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126b8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidapi.dll", cAlternateFileName="")) returned 1 [0256.458] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0256.458] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0256.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.458] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x21fe180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.458] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.459] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.459] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.459] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.459] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.459] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0256.459] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0256.459] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0256.459] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0256.460] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65652100, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6567812d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x66e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppIdPolicyEngineApi.dll", cAlternateFileName="")) returned 1 [0256.460] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662f10 [0256.460] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0256.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0256.460] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x21fe180, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDPOLICYENGINEAPI.DLL", lpUsedDefaultChar=0x0) returned 24 [0256.460] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.460] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.461] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.461] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.461] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.461] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0256.461] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0256.461] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662f10) returned 1 [0256.461] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662f10) returned 1 [0256.462] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidsvc.dll", cAlternateFileName="")) returned 1 [0256.462] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0256.462] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663930 [0256.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.462] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd550 [0256.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x21fd550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.462] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0256.463] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd550) returned 1 [0256.463] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd550) returned 1 [0256.463] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0256.463] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0256.463] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663930) returned 1 [0256.463] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663930) returned 1 [0256.463] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0256.463] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0256.463] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appinfo.dll", cAlternateFileName="")) returned 1 [0256.464] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662580 [0256.464] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c90 [0256.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.464] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x21fe180, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPINFO.DLL", lpUsedDefaultChar=0x0) returned 11 [0256.464] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd5f0 [0256.465] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.465] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.465] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd5f0) returned 1 [0256.465] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd5f0) returned 1 [0256.465] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663c90) returned 1 [0256.465] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663c90) returned 1 [0256.465] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662580) returned 1 [0256.466] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662580) returned 1 [0256.466] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11b000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ApplicationFrame.dll", cAlternateFileName="")) returned 1 [0256.466] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663d20 [0256.466] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662970 [0256.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.466] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0256.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x21fd370, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLICATIONFRAME.DLL", lpUsedDefaultChar=0x0) returned 20 [0256.467] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda00 [0256.467] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0256.467] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0256.467] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda00) returned 1 [0256.467] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda00) returned 1 [0256.467] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662970) returned 1 [0256.468] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662970) returned 1 [0256.468] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663d20) returned 1 [0256.468] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663d20) returned 1 [0256.468] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppLockerCSP.dll", cAlternateFileName="")) returned 1 [0256.468] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6639c0 [0256.468] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662190 [0256.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.469] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd5a0 [0256.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x21fd5a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLOCKERCSP.DLL", lpUsedDefaultChar=0x0) returned 16 [0256.469] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd870 [0256.469] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd5a0) returned 1 [0256.469] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd5a0) returned 1 [0256.469] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd870) returned 1 [0256.471] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd870) returned 1 [0256.471] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662190) returned 1 [0256.471] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662190) returned 1 [0256.472] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6639c0) returned 1 [0256.472] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6639c0) returned 1 [0256.472] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f59bab3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f5c1ce0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x30e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgmts.dll", cAlternateFileName="")) returned 1 [0256.472] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a00 [0256.472] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0256.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.473] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x21fdf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGMTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.473] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0256.473] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.473] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.473] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0256.474] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0256.474] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0256.474] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0256.474] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a00) returned 1 [0256.474] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a00) returned 1 [0256.474] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62fdfb77, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x63005d1d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x70800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgr.dll", cAlternateFileName="")) returned 1 [0256.474] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6634b0 [0256.475] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663810 [0256.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.475] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0256.475] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.475] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.475] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.476] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.476] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.476] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663810) returned 1 [0256.476] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663810) returned 1 [0256.476] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6634b0) returned 1 [0256.476] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6634b0) returned 1 [0256.476] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentActivation.dll", cAlternateFileName="")) returned 1 [0256.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6626a0 [0256.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662100 [0256.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0256.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0256.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x21fd4b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0256.477] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fddc0 [0256.477] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0256.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0256.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fddc0) returned 1 [0256.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fddc0) returned 1 [0256.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662100) returned 1 [0256.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662100) returned 1 [0256.478] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6626a0) returned 1 [0256.478] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0256.479] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xab000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentApis.dll", cAlternateFileName="")) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662fa0 [0256.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663930 [0256.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0256.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x21fe180, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTAPIS.DLL", lpUsedDefaultChar=0x0) returned 19 [0256.479] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.479] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663930) returned 1 [0256.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663930) returned 1 [0256.480] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662fa0) returned 1 [0256.480] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662fa0) returned 1 [0256.481] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13fac0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appraiser.dll", cAlternateFileName="")) returned 1 [0256.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0256.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6623d0 [0256.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdd20 [0256.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x21fdd20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPRAISER.DLL", lpUsedDefaultChar=0x0) returned 13 [0256.481] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdd20) returned 1 [0256.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdd20) returned 1 [0256.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6623d0) returned 1 [0256.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6623d0) returned 1 [0256.482] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0256.482] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0256.483] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3ade5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3ade5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3ade5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppReadiness.dll", cAlternateFileName="")) returned 1 [0256.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0256.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6623d0 [0256.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x21fe180, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREADINESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0256.483] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0256.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0256.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0256.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6623d0) returned 1 [0256.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6623d0) returned 1 [0256.484] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0256.484] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0256.484] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepapi.dll", cAlternateFileName="")) returned 1 [0256.485] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662580 [0256.485] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661fe0 [0256.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.814] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda50 [0256.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x21fda50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0256.814] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0256.814] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda50) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda50) returned 1 [0256.815] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0256.815] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661fe0) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661fe0) returned 1 [0256.815] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662580) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662580) returned 1 [0256.815] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepsync.dll", cAlternateFileName="")) returned 1 [0256.816] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0256.816] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0256.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.816] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0256.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x21fd820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPSYNC.DLL", lpUsedDefaultChar=0x0) returned 14 [0256.816] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fde60 [0256.816] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0256.816] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0256.816] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fde60) returned 1 [0256.817] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fde60) returned 1 [0256.817] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0256.817] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0256.817] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0256.817] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0256.817] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appsruprov.dll", cAlternateFileName="")) returned 1 [0256.817] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661f50 [0256.817] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a00 [0256.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.818] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc30 [0256.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x21fdc30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPSRUPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0256.818] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdaa0 [0256.818] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc30) returned 1 [0256.818] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc30) returned 1 [0256.818] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdaa0) returned 1 [0256.818] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdaa0) returned 1 [0256.818] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a00) returned 1 [0256.819] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a00) returned 1 [0256.819] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661f50) returned 1 [0256.819] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661f50) returned 1 [0256.819] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxAllUserStore.dll", cAlternateFileName="")) returned 1 [0256.819] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0256.819] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0256.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.819] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd320 [0256.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x21fd320, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXALLUSERSTORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0256.820] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0256.820] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd320) returned 1 [0256.820] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd320) returned 1 [0256.820] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0256.820] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0256.820] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0256.820] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0256.820] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0256.821] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0256.821] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXApplicabilityBlob.dll", cAlternateFileName="")) returned 1 [0256.821] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663b70 [0256.821] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0256.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0256.821] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x21fd960, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYBLOB.DLL", lpUsedDefaultChar=0x0) returned 25 [0256.821] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0256.821] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.822] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.822] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0256.822] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0256.822] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0256.822] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0256.822] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663b70) returned 1 [0256.822] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663b70) returned 1 [0256.822] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxApplicabilityEngine.dll", cAlternateFileName="")) returned 1 [0256.823] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a00 [0256.823] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662b20 [0256.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0256.823] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0256.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x21fd730, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYENGINE.DLL", lpUsedDefaultChar=0x0) returned 27 [0256.823] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.823] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0256.823] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0256.823] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.824] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.824] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662b20) returned 1 [0256.824] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662b20) returned 1 [0256.824] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a00) returned 1 [0256.824] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a00) returned 1 [0256.824] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentClient.dll", cAlternateFileName="")) returned 1 [0256.824] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0256.825] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663810 [0256.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0256.825] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd690 [0256.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x21fd690, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 24 [0256.825] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.825] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd690) returned 1 [0256.825] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd690) returned 1 [0256.825] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.826] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.826] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663810) returned 1 [0256.826] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663810) returned 1 [0256.826] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0256.826] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0256.826] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bf600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentExtensions.dll", cAlternateFileName="")) returned 1 [0256.826] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0256.826] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0256.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0256.827] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x21fd960, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTEXTENSIONS.DLL", lpUsedDefaultChar=0x0) returned 28 [0256.827] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0256.827] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.827] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.827] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0256.827] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0256.828] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0256.828] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0256.828] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0256.828] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0256.828] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentServer.dll", cAlternateFileName="")) returned 1 [0256.828] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0256.828] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0256.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0256.828] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x21fdbe0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTSERVER.DLL", lpUsedDefaultChar=0x0) returned 24 [0256.829] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0256.829] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.829] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.830] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0256.830] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0256.830] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0256.830] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0256.830] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0256.830] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0256.830] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xefc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxPackaging.dll", cAlternateFileName="")) returned 1 [0256.830] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0256.831] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0256.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.831] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0256.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x21fd370, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXPACKAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0256.831] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0256.831] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0256.831] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0256.831] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0256.832] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0256.832] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0256.832] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0256.832] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0256.832] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0256.832] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSip.dll", cAlternateFileName="")) returned 1 [0256.832] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663420 [0256.832] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0256.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.833] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0256.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x21fdff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSIP.DLL", lpUsedDefaultChar=0x0) returned 11 [0256.833] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0256.833] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0256.833] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0256.833] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0256.834] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0256.834] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0256.834] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0256.834] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663420) returned 1 [0256.834] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663420) returned 1 [0256.834] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxStreamingDataSourcePS.dll", cAlternateFileName="")) returned 1 [0256.834] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662340 [0256.834] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0256.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0256.835] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0256.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x21fe270, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSTREAMINGDATASOURCEPS.DLL", lpUsedDefaultChar=0x0) returned 29 [0256.835] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.835] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0256.836] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0256.836] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.837] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.837] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0256.837] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0256.837] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662340) returned 1 [0256.837] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662340) returned 1 [0256.837] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSysprep.dll", cAlternateFileName="")) returned 1 [0256.837] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662f10 [0256.837] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663a50 [0256.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.837] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x21fdbe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSYSPREP.DLL", lpUsedDefaultChar=0x0) returned 15 [0256.838] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe220 [0256.838] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.838] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.838] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe220) returned 1 [0256.838] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe220) returned 1 [0256.838] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663a50) returned 1 [0256.839] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663a50) returned 1 [0256.839] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662f10) returned 1 [0256.839] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662f10) returned 1 [0256.839] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asferror.dll", cAlternateFileName="")) returned 1 [0256.839] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0256.839] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662d60 [0256.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.839] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x21fd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASFERROR.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.840] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdd20 [0256.840] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.840] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.840] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdd20) returned 1 [0256.840] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdd20) returned 1 [0256.840] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662d60) returned 1 [0256.840] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662d60) returned 1 [0256.840] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0256.841] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0256.841] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52336bdf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x52336bdf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x52336bdf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aspnet_counters.dll", cAlternateFileName="")) returned 1 [0256.841] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0256.841] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663780 [0256.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0256.841] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fddc0 [0256.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x21fddc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASPNET_COUNTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0256.842] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0256.842] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fddc0) returned 1 [0256.842] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fddc0) returned 1 [0256.842] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0256.842] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0256.842] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663780) returned 1 [0256.842] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663780) returned 1 [0256.842] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0256.843] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0256.843] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asycfilt.dll", cAlternateFileName="")) returned 1 [0256.843] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662100 [0256.843] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663390 [0256.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.843] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0256.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x21fdc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASYCFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.843] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.843] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0256.844] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0256.844] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.844] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.844] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663390) returned 1 [0256.844] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663390) returned 1 [0256.844] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662100) returned 1 [0256.845] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662100) returned 1 [0256.845] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl.dll", cAlternateFileName="")) returned 1 [0256.845] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663270 [0256.845] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0256.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0256.845] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0256.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x21fe270, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL.DLL", lpUsedDefaultChar=0x0) returned 7 [0256.846] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0256.846] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0256.846] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0256.846] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0256.846] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0256.846] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0256.846] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0256.847] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663270) returned 1 [0256.847] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663270) returned 1 [0256.847] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32ad25c6, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x26b48, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl100.dll", cAlternateFileName="")) returned 1 [0256.847] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0256.847] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662070 [0256.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.847] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0256.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x21fdc80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL100.DLL", lpUsedDefaultChar=0x0) returned 10 [0256.848] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0256.848] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0256.848] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0256.848] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0256.848] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0256.848] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662070) returned 1 [0256.848] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662070) returned 1 [0256.849] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0256.849] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0256.849] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x4554b967, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x2f048, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl110.dll", cAlternateFileName="")) returned 1 [0256.849] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0256.849] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a90 [0256.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.849] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fddc0 [0256.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x21fddc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL110.DLL", lpUsedDefaultChar=0x0) returned 10 [0256.850] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0256.850] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fddc0) returned 1 [0256.850] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fddc0) returned 1 [0256.850] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0256.850] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0256.850] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a90) returned 1 [0256.850] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a90) returned 1 [0256.850] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0256.851] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0256.851] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atlthunk.dll", cAlternateFileName="")) returned 1 [0256.851] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0256.851] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663420 [0256.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.851] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x21fdf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATLTHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.852] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.852] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.852] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.852] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.852] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.852] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663420) returned 1 [0256.852] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663420) returned 1 [0256.853] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0256.853] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0256.853] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmfd.dll", cAlternateFileName="")) returned 1 [0256.853] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0256.853] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0256.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0256.853] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe1d0 [0256.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x21fe1d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMFD.DLL", lpUsedDefaultChar=0x0) returned 9 [0256.854] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0256.854] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe1d0) returned 1 [0256.854] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe1d0) returned 1 [0256.854] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0256.854] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0256.854] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0256.854] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0256.854] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0256.855] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0256.855] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmlib.dll", cAlternateFileName="")) returned 1 [0256.855] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c90 [0256.855] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6626a0 [0256.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.855] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0256.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0256.856] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0256.856] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0256.856] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0256.856] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0256.856] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0256.856] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6626a0) returned 1 [0256.856] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0256.856] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663c90) returned 1 [0256.857] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663c90) returned 1 [0256.857] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEndpointBuilder.dll", cAlternateFileName="")) returned 1 [0256.857] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663b70 [0256.857] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0256.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0256.857] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd5f0 [0256.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x21fd5f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENDPOINTBUILDER.DLL", lpUsedDefaultChar=0x0) returned 24 [0256.857] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0256.858] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd5f0) returned 1 [0256.858] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd5f0) returned 1 [0256.858] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0256.858] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0256.858] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0256.858] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0256.858] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663b70) returned 1 [0256.858] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663b70) returned 1 [0256.858] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e3c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEng.dll", cAlternateFileName="")) returned 1 [0256.859] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662a90 [0256.859] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0256.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.859] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd820 [0256.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x21fd820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENG.DLL", lpUsedDefaultChar=0x0) returned 12 [0256.859] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0256.859] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd820) returned 1 [0256.860] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd820) returned 1 [0256.860] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0256.860] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0256.860] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0257.082] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0257.082] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662a90) returned 1 [0257.082] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662a90) returned 1 [0257.082] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63a40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AUDIOKSE.dll", cAlternateFileName="")) returned 1 [0257.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663390 [0257.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661f50 [0257.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc80 [0257.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x21fdc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOKSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.083] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdc30 [0257.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc80) returned 1 [0257.084] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc80) returned 1 [0257.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdc30) returned 1 [0257.084] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdc30) returned 1 [0257.084] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661f50) returned 1 [0257.085] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661f50) returned 1 [0257.085] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663390) returned 1 [0257.085] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663390) returned 1 [0257.085] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x830c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioSes.dll", cAlternateFileName="")) returned 1 [0257.086] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661fe0 [0257.086] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0257.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.086] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0257.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x21fdff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSES.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.086] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0257.086] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0257.087] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0257.087] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0257.087] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0257.087] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0257.087] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0257.088] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661fe0) returned 1 [0257.088] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661fe0) returned 1 [0257.088] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="audiosrv.dll", cAlternateFileName="")) returned 1 [0257.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662d60 [0257.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662850 [0257.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd320 [0257.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x21fd320, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.089] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0257.090] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd320) returned 1 [0257.090] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd320) returned 1 [0257.091] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0257.091] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0257.091] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662850) returned 1 [0257.091] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662850) returned 1 [0257.091] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662d60) returned 1 [0257.092] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662d60) returned 1 [0257.092] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditcse.dll", cAlternateFileName="")) returned 1 [0257.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661fe0 [0257.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663ae0 [0257.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0257.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x21fd9b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITCSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.093] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0257.093] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0257.094] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0257.094] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0257.094] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0257.094] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663ae0) returned 1 [0257.095] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663ae0) returned 1 [0257.095] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661fe0) returned 1 [0257.096] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661fe0) returned 1 [0257.096] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69665f07, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditNativeSnapIn.dll", cAlternateFileName="")) returned 1 [0257.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0257.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663780 [0257.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0257.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x21fd4b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITNATIVESNAPIN.DLL", lpUsedDefaultChar=0x0) returned 21 [0257.096] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd780 [0257.096] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0257.097] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0257.097] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd780) returned 1 [0257.097] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd780) returned 1 [0257.098] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663780) returned 1 [0257.098] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663780) returned 1 [0257.098] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0257.098] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0257.098] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x69619818, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69619818, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditPolicyGPInterop.dll", cAlternateFileName="")) returned 1 [0257.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6622b0 [0257.098] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662190 [0257.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0257.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0257.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x21fd370, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLICYGPINTEROP.DLL", lpUsedDefaultChar=0x0) returned 24 [0257.099] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0257.099] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0257.099] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0257.099] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0257.100] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0257.100] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662190) returned 1 [0257.100] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662190) returned 1 [0257.101] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6622b0) returned 1 [0257.101] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6622b0) returned 1 [0257.101] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6963fcb0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x17800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditpolmsg.dll", cAlternateFileName="")) returned 1 [0257.101] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0257.101] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0257.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.102] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe180 [0257.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x21fe180, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLMSG.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.102] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0257.103] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe180) returned 1 [0257.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe180) returned 1 [0257.103] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0257.103] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0257.103] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0257.104] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0257.104] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6624f0) returned 1 [0257.104] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6624f0) returned 1 [0257.104] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBroker.dll", cAlternateFileName="")) returned 1 [0257.104] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662b20 [0257.105] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6630c0 [0257.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.105] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdff0 [0257.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x21fdff0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKER.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.105] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe270 [0257.106] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdff0) returned 1 [0257.106] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdff0) returned 1 [0257.106] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe270) returned 1 [0257.106] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe270) returned 1 [0257.106] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6630c0) returned 1 [0257.106] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6630c0) returned 1 [0257.106] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662b20) returned 1 [0257.106] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662b20) returned 1 [0257.107] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBrokerUI.dll", cAlternateFileName="")) returned 1 [0257.107] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662e80 [0257.109] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662c40 [0257.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.109] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd370 [0257.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x21fd370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKERUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.109] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd550 [0257.109] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd370) returned 1 [0257.110] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd370) returned 1 [0257.110] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd550) returned 1 [0257.110] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd550) returned 1 [0257.110] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662c40) returned 1 [0257.110] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662c40) returned 1 [0257.110] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662e80) returned 1 [0257.112] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0257.112] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthExt.dll", cAlternateFileName="")) returned 1 [0257.112] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663a50 [0257.112] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663c90 [0257.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.112] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0257.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x21fd4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.113] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0257.113] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0257.114] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0257.114] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0257.114] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0257.114] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663c90) returned 1 [0257.114] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663c90) returned 1 [0257.114] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663a50) returned 1 [0257.114] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663a50) returned 1 [0257.115] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x77a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authfwcfg.dll", cAlternateFileName="")) returned 1 [0257.115] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6626a0 [0257.115] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6627c0 [0257.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.115] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd500 [0257.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x21fd500, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWCFG.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.116] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0257.116] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd500) returned 1 [0257.116] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd500) returned 1 [0257.116] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0257.116] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0257.116] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6627c0) returned 1 [0257.117] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6627c0) returned 1 [0257.117] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6626a0) returned 1 [0257.117] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0257.117] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWGP.dll", cAlternateFileName="")) returned 1 [0257.117] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661ec0 [0257.117] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6636f0 [0257.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd730 [0257.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x21fd730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWGP.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.118] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0257.118] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd730) returned 1 [0257.118] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd730) returned 1 [0257.119] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0257.119] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0257.119] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0257.119] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0257.119] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661ec0) returned 1 [0257.119] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661ec0) returned 1 [0257.120] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWSnapin.dll", cAlternateFileName="")) returned 1 [0257.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0257.120] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x661f50 [0257.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.121] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fda00 [0257.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x21fda00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWSNAPIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.121] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd3c0 [0257.121] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fda00) returned 1 [0257.121] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fda00) returned 1 [0257.357] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd3c0) returned 1 [0257.357] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd3c0) returned 1 [0257.358] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x661f50) returned 1 [0257.358] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x661f50) returned 1 [0257.358] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0257.358] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0257.358] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWWizFwk.dll", cAlternateFileName="")) returned 1 [0257.358] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6635d0 [0257.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663b70 [0257.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fe220 [0257.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x21fe220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWWIZFWK.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.359] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0257.359] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe220) returned 1 [0257.359] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe220) returned 1 [0257.360] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0257.360] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0257.360] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663b70) returned 1 [0257.360] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663b70) returned 1 [0257.360] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x6635d0) returned 1 [0257.360] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x6635d0) returned 1 [0257.360] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthHostProxy.dll", cAlternateFileName="")) returned 1 [0257.360] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663d20 [0257.361] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662cd0 [0257.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.361] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0257.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x21fdf50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHHOSTPROXY.DLL", lpUsedDefaultChar=0x0) returned 17 [0257.361] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd4b0 [0257.361] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0257.361] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0257.362] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd4b0) returned 1 [0257.362] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd4b0) returned 1 [0257.362] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662cd0) returned 1 [0257.362] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662cd0) returned 1 [0257.362] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663d20) returned 1 [0257.362] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663d20) returned 1 [0257.363] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authui.dll", cAlternateFileName="")) returned 1 [0257.363] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662730 [0257.363] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x6624f0 [0257.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.363] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd960 [0257.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x21fd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.364] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd960) returned 1 [0257.364] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd960) returned 1 [0257.365] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authz.dll", cAlternateFileName="")) returned 1 [0257.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x21fdc80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHZ.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.366] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="autoplay.dll", cAlternateFileName="")) returned 1 [0257.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x21fd730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.366] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AutoWorkplaceN.dll", cAlternateFileName="")) returned 1 [0257.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x21fd820, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOWORKPLACEN.DLL", lpUsedDefaultChar=0x0) returned 18 [0257.367] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avicap32.dll", cAlternateFileName="")) returned 1 [0257.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x21fdf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVICAP32.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.368] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avifil32.dll", cAlternateFileName="")) returned 1 [0257.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x21fd9b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVIFIL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.369] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f50, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avrt.dll", cAlternateFileName="")) returned 1 [0257.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x21fd500, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVRT.DLL", lpUsedDefaultChar=0x0) returned 8 [0257.369] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AxInstSv.dll", cAlternateFileName="")) returned 1 [0257.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x21fe180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AXINSTSV.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.370] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroles.dll", cAlternateFileName="")) returned 1 [0257.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x21fd4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLES.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.371] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroleui.dll", cAlternateFileName="")) returned 1 [0257.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x21fd820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.371] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzSqlExt.dll", cAlternateFileName="")) returned 1 [0257.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x21fdc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZSQLEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.372] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzureSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0257.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0257.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x21fd730, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZURESETTINGSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 28 [0257.373] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BackgroundMediaPolicy.dll", cAlternateFileName="")) returned 1 [0257.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0257.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x21fdf50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BACKGROUNDMEDIAPOLICY.DLL", lpUsedDefaultChar=0x0) returned 25 [0257.373] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BarcodeProvisioningPlugin.dll", cAlternateFileName="")) returned 1 [0257.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0257.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x21fe180, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BARCODEPROVISIONINGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 29 [0257.374] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basecsp.dll", cAlternateFileName="")) returned 1 [0257.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x21fe180, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASECSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.375] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basesrv.dll", cAlternateFileName="")) returned 1 [0257.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x21fd550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASESRV.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.376] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="batmeter.dll", cAlternateFileName="")) returned 1 [0257.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x21fe180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BATMETER.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.377] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcastdvr.proxy.dll", cAlternateFileName="")) returned 1 [0257.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x21fd370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCASTDVR.PROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0257.377] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db16c95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17d68, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcd.dll", cAlternateFileName="")) returned 1 [0257.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x21fd5a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.378] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdprov.dll", cAlternateFileName="")) returned 1 [0257.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x21fdf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.381] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdsrv.dll", cAlternateFileName="")) returned 1 [0257.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.382] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65218, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BCP47Langs.dll", cAlternateFileName="")) returned 1 [0257.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x21fd4b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCP47LANGS.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.382] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26fa0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcrypt.dll", cAlternateFileName="")) returned 1 [0257.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x21fe180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPT.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.383] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db893a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db893a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db893a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x694c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcryptprimitives.dll", cAlternateFileName="")) returned 1 [0257.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x21fdd20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPTPRIMITIVES.DLL", lpUsedDefaultChar=0x0) returned 20 [0257.384] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cfc1ecf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cfc1ecf, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeHdCfgLib.dll", cAlternateFileName="")) returned 1 [0257.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x21fe180, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEHDCFGLIB.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.385] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bderepair.dll", cAlternateFileName="")) returned 1 [0257.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x21fda50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEREPAIR.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.385] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdesvc.dll", cAlternateFileName="")) returned 1 [0257.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x21fd820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.386] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6471eeb5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6471eeb5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeSysprep.dll", cAlternateFileName="")) returned 1 [0257.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x21fdc30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESYSPREP.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.387] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdeui.dll", cAlternateFileName="")) returned 1 [0257.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x21fd320, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.388] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BFE.DLL", cAlternateFileName="")) returned 1 [0257.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x21fd960, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BFE.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.388] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bi.dll", cAlternateFileName="")) returned 1 [0257.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x21fd730, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BI.DLL", lpUsedDefaultChar=0x0) returned 6 [0257.389] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bidispl.dll", cAlternateFileName="")) returned 1 [0257.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x21fd690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIDISPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.390] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingASDS.dll", cAlternateFileName="")) returned 1 [0257.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x21fd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGASDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.391] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6dda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingMaps.dll", cAlternateFileName="")) returned 1 [0257.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x21fdbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGMAPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.391] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingOnlineServices.dll", cAlternateFileName="")) returned 1 [0257.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x21fd370, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGONLINESERVICES.DLL", lpUsedDefaultChar=0x0) returned 22 [0257.392] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BioCredProv.dll", cAlternateFileName="")) returned 1 [0257.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x21fdff0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIOCREDPROV.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.393] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bisrv.dll", cAlternateFileName="")) returned 1 [0257.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x21fe270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BISRV.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.394] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsigd.dll", cAlternateFileName="")) returned 1 [0257.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x21fdbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSIGD.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.677] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsperf.dll", cAlternateFileName="")) returned 1 [0257.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x21fd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.678] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BitsProxy.dll", cAlternateFileName="")) returned 1 [0257.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x21fddc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.679] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="biwinrt.dll", cAlternateFileName="")) returned 1 [0257.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x21fdc80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIWINRT.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.679] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blackbox.dll", cAlternateFileName="")) returned 1 [0257.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x21fe270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLACKBOX.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.680] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f230b87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f230b87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BlbEvents.dll", cAlternateFileName="")) returned 1 [0257.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x21fdc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBEVENTS.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.681] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blbres.dll", cAlternateFileName="")) returned 1 [0257.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x21fddc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.681] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blb_ps.dll", cAlternateFileName="")) returned 1 [0257.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLB_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.682] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothApis.dll", cAlternateFileName="")) returned 1 [0257.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x21fe1d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHAPIS.DLL", lpUsedDefaultChar=0x0) returned 17 [0257.683] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothDesktopHandlers.dll", cAlternateFileName="")) returned 1 [0257.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0257.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x21fdf50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHDESKTOPHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 28 [0257.683] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BootMenuUX.dll", cAlternateFileName="")) returned 1 [0257.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x21fd5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTMENUUX.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.684] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootstr.dll", cAlternateFileName="")) returned 1 [0257.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x21fd820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSTR.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.685] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505dbcfd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505dbcfd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505dbcfd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x393c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootux.dll", cAlternateFileName="")) returned 1 [0257.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x21fdc80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.686] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6358, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BOOTVID.DLL", cAlternateFileName="")) returned 1 [0257.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x21fdff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTVID.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.686] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bridgeres.dll", cAlternateFileName="")) returned 1 [0257.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x21fd320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BRIDGERES.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.687] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrokerLib.dll", cAlternateFileName="")) returned 1 [0257.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x21fd9b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROKERLIB.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.688] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browcli.dll", cAlternateFileName="")) returned 1 [0257.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x21fd4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.688] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browser.dll", cAlternateFileName="")) returned 1 [0257.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x21fd370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSER.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.689] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browserbroker.dll", cAlternateFileName="")) returned 1 [0257.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x21fe180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERBROKER.DLL", lpUsedDefaultChar=0x0) returned 17 [0257.690] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrowserSettingSync.dll", cAlternateFileName="")) returned 1 [0257.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x21fdff0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERSETTINGSYNC.DLL", lpUsedDefaultChar=0x0) returned 22 [0257.691] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browseui.dll", cAlternateFileName="")) returned 1 [0257.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x21fd370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.691] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthci.dll", cAlternateFileName="")) returned 1 [0257.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x21fd4b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHCI.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.692] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2efae18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2efae18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2efae18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthHFSrv.dll", cAlternateFileName="")) returned 1 [0257.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x21fd500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHHFSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.693] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthMtpContextHandler.dll", cAlternateFileName="")) returned 1 [0257.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0257.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x21fd730, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHMTPCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0257.694] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthpanapi.dll", cAlternateFileName="")) returned 1 [0257.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x21fda00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.694] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1026d43b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1026d43b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1026d43b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthpanContextHandler.dll", cAlternateFileName="")) returned 1 [0257.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0257.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x21fe220, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0257.695] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthRadioMedia.dll", cAlternateFileName="")) returned 1 [0257.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x21fdf50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHRADIOMEDIA.DLL", lpUsedDefaultChar=0x0) returned 17 [0257.696] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthserv.dll", cAlternateFileName="")) returned 1 [0257.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x21fd960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHSERV.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.697] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16702634, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16702634, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16702634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthTelemetry.dll", cAlternateFileName="")) returned 1 [0257.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x21fdc80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHTELEMETRY.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.698] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="btpanui.dll", cAlternateFileName="")) returned 1 [0257.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x21fd730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTPANUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.699] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BWContextHandler.dll", cAlternateFileName="")) returned 1 [0257.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x21fd820, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BWCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 20 [0257.699] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23338, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabinet.dll", cAlternateFileName="")) returned 1 [0257.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x21fdf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABINET.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.700] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabview.dll", cAlternateFileName="")) returned 1 [0257.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x21fd9b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABVIEW.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.701] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.dll", cAlternateFileName="")) returned 1 [0257.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x21fd500, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.702] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.ProxyStub.dll", cAlternateFileName="")) returned 1 [0257.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0257.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x21fe180, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 25 [0257.703] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallHistoryClient.dll", cAlternateFileName="")) returned 1 [0257.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x21fd4b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLHISTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 21 [0257.703] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CameraCaptureUI.dll", cAlternateFileName="")) returned 1 [0257.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0257.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x21fd820, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAMERACAPTUREUI.DLL", lpUsedDefaultChar=0x0) returned 19 [0257.704] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18190, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capauthz.dll", cAlternateFileName="")) returned 1 [0257.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x21fdc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPAUTHZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.705] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capiprovider.dll", cAlternateFileName="")) returned 1 [0257.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x21fd730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.706] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capisp.dll", cAlternateFileName="")) returned 1 [0257.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPISP.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.706] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CastLaunch.dll", cAlternateFileName="")) returned 1 [0257.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x21fe180, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CASTLAUNCH.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.708] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrv.dll", cAlternateFileName="")) returned 1 [0257.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x21fe180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.708] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvps.dll", cAlternateFileName="")) returned 1 [0257.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x21fd550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.709] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvut.dll", cAlternateFileName="")) returned 1 [0257.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x21fe180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVUT.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.710] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CbtBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0257.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0257.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x21fd370, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CBTBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0257.710] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cca.dll", cAlternateFileName="")) returned 1 [0257.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x21fd5a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CCA.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.711] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdd.dll", cAlternateFileName="")) returned 1 [0257.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x21fdf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDD.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.712] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192f7b5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdosys.dll", cAlternateFileName="")) returned 1 [0257.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDOSYS.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.713] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3619a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3619a2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b5e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdp.dll", cAlternateFileName="")) returned 1 [0257.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x21fd4b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDP.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.713] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af6dc26, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdpsvc.dll", cAlternateFileName="")) returned 1 [0257.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x21fe180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.714] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CellularAPI.dll", cAlternateFileName="")) returned 1 [0257.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x21fdd20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CELLULARAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.714] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cemapi.dll", cAlternateFileName="")) returned 1 [0257.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x21fe180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.715] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certca.dll", cAlternateFileName="")) returned 1 [0257.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x21fda50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCA.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.716] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certcli.dll", cAlternateFileName="")) returned 1 [0257.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x21fd820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.717] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certCredProvider.dll", cAlternateFileName="")) returned 1 [0257.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x21fdc30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCREDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0257.717] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certenc.dll", cAlternateFileName="")) returned 1 [0257.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x21fd320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENC.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.718] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnroll.dll", cAlternateFileName="")) returned 1 [0257.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x21fd960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLL.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.719] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnrollUI.dll", cAlternateFileName="")) returned 1 [0257.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x21fd730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLLUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.720] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ca71c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ca71c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ca71c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x222800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certmgr.dll", cAlternateFileName="")) returned 1 [0257.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x21fd690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTMGR.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.720] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertPolEng.dll", cAlternateFileName="")) returned 1 [0257.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x21fd960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPOLENG.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.721] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certprop.dll", cAlternateFileName="")) returned 1 [0257.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x21fdbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPROP.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.722] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cewmdm.dll", cAlternateFileName="")) returned 1 [0257.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x21fd370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEWMDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.927] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26a96348, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgbkend.dll", cAlternateFileName="")) returned 1 [0257.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x21fdff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGBKEND.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.928] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40928, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgmgr32.dll", cAlternateFileName="")) returned 1 [0257.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x21fe270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGMGR32.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.928] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CfgSPPolicy.dll", cAlternateFileName="")) returned 1 [0257.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x21fdbe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGSPPOLICY.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.929] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifs.dll", cAlternateFileName="")) returned 1 [0257.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x21fd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFS.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.930] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135fc12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135fc12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifsproxy.dll", cAlternateFileName="")) returned 1 [0257.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x21fddc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFSPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.930] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x776a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakra.dll", cAlternateFileName="")) returned 1 [0257.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x21fdc80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRA.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.931] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakradiag.dll", cAlternateFileName="")) returned 1 [0257.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x21fe270, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRADIAG.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.932] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakrathunk.dll", cAlternateFileName="")) returned 1 [0257.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x21fdc80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRATHUNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.933] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chartv.dll", cAlternateFileName="")) returned 1 [0257.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x21fddc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHARTV.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.933] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb1600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ChatApis.dll", cAlternateFileName="")) returned 1 [0257.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x21fdf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHATAPIS.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.934] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chkwudrv.dll", cAlternateFileName="")) returned 1 [0257.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x21fe1d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHKWUDRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.934] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CHxReadingStringIME.dll", cAlternateFileName="")) returned 1 [0257.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0257.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x21fdf50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHXREADINGSTRINGIME.DLL", lpUsedDefaultChar=0x0) returned 23 [0257.935] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94d40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ci.dll", cAlternateFileName="")) returned 1 [0257.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x21fd5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CI.DLL", lpUsedDefaultChar=0x0) returned 6 [0257.936] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cic.dll", cAlternateFileName="")) returned 1 [0257.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x21fd820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIC.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.936] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33996fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33996fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33996fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CIRCoInst.dll", cAlternateFileName="")) returned 1 [0257.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x21fdc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIRCOINST.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.937] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clb.dll", cAlternateFileName="")) returned 1 [0257.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x21fdff0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLB.DLL", lpUsedDefaultChar=0x0) returned 7 [0257.938] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa1cb0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clbcatq.dll", cAlternateFileName="")) returned 1 [0257.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x21fd320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLBCATQ.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.939] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209bac02, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209bac02, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clfsw32.dll", cAlternateFileName="")) returned 1 [0257.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x21fd9b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLFSW32.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.939] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cliconfg.dll", cAlternateFileName="")) returned 1 [0257.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x21fd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLICONFG.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.940] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipboardServer.dll", cAlternateFileName="")) returned 1 [0257.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0257.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x21fd370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPBOARDSERVER.DLL", lpUsedDefaultChar=0x0) returned 19 [0257.940] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x130d8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Clipc.dll", cAlternateFileName="")) returned 1 [0257.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x21fe180, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPC.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.942] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98968, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipSVC.dll", cAlternateFileName="")) returned 1 [0257.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x21fdff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.942] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cloudAP.dll", cAlternateFileName="")) returned 1 [0257.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x21fd370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.943] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinAUG.dll", cAlternateFileName="")) returned 1 [0257.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x21fd4b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINAUG.DLL", lpUsedDefaultChar=0x0) returned 22 [0257.944] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinDataModelServer.dll", cAlternateFileName="")) returned 1 [0257.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0257.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x21fd500, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", lpUsedDefaultChar=0x0) returned 34 [0257.944] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38560, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHost.dll", cAlternateFileName="")) returned 1 [0257.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0257.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x21fd730, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOST.DLL", lpUsedDefaultChar=0x0) returned 23 [0257.945] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostBroker.dll", cAlternateFileName="")) returned 1 [0257.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0257.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x21fda00, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTBROKER.DLL", lpUsedDefaultChar=0x0) returned 29 [0257.945] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostCommon.dll", cAlternateFileName="")) returned 1 [0257.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0257.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x21fe220, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", lpUsedDefaultChar=0x0) returned 29 [0257.946] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26958, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostUser.dll", cAlternateFileName="")) returned 1 [0257.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0257.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x21fdf50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTUSER.DLL", lpUsedDefaultChar=0x0) returned 27 [0257.947] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f5fe91, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33f5fe91, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33f5fe91, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clrhost.dll", cAlternateFileName="")) returned 1 [0257.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x21fd960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLRHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.948] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f20a484, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f20a484, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clusapi.dll", cAlternateFileName="")) returned 1 [0257.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x21fdc80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLUSAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.948] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmcfg32.dll", cAlternateFileName="")) returned 1 [0257.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x21fd730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMCFG32.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.949] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdext.dll", cAlternateFileName="")) returned 1 [0257.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x21fd820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.950] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdial32.dll", cAlternateFileName="")) returned 1 [0257.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x21fdf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDIAL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.950] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmgrcspps.dll", cAlternateFileName="")) returned 1 [0257.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x21fd9b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMGRCSPPS.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.951] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmifw.dll", cAlternateFileName="")) returned 1 [0257.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x21fd500, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMIFW.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.951] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmintegrator.dll", cAlternateFileName="")) returned 1 [0257.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x21fe180, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMINTEGRATOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0257.952] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmlua.dll", cAlternateFileName="")) returned 1 [0257.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x21fd4b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMLUA.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.953] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmpbk32.dll", cAlternateFileName="")) returned 1 [0257.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x21fd820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMPBK32.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.953] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmstplua.dll", cAlternateFileName="")) returned 1 [0257.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x21fdc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMSTPLUA.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.954] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmutil.dll", cAlternateFileName="")) returned 1 [0257.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x21fd730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.954] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngcredui.dll", cAlternateFileName="")) returned 1 [0257.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x21fdf50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGCREDUI.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.955] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngprovider.dll", cAlternateFileName="")) returned 1 [0257.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x21fe180, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 15 [0257.956] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cnvfat.dll", cAlternateFileName="")) returned 1 [0257.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x21fe180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNVFAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.956] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cofiredm.dll", cAlternateFileName="")) returned 1 [0257.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x21fd550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COFIREDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.957] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colbact.dll", cAlternateFileName="")) returned 1 [0257.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x21fe180, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLBACT.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.958] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32110, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="COLORCNV.DLL", cAlternateFileName="")) returned 1 [0257.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x21fd370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORCNV.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.959] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colorui.dll", cAlternateFileName="")) returned 1 [0257.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x21fd5a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.959] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27c6e8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="combase.dll", cAlternateFileName="")) returned 1 [0257.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x21fdf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMBASE.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.960] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comcat.dll", cAlternateFileName="")) returned 1 [0257.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x21fdf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.961] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244bce77, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244bce77, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244bce77, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa5f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comctl32.dll", cAlternateFileName="")) returned 1 [0257.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x21fd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCTL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.961] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comdlg32.dll", cAlternateFileName="")) returned 1 [0257.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x21fe180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMDLG32.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.962] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coml2.dll", cAlternateFileName="")) returned 1 [0257.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x21fdd20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COML2.DLL", lpUsedDefaultChar=0x0) returned 9 [0257.962] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CommsTypeHelperUtil_ca.dll", cAlternateFileName="")) returned 1 [0257.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0257.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x21fe180, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMMSTYPEHELPERUTIL_CA.DLL", lpUsedDefaultChar=0x0) returned 26 [0257.963] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CompPkgSup.dll", cAlternateFileName="")) returned 1 [0257.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x21fda50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPPKGSUP.DLL", lpUsedDefaultChar=0x0) returned 14 [0257.964] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="compstui.dll", cAlternateFileName="")) returned 1 [0257.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x21fd820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPSTUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0257.964] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comrepl.dll", cAlternateFileName="")) returned 1 [0257.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x21fdc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMREPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.965] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comres.dll", cAlternateFileName="")) returned 1 [0257.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x21fd320, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.965] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsnap.dll", cAlternateFileName="")) returned 1 [0257.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x21fd960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSNAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.966] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x192600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsvcs.dll", cAlternateFileName="")) returned 1 [0257.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x21fd730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSVCS.DLL", lpUsedDefaultChar=0x0) returned 11 [0257.966] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16538a05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16538a05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16538a05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comuid.dll", cAlternateFileName="")) returned 1 [0257.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x21fd690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMUID.DLL", lpUsedDefaultChar=0x0) returned 10 [0257.967] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ab300, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a85e6a1, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe80ab300, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x4d5f0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="concrt140.dll", cAlternateFileName="")) returned 1 [0257.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x21fd960, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONCRT140.DLL", lpUsedDefaultChar=0x0) returned 13 [0257.968] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configmanager2.dll", cAlternateFileName="")) returned 1 [0257.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x21fdbe0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGMANAGER2.DLL", lpUsedDefaultChar=0x0) returned 18 [0257.968] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configurationclient.dll", cAlternateFileName="")) returned 1 [0257.969] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConfigureExpandedStorage.dll", cAlternateFileName="")) returned 1 [0257.969] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV1.dll", cAlternateFileName="")) returned 1 [0257.969] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV2.dll", cAlternateFileName="")) returned 1 [0257.969] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x152800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="connect.dll", cAlternateFileName="")) returned 1 [0257.970] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5032d2b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5032d2b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5032d2b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConnectedAccountState.dll", cAlternateFileName="")) returned 1 [0257.970] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsentUX.dll", cAlternateFileName="")) returned 1 [0257.970] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2433f6fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2433f6fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="console.dll", cAlternateFileName="")) returned 1 [0257.970] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510703d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510703d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsoleLogon.dll", cAlternateFileName="")) returned 1 [0257.970] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactActivation.dll", cAlternateFileName="")) returned 1 [0257.970] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactApis.dll", cAlternateFileName="")) returned 1 [0257.971] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactHarvesterDS.dll", cAlternateFileName="")) returned 1 [0257.971] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContentDeliveryManager.Utilities.dll", cAlternateFileName="")) returned 1 [0257.971] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coredpus.dll", cAlternateFileName="")) returned 1 [0257.971] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac30, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMessaging.dll", cAlternateFileName="")) returned 1 [0257.972] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2125f453, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2125f453, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2125f453, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMmRes.dll", cAlternateFileName="")) returned 1 [0257.972] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x287a70, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreUIComponents.dll", cAlternateFileName="")) returned 1 [0257.972] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9564e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9564e6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9564e6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="correngine.dll", cAlternateFileName="")) returned 1 [0257.972] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Cortana.Persona.dll", cAlternateFileName="")) returned 1 [0258.130] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.dll", cAlternateFileName="")) returned 1 [0258.130] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.ProxyStub.dll", cAlternateFileName="")) returned 1 [0258.131] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CourtesyEngine.dll", cAlternateFileName="")) returned 1 [0258.131] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CPFilters.dll", cAlternateFileName="")) returned 1 [0258.131] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredentialMigrationHandler.dll", cAlternateFileName="")) returned 1 [0258.131] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredProvDataModel.dll", cAlternateFileName="")) returned 1 [0258.132] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253efe27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253efe27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253efe27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovhost.dll", cAlternateFileName="")) returned 1 [0258.132] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovs.dll", cAlternateFileName="")) returned 1 [0258.132] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credssp.dll", cAlternateFileName="")) returned 1 [0258.132] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credui.dll", cAlternateFileName="")) returned 1 [0258.133] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c30e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypt32.dll", cAlternateFileName="")) returned 1 [0258.133] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db3cef0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db3cef0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptbase.dll", cAlternateFileName="")) returned 1 [0258.133] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptcatsvc.dll", cAlternateFileName="")) returned 1 [0258.133] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194c1791, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194c1791, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x194c1791, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdlg.dll", cAlternateFileName="")) returned 1 [0258.134] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x112a8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdll.dll", cAlternateFileName="")) returned 1 [0258.134] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptext.dll", cAlternateFileName="")) returned 1 [0258.134] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptnet.dll", cAlternateFileName="")) returned 1 [0258.134] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptngc.dll", cAlternateFileName="")) returned 1 [0258.135] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CryptoWinRT.dll", cAlternateFileName="")) returned 1 [0258.135] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d18, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsp.dll", cAlternateFileName="")) returned 1 [0258.135] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsvc.dll", cAlternateFileName="")) returned 1 [0258.135] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypttpmeksvc.dll", cAlternateFileName="")) returned 1 [0258.136] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptui.dll", cAlternateFileName="")) returned 1 [0258.136] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptuiwizard.dll", cAlternateFileName="")) returned 1 [0258.136] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f488, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptxml.dll", cAlternateFileName="")) returned 1 [0258.136] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscapi.dll", cAlternateFileName="")) returned 1 [0258.137] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscdll.dll", cAlternateFileName="")) returned 1 [0258.137] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b10f51e, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b10f51e, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x24160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CscMig.dll", cAlternateFileName="")) returned 1 [0258.137] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5d0ccf5b, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5d0ccf5b, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscobj.dll", cAlternateFileName="")) returned 1 [0258.137] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ba003bf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ba2663d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xb3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscsvc.dll", cAlternateFileName="")) returned 1 [0258.137] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6858f357, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x685db671, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc0400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscui.dll", cAlternateFileName="")) returned 1 [0258.138] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="csrsrv.dll", cAlternateFileName="")) returned 1 [0258.138] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CSystemEventsBrokerClient.dll", cAlternateFileName="")) returned 1 [0258.138] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_G18030.DLL", cAlternateFileName="")) returned 1 [0258.138] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="c_GSM7.DLL", cAlternateFileName="")) returned 1 [0258.139] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_IS2022.DLL", cAlternateFileName="")) returned 1 [0258.139] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_ISCII.DLL", cAlternateFileName="")) returned 1 [0258.139] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d2d1.dll", cAlternateFileName="")) returned 1 [0258.139] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10.dll", cAlternateFileName="")) returned 1 [0258.140] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10core.dll", cAlternateFileName="")) returned 1 [0258.140] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10level9.dll", cAlternateFileName="")) returned 1 [0258.140] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e2d0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10warp.dll", cAlternateFileName="")) returned 1 [0258.140] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1.dll", cAlternateFileName="")) returned 1 [0258.141] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1core.dll", cAlternateFileName="")) returned 1 [0258.141] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a4e60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d11.dll", cAlternateFileName="")) returned 1 [0258.141] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdb800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3D12.dll", cAlternateFileName="")) returned 1 [0258.142] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d8thk.dll", cAlternateFileName="")) returned 1 [0258.142] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20b900, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d9.dll", cAlternateFileName="")) returned 1 [0258.142] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x440000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3DCompiler_47.dll", cAlternateFileName="")) returned 1 [0258.142] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dab.dll", cAlternateFileName="")) returned 1 [0258.143] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dabapi.dll", cAlternateFileName="")) returned 1 [0258.143] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1045d2cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAConn.dll", cAlternateFileName="")) returned 1 [0258.143] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafBth.dll", cAlternateFileName="")) returned 1 [0258.143] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f387c01, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f387c01, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafCdp.dll", cAlternateFileName="")) returned 1 [0258.144] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafDnsSd.dll", cAlternateFileName="")) returned 1 [0258.144] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafDockingProvider.dll", cAlternateFileName="")) returned 1 [0258.144] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c71f1bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c71f1bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c71f1bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafpos.dll", cAlternateFileName="")) returned 1 [0258.144] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafPrintProvider.dll", cAlternateFileName="")) returned 1 [0258.145] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103c4961, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103c4961, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103c4961, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafupnp.dll", cAlternateFileName="")) returned 1 [0258.145] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWCN.dll", cAlternateFileName="")) returned 1 [0258.145] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWfdProvider.dll", cAlternateFileName="")) returned 1 [0258.145] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWiProv.dll", cAlternateFileName="")) returned 1 [0258.146] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWSD.dll", cAlternateFileName="")) returned 1 [0258.146] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMediaManager.dll", cAlternateFileName="")) returned 1 [0258.146] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMM.dll", cAlternateFileName="")) returned 1 [0258.147] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DaOtpCredentialProvider.dll", cAlternateFileName="")) returned 1 [0258.147] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="das.dll", cAlternateFileName="")) returned 1 [0258.147] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dataclen.dll", cAlternateFileName="")) returned 1 [0258.148] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataExchange.dll", cAlternateFileName="")) returned 1 [0258.148] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244e30d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244e30d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244e30d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataSenseHandlers.dll", cAlternateFileName="")) returned 1 [0258.148] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f640b1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f640b1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="datusage.dll", cAlternateFileName="")) returned 1 [0258.148] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davclnt.dll", cAlternateFileName="")) returned 1 [0258.149] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davhlpr.dll", cAlternateFileName="")) returned 1 [0258.149] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DavSyncProvider.dll", cAlternateFileName="")) returned 1 [0258.149] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgcore.dll", cAlternateFileName="")) returned 1 [0258.149] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgeng.dll", cAlternateFileName="")) returned 1 [0258.150] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbghelp.dll", cAlternateFileName="")) returned 1 [0258.150] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DbgModel.dll", cAlternateFileName="")) returned 1 [0258.150] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnetlib.dll", cAlternateFileName="")) returned 1 [0258.150] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnmpntw.dll", cAlternateFileName="")) returned 1 [0258.151] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dciman32.dll", cAlternateFileName="")) returned 1 [0258.151] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde918, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcomp.dll", cAlternateFileName="")) returned 1 [0258.151] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpapi.dll", cAlternateFileName="")) returned 1 [0258.151] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpsvc.dll", cAlternateFileName="")) returned 1 [0258.152] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpurapi.dll", cAlternateFileName="")) returned 1 [0258.152] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDACLSys.dll", cAlternateFileName="")) returned 1 [0258.152] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDDS.dll", cAlternateFileName="")) returned 1 [0258.152] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDOIProxy.dll", cAlternateFileName="")) returned 1 [0258.153] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDORes.dll", cAlternateFileName="")) returned 1 [0258.153] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6043641d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6045c5ea, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x37800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddpchunk.dll", cAlternateFileName="")) returned 1 [0258.153] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65593532, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddptrace.dll", cAlternateFileName="")) returned 1 [0258.153] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddputils.dll", cAlternateFileName="")) returned 1 [0258.153] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6556d2c8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddp_ps.dll", cAlternateFileName="")) returned 1 [0258.153] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddraw.dll", cAlternateFileName="")) returned 1 [0258.154] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddrawex.dll", cAlternateFileName="")) returned 1 [0258.154] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultDeviceManager.dll", cAlternateFileName="")) returned 1 [0258.154] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultPrinterProvider.dll", cAlternateFileName="")) returned 1 [0258.154] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragproxy.dll", cAlternateFileName="")) returned 1 [0258.155] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragres.dll", cAlternateFileName="")) returned 1 [0258.155] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragsvc.dll", cAlternateFileName="")) returned 1 [0258.156] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="delegatorprovider.dll", cAlternateFileName="")) returned 1 [0258.156] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskadp.dll", cAlternateFileName="")) returned 1 [0258.156] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskmon.dll", cAlternateFileName="")) returned 1 [0258.156] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DesktopShellExt.dll", cAlternateFileName="")) returned 1 [0258.156] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevDispItemProvider.dll", cAlternateFileName="")) returned 1 [0258.157] FindNextFileW (in: hFindFile=0x558300, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503ebe79, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503ebe79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503ebe79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeveloperOptionsSettingsHandlers.dll", cAlternateFileName="")) returned 1 [0258.166] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="C:\\Windows\\system32\\psapi.dll", BaseAddress=0x14ed08 | out: BaseAddress=0x14ed08*=0x7ffb28a30000) returned 0x0 [0258.172] EnumProcessModulesEx (in: hProcess=0x1d8, lphModule=0x21f9620, cb=0x2000, lpcbNeeded=0x14edf0, dwFilterFlag=0x2 | out: lphModule=0x21f9620, lpcbNeeded=0x14edf0) returned 1 [0258.394] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x800) returned 0x21fb630 [0258.395] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ff6a2500000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="Explorer.EXE") returned 0xc [0258.396] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb28b00000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="ntdll.dll") returned 0x9 [0258.397] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb26230000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="KERNEL32.DLL") returned 0xc [0258.399] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb251b0000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="KERNELBASE.dll") returned 0xe [0258.400] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb22ee0000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="apphelp.dll") returned 0xb [0258.402] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb264f0000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="msvcrt.dll") returned 0xa [0258.403] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb288f0000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="OLEAUT32.dll") returned 0xc [0258.405] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb27e00000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="combase.dll") returned 0xb [0258.407] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb26590000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="RPCRT4.dll") returned 0xa [0258.410] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb25640000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="bcryptPrimitives.dll") returned 0x14 [0258.616] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb25130000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="powrprof.dll") returned 0xc [0258.619] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffb26090000, lpBaseName=0x21fb630, nSize=0x200 | out: lpBaseName="USER32.dll") returned 0xa [0258.621] GetModuleInformation (in: hProcess=0x1d8, hModule=0x7ffb26090000, lpmodinfo=0x14ed80, cb=0x18 | out: lpmodinfo=0x14ed80*(lpBaseOfDll=0x7ffb26090000, SizeOfImage=0x156000, EntryPoint=0x7ffb2609a8d0)) returned 1 [0258.623] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fb630) returned 1 [0258.624] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fb630) returned 1 [0258.624] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9620) returned 1 [0258.624] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9620) returned 1 [0258.624] GetProcessId (Process=0x1d8) returned 0x640 [0258.624] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fd9b0 [0258.625] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e4 [0258.641] Thread32First (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.643] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.645] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.648] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.652] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.653] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.655] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.657] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.660] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.865] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.870] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.872] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.874] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.876] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.878] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.883] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.885] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.887] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.889] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.893] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.895] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.896] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.898] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.900] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.902] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.903] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.905] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.907] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0258.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.083] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.085] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.089] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.095] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.100] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.102] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.103] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.105] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.106] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.108] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.110] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.111] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.113] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.115] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.257] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.259] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.260] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.262] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.264] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.265] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.267] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.269] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.270] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.272] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.274] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.275] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.277] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.278] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.279] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.281] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.282] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.283] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.285] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.287] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.290] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.292] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.293] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.295] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.296] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.298] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.299] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.300] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.302] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.303] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.446] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.448] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.449] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.451] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.452] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.455] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.457] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.458] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.460] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.461] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.463] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.467] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.469] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.470] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.471] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.473] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.476] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.478] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.479] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.481] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.483] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.484] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.486] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.489] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.490] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.634] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.635] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.637] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.638] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.640] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.641] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.643] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.645] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.646] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.648] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.651] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.652] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.654] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.655] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.657] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.658] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.660] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.667] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.669] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.670] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.672] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.675] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.677] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.836] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.838] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.840] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.841] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.843] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.845] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.846] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.848] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.849] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.851] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.852] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.854] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.855] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.857] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.858] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.859] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.861] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.862] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.864] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.865] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.869] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.870] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.871] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.873] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.874] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.876] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.877] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0259.880] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.167] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.168] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.170] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.171] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.173] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.175] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.178] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.180] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.182] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.183] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.185] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.187] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.188] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.190] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.191] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.193] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.195] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.197] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.198] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.199] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.201] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.204] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.205] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.206] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.208] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.209] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.418] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.421] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.424] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.426] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.428] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.431] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.433] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.438] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.439] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.440] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.442] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.443] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.445] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.446] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.447] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.448] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.450] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.451] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.453] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.456] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.457] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.459] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.650] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.652] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.653] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.655] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.656] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.658] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.659] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.667] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.669] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.671] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.672] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.674] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.677] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.679] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.681] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.683] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.686] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.687] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.689] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.690] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.692] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.693] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.961] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.963] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.964] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.966] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.967] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.969] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.970] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.972] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.974] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.976] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.977] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.979] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.981] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.982] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.984] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.989] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.993] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.995] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.998] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0260.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0261.001] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0261.003] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0261.004] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0261.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.021] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.024] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.026] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.027] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.029] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.030] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.031] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.033] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.034] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.036] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.037] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.040] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.041] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.042] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.044] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.046] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.272] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.274] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.276] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.277] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.279] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.280] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.282] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.283] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.284] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.286] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.287] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.290] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.291] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.293] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.294] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.296] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.297] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.298] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.300] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.301] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.302] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.304] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.305] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.307] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.308] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.309] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.310] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.312] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.313] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.315] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.316] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.317] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.541] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.542] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.546] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.558] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.561] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.562] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.564] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.568] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.570] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.571] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.573] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.574] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.576] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.577] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.579] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.580] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.582] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.583] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.742] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.744] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.745] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.746] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.747] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.748] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.750] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.751] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.752] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.754] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.755] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.756] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.757] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.759] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.760] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.761] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.762] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.763] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.764] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.773] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.779] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.780] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.783] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.784] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.786] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.940] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.942] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.944] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.945] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.947] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.948] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.950] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.951] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.952] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.954] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.955] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.956] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.958] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.959] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.961] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.962] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.964] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.965] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.967] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.968] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.970] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.971] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.973] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.974] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.975] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.976] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.978] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.979] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.980] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.981] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.984] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0263.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.177] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.179] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.180] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.182] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.184] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.185] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.187] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.189] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.191] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.192] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.194] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.196] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.198] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.199] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.201] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.204] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.206] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.208] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.209] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.211] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.213] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.214] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.216] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.218] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.219] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.397] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.402] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.404] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.410] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.411] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.413] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.418] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.421] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.425] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.426] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.428] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.431] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.433] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.438] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.611] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662340 [0264.612] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fd9b0) returned 1 [0264.612] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fd9b0) returned 1 [0264.612] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.615] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.617] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.620] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.624] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.626] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.629] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.630] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.632] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.633] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.634] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.636] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.637] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f6b40 [0264.638] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662340) returned 1 [0264.638] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662340) returned 1 [0264.638] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.639] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.641] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.642] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.644] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.645] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.647] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.650] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.651] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.653] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.655] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.656] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.862] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.863] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.865] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.867] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f7eb0 [0264.867] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0264.867] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0264.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.869] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.871] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.872] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.874] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.875] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.878] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.881] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.883] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.884] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.886] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.888] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.889] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.891] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.893] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.895] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.896] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.898] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.900] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.901] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0264.905] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.081] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.083] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.084] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.085] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.090] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.295] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.297] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.298] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.300] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.301] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.303] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.304] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.305] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.306] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.307] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.308] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.310] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.311] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.312] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.314] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.315] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.316] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.317] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.318] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.320] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.321] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.322] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.323] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.325] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.326] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.328] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.329] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.330] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.332] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.333] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.334] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.336] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.337] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.338] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.340] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.524] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.526] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.527] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.530] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.531] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.534] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.537] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.540] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.542] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.543] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.546] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.548] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.551] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.732] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.734] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.735] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.736] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.738] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.739] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.740] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.741] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.742] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.744] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.745] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.746] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.748] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.749] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.751] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.752] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.754] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.755] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.756] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.758] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.759] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.760] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.761] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.763] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.764] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.770] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.774] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0265.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.764] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.765] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.770] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.773] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.780] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.784] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.786] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.788] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.789] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.791] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.793] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.795] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.796] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.805] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.806] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.808] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0266.809] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.185] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.187] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.188] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.190] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.191] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.193] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.194] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.195] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.197] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.198] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.199] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.201] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.203] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.204] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.206] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.207] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.208] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.210] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.211] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.212] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.214] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.215] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.216] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.217] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.219] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.220] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.221] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.223] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.224] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.225] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.227] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.228] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.230] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.231] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.452] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.453] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.455] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.456] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.457] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.459] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.460] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.462] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.463] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.468] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.469] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.471] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.472] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.474] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.477] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.478] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.480] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.481] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.483] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.484] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.486] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.488] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.490] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.491] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.493] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.496] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.497] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.702] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.704] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.705] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.707] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.708] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.710] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.712] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.713] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.715] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.717] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.718] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.719] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.721] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.722] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.723] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.726] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.727] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.728] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.730] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.731] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.734] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.736] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.737] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.738] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.740] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.741] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.742] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.743] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.744] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.745] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.747] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.989] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.991] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.993] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.995] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.997] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0267.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.000] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.002] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.003] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.005] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.008] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.009] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.011] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.012] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.013] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.014] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.016] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.017] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.018] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.019] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.021] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.022] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.023] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0268.024] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 0 [0268.026] GetLastError () returned 0x12 [0268.026] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f64b0 [0268.026] NtClose (Handle=0x1e4) returned 0x0 [0268.026] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0268.027] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0268.027] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x644) returned 0x1e4 [0268.027] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x684) returned 0x1e8 [0268.027] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x688) returned 0x1ec [0268.027] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x68c) returned 0x1f0 [0268.027] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x69c) returned 0x1f4 [0268.027] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6a4) returned 0x1f8 [0268.028] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6a8) returned 0x1fc [0268.028] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b4) returned 0x200 [0268.028] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b8) returned 0x204 [0268.028] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662610 [0268.028] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdaf0) returned 1 [0268.028] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdaf0) returned 1 [0268.028] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6c8) returned 0x208 [0268.028] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6d0) returned 0x20c [0268.232] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6d4) returned 0x210 [0268.232] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6f0) returned 0x214 [0268.232] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x710) returned 0x218 [0268.232] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x728) returned 0x21c [0268.233] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x73c) returned 0x220 [0268.233] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x75c) returned 0x224 [0268.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f6b40 [0268.233] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662610) returned 1 [0268.233] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662610) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663db0 [0268.234] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f76b0) returned 1 [0268.234] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f76b0) returned 1 [0268.234] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x764) returned 0x228 [0268.234] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x768) returned 0x22c [0268.234] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x774) returned 0x230 [0268.234] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7a8) returned 0x234 [0268.234] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7b4) returned 0x238 [0268.235] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa9c) returned 0x23c [0268.235] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb94) returned 0x240 [0268.235] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbf8) returned 0x244 [0268.235] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f7eb0 [0268.235] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0268.235] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0268.235] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbfc) returned 0x248 [0268.235] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8b0) returned 0x24c [0268.235] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x5d4) returned 0x250 [0268.236] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8bc) returned 0x254 [0268.236] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x928) returned 0x258 [0268.236] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdec) returned 0x25c [0268.236] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xe08) returned 0x260 [0268.236] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xf8c) returned 0x264 [0268.236] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x140) returned 0x21f9620 [0268.236] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0268.237] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f6b40 [0268.237] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663db0) returned 1 [0268.237] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663db0) returned 1 [0268.237] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x624) returned 0x268 [0268.237] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc20) returned 0x26c [0268.237] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x304) returned 0x270 [0268.238] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xab0) returned 0x274 [0268.238] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x2a8) returned 0x278 [0268.238] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x514) returned 0x27c [0268.238] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1250) returned 0x280 [0268.238] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1274) returned 0x284 [0268.238] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x180) returned 0x21f9770 [0268.239] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9620) returned 1 [0268.239] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9620) returned 1 [0268.239] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x12f4) returned 0x288 [0268.239] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x134c) returned 0x28c [0268.239] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1378) returned 0x290 [0268.239] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x2e8) returned 0x294 [0268.240] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xffc) returned 0x298 [0268.240] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa44) returned 0x29c [0268.240] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x14c) returned 0x2a0 [0268.240] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x13ac) returned 0x2a4 [0268.240] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1c0) returned 0x21f9900 [0268.240] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9770) returned 1 [0268.240] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9770) returned 1 [0268.240] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f7eb0 [0268.240] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0268.241] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0268.241] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xe98) returned 0x2a8 [0268.241] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x13b0) returned 0x2ac [0268.241] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x3a8) returned 0x2b0 [0268.241] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0268.241] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0268.241] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdf50 [0268.242] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x40) returned 0x21fdbe0 [0268.242] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b4 [0268.242] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14c4) returned 0x0 [0268.242] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b8 [0268.242] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14c0) returned 0x0 [0268.242] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0268.242] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2bc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ba8) returned 0x0 [0268.243] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c0 [0268.243] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c78) returned 0x0 [0268.243] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c4 [0268.243] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xcbc) returned 0x0 [0268.243] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c8 [0268.243] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xcb8) returned 0x0 [0268.243] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2cc [0268.243] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2cc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x3a0) returned 0x0 [0268.244] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d0 [0268.244] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xebc) returned 0x0 [0268.244] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d4 [0268.244] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x663a50 [0268.244] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdf50) returned 1 [0268.244] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdf50) returned 1 [0268.245] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1e7c) returned 0x0 [0268.245] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x80) returned 0x662f10 [0268.245] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fdbe0) returned 1 [0268.245] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fdbe0) returned 1 [0268.245] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d8 [0268.245] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xeb8) returned 0x0 [0268.245] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2dc [0268.246] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2dc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xeb4) returned 0x0 [0268.246] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0268.246] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xed0) returned 0x0 [0268.246] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0268.246] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xecc) returned 0x0 [0268.246] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0268.246] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xfb4) returned 0x0 [0268.246] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ec [0268.246] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ec, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1064) returned 0x0 [0268.247] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f0 [0268.247] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x18dc) returned 0x0 [0268.247] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f4 [0268.247] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f6b40 [0268.247] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663a50) returned 1 [0268.247] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663a50) returned 1 [0268.247] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xe18) returned 0x0 [0268.248] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0xc0) returned 0x21f64b0 [0268.248] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x662f10) returned 1 [0268.248] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x662f10) returned 1 [0268.248] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f8 [0268.248] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xfb8) returned 0x0 [0268.248] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2fc [0268.249] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2fc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1890) returned 0x0 [0268.249] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x300 [0268.249] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x300, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c94) returned 0x0 [0268.249] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0268.249] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ee8) returned 0x0 [0268.249] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x308 [0268.249] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x308, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c28) returned 0x0 [0268.249] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x30c [0268.249] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x30c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f10) returned 0x0 [0268.250] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x310 [0268.250] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f04) returned 0x0 [0268.250] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x314 [0268.250] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f9620 [0268.250] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6b40) returned 1 [0268.250] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6b40) returned 1 [0268.250] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fb8) returned 0x0 [0268.251] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x100) returned 0x21f9730 [0268.251] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0268.251] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0268.251] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x318 [0268.251] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x318, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ff0) returned 0x0 [0268.251] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0268.251] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x31c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf4c) returned 0x0 [0268.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0268.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x320, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xfbc) returned 0x0 [0268.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x324 [0268.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x324, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1bc0) returned 0x0 [0268.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x328 [0268.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x328, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1e78) returned 0x0 [0268.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x32c [0268.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x32c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c40) returned 0x0 [0268.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x330 [0268.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x330, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xb24) returned 0x0 [0268.253] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x334 [0268.253] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x140) returned 0x21f64b0 [0268.253] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9620) returned 1 [0268.253] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9620) returned 1 [0268.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x334, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xb3c) returned 0x0 [0268.253] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x140) returned 0x21f9ad0 [0268.254] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9730) returned 1 [0268.254] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9730) returned 1 [0268.254] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0268.254] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x338, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1704) returned 0x0 [0268.254] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x33c [0268.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x33c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1708) returned 0x0 [0268.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0268.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x340, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xff4) returned 0x0 [0268.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x344 [0268.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x344, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1e70) returned 0x0 [0268.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x348 [0268.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x348, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x206c) returned 0x0 [0268.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x34c [0268.256] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x34c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f18) returned 0x0 [0268.256] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x350 [0268.256] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x350, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f00) returned 0x0 [0268.256] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x354 [0268.256] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x180) returned 0x21f9620 [0268.257] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f64b0) returned 1 [0268.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f64b0) returned 1 [0268.257] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x354, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x209c) returned 0x0 [0268.257] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x180) returned 0x21f9c20 [0268.257] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9ad0) returned 1 [0268.257] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9ad0) returned 1 [0268.257] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x358 [0268.258] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x358, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c24) returned 0x0 [0268.258] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x35c [0268.258] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x35c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1eec) returned 0x0 [0268.258] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x360 [0268.258] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ef8) returned 0x0 [0268.258] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x364 [0268.258] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x364, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f64) returned 0x0 [0268.259] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x368 [0268.259] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x368, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2024) returned 0x0 [0268.259] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x36c [0268.259] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x36c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c0c) returned 0x0 [0268.259] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x370 [0268.259] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x370, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1d60) returned 0x0 [0268.259] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x374 [0268.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1c0) returned 0x21f9db0 [0268.260] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9620) returned 1 [0268.260] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9620) returned 1 [0268.260] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x374, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1e88) returned 0x0 [0268.260] RtlAllocateHeap (HeapHandle=0x21f0000, Flags=0x8, Size=0x1c0) returned 0x21f9620 [0268.261] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9c20) returned 1 [0268.261] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9c20) returned 1 [0268.261] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x378 [0268.261] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x378, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1074) returned 0x0 [0268.261] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x37c [0268.261] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x37c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1bb4) returned 0x0 [0268.261] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x380 [0268.262] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x380, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x317500000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1bbc) returned 0x0 [0268.262] NtQueueApcThread (ThreadHandle=0x1e4, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x14c4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.262] NtQueueApcThread (ThreadHandle=0x1e8, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x14c0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.262] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ba8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.263] NtQueueApcThread (ThreadHandle=0x1f0, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c78, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.263] NtQueueApcThread (ThreadHandle=0x1f4, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xcbc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.264] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xcb8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.264] NtQueueApcThread (ThreadHandle=0x1fc, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x3a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.264] NtQueueApcThread (ThreadHandle=0x200, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xebc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.264] NtQueueApcThread (ThreadHandle=0x204, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1e7c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.265] NtQueueApcThread (ThreadHandle=0x208, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xeb8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.265] NtQueueApcThread (ThreadHandle=0x20c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xeb4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.265] NtQueueApcThread (ThreadHandle=0x210, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xed0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.266] NtQueueApcThread (ThreadHandle=0x214, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xecc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.266] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xfb4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.266] NtQueueApcThread (ThreadHandle=0x21c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1064, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.266] NtQueueApcThread (ThreadHandle=0x220, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x18dc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.266] NtQueueApcThread (ThreadHandle=0x224, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xe18, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.267] NtQueueApcThread (ThreadHandle=0x228, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xfb8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.267] NtQueueApcThread (ThreadHandle=0x22c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1890, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.267] NtQueueApcThread (ThreadHandle=0x230, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c94, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.267] NtQueueApcThread (ThreadHandle=0x234, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ee8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.268] NtQueueApcThread (ThreadHandle=0x238, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c28, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.268] NtQueueApcThread (ThreadHandle=0x23c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1f10, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.268] NtQueueApcThread (ThreadHandle=0x240, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1f04, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.268] NtQueueApcThread (ThreadHandle=0x244, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1fb8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.269] NtQueueApcThread (ThreadHandle=0x248, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ff0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.269] NtQueueApcThread (ThreadHandle=0x24c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xf4c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.269] NtQueueApcThread (ThreadHandle=0x250, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xfbc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.269] NtQueueApcThread (ThreadHandle=0x254, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1bc0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.269] NtQueueApcThread (ThreadHandle=0x258, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1e78, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.270] NtQueueApcThread (ThreadHandle=0x25c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c40, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.270] NtQueueApcThread (ThreadHandle=0x260, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xb24, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.270] NtQueueApcThread (ThreadHandle=0x264, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xb3c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.270] NtQueueApcThread (ThreadHandle=0x268, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1704, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.271] NtQueueApcThread (ThreadHandle=0x26c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1708, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.271] NtQueueApcThread (ThreadHandle=0x270, ApcRoutine=0x7ffb28ba4f00, NormalContext=0xff4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.271] NtQueueApcThread (ThreadHandle=0x274, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1e70, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.271] NtQueueApcThread (ThreadHandle=0x278, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x206c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.272] NtQueueApcThread (ThreadHandle=0x27c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1f18, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.272] NtQueueApcThread (ThreadHandle=0x280, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1f00, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.272] NtQueueApcThread (ThreadHandle=0x284, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x209c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.272] NtQueueApcThread (ThreadHandle=0x288, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c24, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.272] NtQueueApcThread (ThreadHandle=0x28c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1eec, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.273] NtQueueApcThread (ThreadHandle=0x290, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1ef8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.273] NtQueueApcThread (ThreadHandle=0x294, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1f64, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.273] NtQueueApcThread (ThreadHandle=0x298, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x2024, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.273] NtQueueApcThread (ThreadHandle=0x29c, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1c0c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.273] NtQueueApcThread (ThreadHandle=0x2a0, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1d60, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.274] NtQueueApcThread (ThreadHandle=0x2a4, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1e88, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.274] NtQueueApcThread (ThreadHandle=0x2a8, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1074, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.274] NtQueueApcThread (ThreadHandle=0x2ac, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1bb4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.274] NtQueueApcThread (ThreadHandle=0x2b0, ApcRoutine=0x7ffb28ba4f00, NormalContext=0x1bbc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0268.275] WaitForMultipleObjects (nCount=0x34, lpHandles=0x21f9db0*=0x2b4, bWaitAll=0, dwMilliseconds=0x3e8) returned 0x102 [0269.422] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14c4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.422] NtClose (Handle=0x384) returned 0x0 [0269.508] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14c0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.508] NtClose (Handle=0x384) returned 0x0 [0269.508] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ba8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.509] NtClose (Handle=0x384) returned 0x0 [0269.509] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c78, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.509] NtClose (Handle=0x384) returned 0x0 [0269.509] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xcbc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.510] NtClose (Handle=0x384) returned 0x0 [0269.510] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xcb8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.510] NtClose (Handle=0x384) returned 0x0 [0269.511] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x3a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.511] NtClose (Handle=0x384) returned 0x0 [0269.511] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xebc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.511] NtClose (Handle=0x384) returned 0x0 [0269.512] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1e7c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.512] NtClose (Handle=0x384) returned 0x0 [0269.512] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xeb8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.512] NtClose (Handle=0x384) returned 0x0 [0269.513] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xeb4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.513] NtClose (Handle=0x384) returned 0x0 [0269.513] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xed0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.513] NtClose (Handle=0x384) returned 0x0 [0269.514] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xecc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.514] NtClose (Handle=0x384) returned 0x0 [0269.514] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xfb4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.514] NtClose (Handle=0x384) returned 0x0 [0269.514] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1064, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.515] NtClose (Handle=0x384) returned 0x0 [0269.515] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x18dc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.515] NtClose (Handle=0x384) returned 0x0 [0269.515] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xe18, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.516] NtClose (Handle=0x384) returned 0x0 [0269.516] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xfb8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.516] NtClose (Handle=0x384) returned 0x0 [0269.516] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1890, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.517] NtClose (Handle=0x384) returned 0x0 [0269.517] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c94, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.517] NtClose (Handle=0x384) returned 0x0 [0269.517] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ee8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.528] NtClose (Handle=0x384) returned 0x0 [0269.528] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c28, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.528] NtClose (Handle=0x384) returned 0x0 [0269.529] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f10, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.529] NtClose (Handle=0x384) returned 0x0 [0269.529] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f04, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.529] NtClose (Handle=0x384) returned 0x0 [0269.529] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fb8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.530] NtClose (Handle=0x384) returned 0x0 [0269.530] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ff0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.530] NtClose (Handle=0x384) returned 0x0 [0269.530] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xf4c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.530] NtClose (Handle=0x384) returned 0x0 [0269.531] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xfbc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.531] NtClose (Handle=0x384) returned 0x0 [0269.531] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1bc0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.531] NtClose (Handle=0x384) returned 0x0 [0269.532] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1e78, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.532] NtClose (Handle=0x384) returned 0x0 [0269.532] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c40, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.532] NtClose (Handle=0x384) returned 0x0 [0269.532] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xb24, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.533] NtClose (Handle=0x384) returned 0x0 [0269.533] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xb3c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.533] NtClose (Handle=0x384) returned 0x0 [0269.533] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1704, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.534] NtClose (Handle=0x384) returned 0x0 [0269.534] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1708, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.535] NtClose (Handle=0x384) returned 0x0 [0269.535] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xff4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.535] NtClose (Handle=0x384) returned 0x0 [0269.535] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1e70, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.535] NtClose (Handle=0x384) returned 0x0 [0269.535] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x206c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.536] NtClose (Handle=0x384) returned 0x0 [0269.536] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f18, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.536] NtClose (Handle=0x384) returned 0x0 [0269.536] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f00, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.537] NtClose (Handle=0x384) returned 0x0 [0269.537] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x209c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.537] NtClose (Handle=0x384) returned 0x0 [0269.537] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c24, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.537] NtClose (Handle=0x384) returned 0x0 [0269.538] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1eec, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.538] NtClose (Handle=0x384) returned 0x0 [0269.538] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ef8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.538] NtClose (Handle=0x384) returned 0x0 [0269.538] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f64, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.539] NtClose (Handle=0x384) returned 0x0 [0269.539] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2024, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.539] NtClose (Handle=0x384) returned 0x0 [0269.539] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c0c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.539] NtClose (Handle=0x384) returned 0x0 [0269.540] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1d60, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.540] NtClose (Handle=0x384) returned 0x0 [0269.540] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1e88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.540] NtClose (Handle=0x384) returned 0x0 [0269.540] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1074, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.541] NtClose (Handle=0x384) returned 0x0 [0269.541] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1bb4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.541] NtClose (Handle=0x384) returned 0x0 [0269.541] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1bbc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x384) returned 0x0 [0269.541] NtClose (Handle=0x384) returned 0x0 [0269.542] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9620) returned 1 [0269.542] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9620) returned 1 [0269.542] NtClose (Handle=0x2b4) returned 0x0 [0269.542] NtClose (Handle=0x2b8) returned 0x0 [0269.542] NtClose (Handle=0x2bc) returned 0x0 [0269.542] NtClose (Handle=0x2c0) returned 0x0 [0269.543] NtClose (Handle=0x2c4) returned 0x0 [0269.543] NtClose (Handle=0x2c8) returned 0x0 [0269.543] NtClose (Handle=0x2cc) returned 0x0 [0269.544] NtClose (Handle=0x2d0) returned 0x0 [0269.544] NtClose (Handle=0x2d4) returned 0x0 [0269.544] NtClose (Handle=0x2d8) returned 0x0 [0269.544] NtClose (Handle=0x2dc) returned 0x0 [0269.544] NtClose (Handle=0x2e0) returned 0x0 [0269.544] NtClose (Handle=0x2e4) returned 0x0 [0269.545] NtClose (Handle=0x2e8) returned 0x0 [0269.545] NtClose (Handle=0x2ec) returned 0x0 [0269.545] NtClose (Handle=0x2f0) returned 0x0 [0269.545] NtClose (Handle=0x2f4) returned 0x0 [0269.545] NtClose (Handle=0x2f8) returned 0x0 [0269.545] NtClose (Handle=0x2fc) returned 0x0 [0269.546] NtClose (Handle=0x300) returned 0x0 [0269.546] NtClose (Handle=0x304) returned 0x0 [0269.546] NtClose (Handle=0x308) returned 0x0 [0269.546] NtClose (Handle=0x30c) returned 0x0 [0269.546] NtClose (Handle=0x310) returned 0x0 [0269.547] NtClose (Handle=0x314) returned 0x0 [0269.547] NtClose (Handle=0x318) returned 0x0 [0269.547] NtClose (Handle=0x31c) returned 0x0 [0269.547] NtClose (Handle=0x320) returned 0x0 [0269.547] NtClose (Handle=0x324) returned 0x0 [0269.547] NtClose (Handle=0x328) returned 0x0 [0269.548] NtClose (Handle=0x32c) returned 0x0 [0269.548] NtClose (Handle=0x330) returned 0x0 [0269.548] NtClose (Handle=0x334) returned 0x0 [0269.548] NtClose (Handle=0x338) returned 0x0 [0269.548] NtClose (Handle=0x33c) returned 0x0 [0269.548] NtClose (Handle=0x340) returned 0x0 [0269.548] NtClose (Handle=0x344) returned 0x0 [0269.549] NtClose (Handle=0x348) returned 0x0 [0269.549] NtClose (Handle=0x34c) returned 0x0 [0269.549] NtClose (Handle=0x350) returned 0x0 [0269.549] NtClose (Handle=0x354) returned 0x0 [0269.550] NtClose (Handle=0x358) returned 0x0 [0269.550] NtClose (Handle=0x35c) returned 0x0 [0269.550] NtClose (Handle=0x360) returned 0x0 [0269.550] NtClose (Handle=0x364) returned 0x0 [0269.550] NtClose (Handle=0x368) returned 0x0 [0269.550] NtClose (Handle=0x36c) returned 0x0 [0269.550] NtClose (Handle=0x370) returned 0x0 [0269.551] NtClose (Handle=0x374) returned 0x0 [0269.551] NtClose (Handle=0x378) returned 0x0 [0269.551] NtClose (Handle=0x37c) returned 0x0 [0269.551] NtClose (Handle=0x380) returned 0x0 [0269.551] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9db0) returned 1 [0269.552] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9db0) returned 1 [0269.552] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ed88, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ed88*=0x380) returned 0x0 [0269.552] NtClose (Handle=0x380) returned 0x0 [0269.552] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x864, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x7ffb00000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x380) returned 0x0 [0269.552] NtClose (Handle=0x380) returned 0x0 [0269.552] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x840, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x7ffb00000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x380) returned 0x0 [0269.553] NtClose (Handle=0x380) returned 0x0 [0269.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21fe040) returned 1 [0269.553] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21fe040) returned 1 [0269.553] NtClose (Handle=0x1e0) returned 0x0 [0269.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21feaf0) returned 1 [0269.553] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21feaf0) returned 1 [0269.553] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x665e80) returned 1 [0269.554] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x665e80) returned 1 [0269.554] NtClose (Handle=0x1e4) returned 0x0 [0269.554] NtClose (Handle=0x1e8) returned 0x0 [0269.554] NtClose (Handle=0x1ec) returned 0x0 [0269.554] NtClose (Handle=0x1f0) returned 0x0 [0269.554] NtClose (Handle=0x1f4) returned 0x0 [0269.555] NtClose (Handle=0x1f8) returned 0x0 [0269.555] NtClose (Handle=0x1fc) returned 0x0 [0269.555] NtClose (Handle=0x200) returned 0x0 [0269.555] NtClose (Handle=0x204) returned 0x0 [0269.555] NtClose (Handle=0x208) returned 0x0 [0269.555] NtClose (Handle=0x20c) returned 0x0 [0269.556] NtClose (Handle=0x210) returned 0x0 [0269.556] NtClose (Handle=0x214) returned 0x0 [0269.556] NtClose (Handle=0x218) returned 0x0 [0269.556] NtClose (Handle=0x21c) returned 0x0 [0269.556] NtClose (Handle=0x220) returned 0x0 [0269.556] NtClose (Handle=0x224) returned 0x0 [0269.556] NtClose (Handle=0x228) returned 0x0 [0269.557] NtClose (Handle=0x22c) returned 0x0 [0269.557] NtClose (Handle=0x230) returned 0x0 [0269.557] NtClose (Handle=0x234) returned 0x0 [0269.557] NtClose (Handle=0x238) returned 0x0 [0269.557] NtClose (Handle=0x23c) returned 0x0 [0269.557] NtClose (Handle=0x240) returned 0x0 [0269.558] NtClose (Handle=0x244) returned 0x0 [0269.558] NtClose (Handle=0x248) returned 0x0 [0269.558] NtClose (Handle=0x24c) returned 0x0 [0269.558] NtClose (Handle=0x250) returned 0x0 [0269.558] NtClose (Handle=0x254) returned 0x0 [0269.559] NtClose (Handle=0x258) returned 0x0 [0269.559] NtClose (Handle=0x25c) returned 0x0 [0269.559] NtClose (Handle=0x260) returned 0x0 [0269.559] NtClose (Handle=0x264) returned 0x0 [0269.559] NtClose (Handle=0x268) returned 0x0 [0269.560] NtClose (Handle=0x26c) returned 0x0 [0269.560] NtClose (Handle=0x270) returned 0x0 [0269.560] NtClose (Handle=0x274) returned 0x0 [0269.560] NtClose (Handle=0x278) returned 0x0 [0269.560] NtClose (Handle=0x27c) returned 0x0 [0269.560] NtClose (Handle=0x280) returned 0x0 [0269.561] NtClose (Handle=0x284) returned 0x0 [0269.561] NtClose (Handle=0x288) returned 0x0 [0269.561] NtClose (Handle=0x28c) returned 0x0 [0269.561] NtClose (Handle=0x290) returned 0x0 [0269.561] NtClose (Handle=0x294) returned 0x0 [0269.561] NtClose (Handle=0x298) returned 0x0 [0269.562] NtClose (Handle=0x29c) returned 0x0 [0269.562] NtClose (Handle=0x2a0) returned 0x0 [0269.562] NtClose (Handle=0x2a4) returned 0x0 [0269.562] NtClose (Handle=0x2a8) returned 0x0 [0269.562] NtClose (Handle=0x2ac) returned 0x0 [0269.563] NtClose (Handle=0x2b0) returned 0x0 [0269.563] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9900) returned 1 [0269.563] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9900) returned 1 [0269.563] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7eb0) returned 1 [0269.563] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7eb0) returned 1 [0269.563] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1100, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x2b0) returned 0x0 [0269.564] NtClose (Handle=0x2b0) returned 0x0 [0269.564] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1284, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x2b0) returned 0x0 [0269.564] NtClose (Handle=0x2b0) returned 0x0 [0269.564] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f77a0) returned 1 [0269.564] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f77a0) returned 1 [0269.762] NtClose (Handle=0x1dc) returned 0x0 [0269.762] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f9110) returned 1 [0269.762] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f9110) returned 1 [0269.763] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x665460) returned 1 [0269.763] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x665460) returned 1 [0269.763] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x664e90) returned 1 [0269.763] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x664e90) returned 1 [0269.763] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x25c5040) returned 1 [0269.763] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x25c5040) returned 1 [0269.778] ReleaseMutex (hMutex=0x1b0) returned 1 [0269.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7520) returned 1 [0269.779] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7520) returned 1 [0269.779] NtClose (Handle=0x1b0) returned 0x0 [0269.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7700) returned 1 [0269.779] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7700) returned 1 [0269.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f7a70) returned 1 [0269.779] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f7a70) returned 1 [0269.779] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f56a0) returned 1 [0269.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f56a0) returned 1 [0269.780] NtClose (Handle=0x1d8) returned 0x0 [0269.780] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x21f6610) returned 1 [0269.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x21f6610) returned 1 [0269.780] HeapValidate (hHeap=0x21f0000, dwFlags=0x0, lpMem=0x663660) returned 1 [0269.780] RtlFreeHeap (HeapHandle=0x21f0000, Flags=0x0, BaseAddress=0x663660) returned 1 [0283.673] GetLastError () returned 0x45a [0283.674] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x45a, dwLanguageId=0x400, lpBuffer=0x14fe68, nSize=0x0, Arguments=0x0 | out: lpBuffer="侰T") returned 0x3d [0283.687] GetActiveWindow () returned 0x0 [0283.688] MessageBoxW (hWnd=0x0, lpText="A dynamic link library (DLL) initialization routine failed.\r\n", lpCaption="DllLoader", uType=0x10) returned 1 [0285.980] LocalFree (hMem=0x544fb0) returned 0x0 [0285.981] LocalFree (hMem=0x549780) returned 0x0 [0285.981] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff70b250000 [0285.981] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff70b250000 [0285.982] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x551190 | out: hHeap=0x540000) returned 1 [0285.983] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x554690 | out: hHeap=0x540000) returned 1 [0285.984] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffb25120000 [0285.985] GetProcAddress (hModule=0x7ffb25120000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0285.985] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0285.985] ExitProcess (uExitCode=0x45a) [0285.987] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54c330 | out: hHeap=0x540000) returned 1 Thread: id = 29 os_tid = 0x13e0 Thread: id = 95 os_tid = 0x258 Thread: id = 135 os_tid = 0xf64 Thread: id = 142 os_tid = 0x51c Process: id = "9" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x368c9000" os_pid = "0xedc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1052 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1053 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1054 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1055 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1056 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1057 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1058 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1059 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1060 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1061 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 1062 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1085 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 1086 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1087 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1088 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1089 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1111 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1112 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1113 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1114 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1115 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1136 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1137 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1138 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1139 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1140 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1141 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1173 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1174 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1175 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1176 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1177 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1178 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1179 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1180 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1181 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1200 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1201 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1202 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1203 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 1204 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 1225 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1226 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1227 start_va = 0x1a0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1228 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1229 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1252 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1276 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 1277 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1301 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1302 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1344 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1409 start_va = 0x1eb0000 end_va = 0x1f49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 1548 start_va = 0x1f50000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1549 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1735 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1736 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1737 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1738 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2159 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2160 start_va = 0x1fa0000 end_va = 0x2186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 2161 start_va = 0x2190000 end_va = 0x236efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 2221 start_va = 0x1fa0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Thread: id = 30 os_tid = 0xbc0 [0154.131] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0154.132] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0154.132] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0154.133] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0154.133] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0154.135] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0154.136] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0154.138] GetProcessHeap () returned 0x430000 [0154.138] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0154.139] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0154.139] GetLastError () returned 0x7e [0154.139] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0154.140] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0154.140] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c370 [0154.405] SetLastError (dwErrCode=0x7e) [0154.406] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x4434c0 [0154.414] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0154.414] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0154.414] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0154.414] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0154.415] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0154.415] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0154.415] GetACP () returned 0x4e4 [0154.415] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x4353d0 [0154.416] IsValidCodePage (CodePage=0x4e4) returned 1 [0154.416] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0154.416] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0154.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0154.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0154.416] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0154.417] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0154.417] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0154.417] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0154.418] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0154.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0154.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0154.419] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0154.419] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0154.419] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0154.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0154.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0154.419] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0154.420] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x4421c0 [0154.421] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0154.421] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c2) returned 0x434740 [0154.421] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0154.421] GetLastError () returned 0x0 [0154.421] SetLastError (dwErrCode=0x0) [0154.421] GetEnvironmentStringsW () returned 0x4446d0* [0154.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x4450b0 [0154.422] FreeEnvironmentStringsW (penv=0x4446d0) returned 1 [0154.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a820 [0154.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440090 [0154.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0154.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434910 [0154.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x434c50 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x43c740 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b9a0 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440b30 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b8e0 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440770 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435a90 [0154.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x435b00 [0154.424] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43c7b0 [0154.426] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b370 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435d20 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x4349c0 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4407c0 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x434050 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b2e0 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x433c80 [0154.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x433cc0 [0154.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440360 [0154.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439370 [0154.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440590 [0154.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x435660 [0154.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x433d00 [0154.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b400 [0154.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432110 [0154.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x439070 [0154.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439550 [0154.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b310 [0154.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x4408b0 [0154.430] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432150 [0154.430] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440720 [0154.430] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b460 [0154.430] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4450b0 | out: hHeap=0x430000) returned 1 [0154.430] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x4446d0 [0154.431] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0154.431] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0154.432] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0154.432] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x43acf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0154.434] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0154.805] GetPolyFillMode (hdc=0xb14be) returned 0 [0154.805] GetFocus () returned 0x0 [0154.806] GetParent (hWnd=0x0) returned 0x0 [0154.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.807] GetThreadLocale () returned 0x409 [0154.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.807] GetThreadLocale () returned 0x409 [0154.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.808] GetThreadLocale () returned 0x409 [0154.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.808] GetThreadLocale () returned 0x409 [0154.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.809] GetThreadLocale () returned 0x409 [0154.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.809] GetThreadLocale () returned 0x409 [0154.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.810] GetThreadLocale () returned 0x409 [0154.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.849] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.849] GetThreadLocale () returned 0x409 [0154.849] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.850] GetThreadLocale () returned 0x409 [0154.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.850] GetThreadLocale () returned 0x409 [0154.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.851] GetThreadLocale () returned 0x409 [0154.851] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.852] GetThreadLocale () returned 0x409 [0154.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.852] GetThreadLocale () returned 0x409 [0154.853] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.853] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.853] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.853] GetThreadLocale () returned 0x409 [0154.853] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.853] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.854] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.854] GetThreadLocale () returned 0x409 [0154.854] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.854] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.854] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.854] GetThreadLocale () returned 0x409 [0154.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.855] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.855] GetThreadLocale () returned 0x409 [0154.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.856] GetThreadLocale () returned 0x409 [0154.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.856] GetThreadLocale () returned 0x409 [0154.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.857] GetThreadLocale () returned 0x409 [0154.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.857] GetThreadLocale () returned 0x409 [0154.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.160] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.160] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.160] GetThreadLocale () returned 0x409 [0155.160] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.160] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.161] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.161] GetThreadLocale () returned 0x409 [0155.161] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.161] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.161] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.161] GetThreadLocale () returned 0x409 [0155.162] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.162] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.162] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.162] GetThreadLocale () returned 0x409 [0155.162] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.162] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.163] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.163] GetThreadLocale () returned 0x409 [0155.163] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.163] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.163] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.164] GetThreadLocale () returned 0x409 [0155.164] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.164] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.164] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.164] GetThreadLocale () returned 0x409 [0155.164] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.164] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.165] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.165] GetThreadLocale () returned 0x409 [0155.165] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.165] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.166] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.166] GetThreadLocale () returned 0x409 [0155.166] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.166] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.166] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.166] GetThreadLocale () returned 0x409 [0155.166] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.167] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.167] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.167] GetThreadLocale () returned 0x409 [0155.167] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.167] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.167] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.168] GetThreadLocale () returned 0x409 [0155.168] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.168] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.168] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.168] GetThreadLocale () returned 0x409 [0155.169] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.169] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.169] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.169] GetThreadLocale () returned 0x409 [0155.169] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.169] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.170] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.170] GetThreadLocale () returned 0x409 [0155.170] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.170] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.170] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.170] GetThreadLocale () returned 0x409 [0155.170] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.170] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.171] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.171] GetThreadLocale () returned 0x409 [0155.171] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.171] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.171] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.171] GetThreadLocale () returned 0x409 [0155.172] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.172] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.172] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.172] GetThreadLocale () returned 0x409 [0155.173] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.173] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.173] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.173] GetThreadLocale () returned 0x409 [0155.173] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.174] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.174] GetThreadLocale () returned 0x409 [0155.174] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.174] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.174] GetThreadLocale () returned 0x409 [0155.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.175] GetThreadLocale () returned 0x409 [0155.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.176] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.176] GetThreadLocale () returned 0x409 [0155.176] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.176] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.176] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.177] GetThreadLocale () returned 0x409 [0155.177] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.177] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.177] GetThreadLocale () returned 0x409 [0155.177] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.178] GetThreadLocale () returned 0x409 [0155.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.178] GetThreadLocale () returned 0x409 [0155.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.179] GetThreadLocale () returned 0x409 [0155.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.180] GetThreadLocale () returned 0x409 [0155.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.180] GetThreadLocale () returned 0x409 [0155.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.181] GetThreadLocale () returned 0x409 [0155.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.182] GetThreadLocale () returned 0x409 [0155.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.182] GetThreadLocale () returned 0x409 [0155.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.183] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.183] GetThreadLocale () returned 0x409 [0155.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.184] GetThreadLocale () returned 0x409 [0155.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.185] GetThreadLocale () returned 0x409 [0155.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.185] GetThreadLocale () returned 0x409 [0155.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.188] GetThreadLocale () returned 0x409 [0155.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.188] GetThreadLocale () returned 0x409 [0155.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.189] GetThreadLocale () returned 0x409 [0155.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.189] GetThreadLocale () returned 0x409 [0155.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.190] GetThreadLocale () returned 0x409 [0155.190] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.190] GetThreadLocale () returned 0x409 [0155.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.191] GetThreadLocale () returned 0x409 [0155.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.192] GetThreadLocale () returned 0x409 [0155.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.192] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.192] GetThreadLocale () returned 0x409 [0155.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.193] GetThreadLocale () returned 0x409 [0155.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.193] GetThreadLocale () returned 0x409 [0155.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.194] GetThreadLocale () returned 0x409 [0155.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.194] GetThreadLocale () returned 0x409 [0155.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.195] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.195] GetThreadLocale () returned 0x409 [0155.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.195] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.195] GetThreadLocale () returned 0x409 [0155.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.196] GetThreadLocale () returned 0x409 [0155.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.196] GetThreadLocale () returned 0x409 [0155.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.196] GetThreadLocale () returned 0x409 [0155.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.197] GetThreadLocale () returned 0x409 [0155.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.197] GetThreadLocale () returned 0x409 [0155.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.198] GetThreadLocale () returned 0x409 [0155.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.198] GetThreadLocale () returned 0x409 [0155.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.198] GetThreadLocale () returned 0x409 [0155.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.199] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.199] GetThreadLocale () returned 0x409 [0155.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.512] GetThreadLocale () returned 0x409 [0155.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.513] GetThreadLocale () returned 0x409 [0155.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.514] GetThreadLocale () returned 0x409 [0155.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.515] GetThreadLocale () returned 0x409 [0155.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.515] GetThreadLocale () returned 0x409 [0155.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.516] GetThreadLocale () returned 0x409 [0155.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.517] GetThreadLocale () returned 0x409 [0155.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.517] GetThreadLocale () returned 0x409 [0155.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.518] GetThreadLocale () returned 0x409 [0155.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.518] GetThreadLocale () returned 0x409 [0155.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.518] GetThreadLocale () returned 0x409 [0155.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.519] GetThreadLocale () returned 0x409 [0155.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.519] GetThreadLocale () returned 0x409 [0155.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.520] GetThreadLocale () returned 0x409 [0155.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.520] GetThreadLocale () returned 0x409 [0155.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.521] GetThreadLocale () returned 0x409 [0155.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.522] GetThreadLocale () returned 0x409 [0155.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.522] GetThreadLocale () returned 0x409 [0155.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.523] GetThreadLocale () returned 0x409 [0155.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.524] GetThreadLocale () returned 0x409 [0155.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.524] GetThreadLocale () returned 0x409 [0155.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.524] GetThreadLocale () returned 0x409 [0155.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.525] GetThreadLocale () returned 0x409 [0155.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.525] GetThreadLocale () returned 0x409 [0155.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.526] GetThreadLocale () returned 0x409 [0155.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0155.526] GetThreadLocale () returned 0x409 [0155.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0155.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0155.530] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0155.530] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0156.140] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0156.140] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0156.144] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0156.144] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0156.145] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0156.145] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0156.145] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0156.146] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0156.150] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1eb0000 [0156.722] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0156.722] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0156.723] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0156.723] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0157.983] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0158.206] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1f90000 [0158.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x208) returned 0x1f90830 [0158.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90a40 [0158.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90ad0 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90b60 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90bf0 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90c80 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90d10 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90da0 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90e30 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90ec0 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90f50 [0158.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f90fe0 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f91070 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f91100 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f91190 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f91220 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f912b0 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x400) returned 0x1f91340 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x400) returned 0x1f91750 [0158.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x288) returned 0x1f91b60 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91df0 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91e40 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91e90 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91ee0 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91f30 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91f80 [0158.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f91fd0 [0158.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f92020 [0158.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f92070 [0158.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f920c0 [0158.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f92110 [0158.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f92160 [0158.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f921b0 [0158.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f92200 [0158.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f92250 [0158.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f922a0 [0158.225] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f91750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0158.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f922f0 [0158.226] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f90720 [0158.227] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f922f0) returned 1 [0158.228] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f922f0) returned 1 [0158.228] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0158.228] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0158.229] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0158.229] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f90720) returned 1 [0158.229] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f90720) returned 1 [0158.229] FreeConsole () returned 1 [0158.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94bc0 [0158.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94850 [0158.229] GetComputerNameA (in: lpBuffer=0x1f94850, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0158.280] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xd8) returned 0x1f90720 [0158.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95410 [0158.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95df0 [0158.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95e80 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96390 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f956a0 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95a00 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95f10 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95850 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96270 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96300 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96030 [0158.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95a90 [0158.283] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f957c0 [0158.283] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0158.283] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x100) returned 0x1f964b0 [0158.283] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1f964b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0158.283] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964b0) returned 1 [0158.283] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964b0) returned 1 [0158.283] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0158.283] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0158.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0158.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f94e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0158.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0158.284] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.284] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.285] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0158.285] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0158.285] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0158.285] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0158.285] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a30 [0158.285] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0158.286] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x280) returned 0x1f964b0 [0158.286] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0158.288] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f964b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0158.288] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0158.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.289] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f94c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0158.289] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0158.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0158.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0158.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0158.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0158.290] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f964b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0158.290] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0158.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.290] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0158.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f94ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0158.543] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.543] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0158.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0158.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0158.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0158.544] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f964b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0158.544] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.545] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0158.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f94df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0158.545] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0158.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0158.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.546] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f964b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0158.546] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0158.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.546] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0158.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f94ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0158.546] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0158.546] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0158.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0158.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0158.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0158.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0158.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0158.547] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f964b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0158.547] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.547] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f94e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0158.548] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0158.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0158.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0158.549] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.549] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.549] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0158.549] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0158.549] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f964b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0158.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0158.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.550] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0158.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f94b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0158.550] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0158.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0158.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.551] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0158.551] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0158.551] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1f964b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0158.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f948a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0158.552] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.552] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1f964b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0158.552] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0158.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f94c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0158.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0158.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0158.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0158.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.554] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1f964b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0158.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0158.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f94c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0158.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0158.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0158.555] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1f964b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0158.555] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0158.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.555] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0158.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f94d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0158.555] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0158.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0158.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0158.556] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0158.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0158.556] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0158.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0158.556] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0158.556] RegCloseKey (hKey=0x150) returned 0x0 [0158.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1f964b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0158.557] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.557] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f948a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0158.557] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0158.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0158.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0158.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.558] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1f964b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0158.558] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0158.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f94a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0158.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0158.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0158.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0158.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0158.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0158.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1f964b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0158.560] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.560] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0158.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f94c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0158.560] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0158.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0158.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.561] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1f964b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0158.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0158.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f94c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0158.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0158.561] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.561] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.562] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0158.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0158.562] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0158.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0158.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1f964b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0158.562] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.562] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0158.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f94d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0158.563] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0158.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0158.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0158.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0158.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0158.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1f964b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0158.563] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.563] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0158.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f94da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0158.564] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0158.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0158.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0158.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0158.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0158.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1f964b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0158.564] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0158.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.564] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0158.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f94c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0158.564] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0158.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0158.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.565] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0158.565] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0158.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1f964b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0158.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0158.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0158.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0158.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f94da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0158.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0158.566] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0158.566] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0158.566] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0158.566] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0158.566] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0158.566] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0158.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1f964b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0158.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0158.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f948a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0158.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0158.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0158.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0158.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0158.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0158.568] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1f964b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0158.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0158.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0158.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f94f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0158.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0158.569] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0158.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.569] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0158.569] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0158.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1f964b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0158.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0158.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0158.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f94da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0158.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0158.570] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0158.570] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0158.570] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0158.571] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0158.571] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.571] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1f964b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0158.571] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0158.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.571] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0158.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f94b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0158.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.572] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0158.572] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0158.572] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.572] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.572] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0158.572] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0158.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1f964b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0158.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0158.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f94f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0158.573] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.573] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0158.573] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0158.573] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.573] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.573] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.573] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1f964b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0158.574] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0158.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.574] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f948a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0158.574] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0158.574] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.574] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.575] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0158.575] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0158.575] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0158.575] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0158.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1f964b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0158.575] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0158.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.575] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f948a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0158.575] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.575] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.576] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.576] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.576] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.576] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0158.576] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0158.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1f964b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0158.576] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.577] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f948a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0158.577] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.577] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.577] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.577] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.577] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.577] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.577] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1f964b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0158.577] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.577] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0158.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f94da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0158.578] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0158.578] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0158.578] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0158.578] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0158.578] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0158.578] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.578] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1f964b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0158.578] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0158.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0158.784] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f94e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0158.785] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.785] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.785] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.785] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.785] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.785] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0158.786] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0158.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1f964b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0158.786] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0158.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.786] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0158.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f94c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0158.787] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.787] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0158.787] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0158.787] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.787] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.787] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0158.787] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0158.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1f964b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0158.788] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.788] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0158.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f94b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0158.788] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.789] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0158.789] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0158.789] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.789] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.789] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.789] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1f964b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0158.790] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0158.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.790] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0158.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f94b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0158.791] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0158.791] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0158.791] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0158.791] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0158.791] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0158.791] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0158.796] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0158.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1f964b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0158.796] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0158.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.797] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f94e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0158.797] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.797] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.797] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.797] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.797] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.797] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0158.798] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0158.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1f964b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0158.799] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.799] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f94e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0158.799] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0158.799] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.799] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.800] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0158.800] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0158.800] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.800] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1f964b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0158.800] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.801] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f94a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0158.801] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.801] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.802] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.802] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.802] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.802] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.802] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1f964b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0158.802] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0158.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.803] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0158.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f949e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0158.803] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0158.803] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0158.803] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0158.803] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0158.803] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0158.803] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0158.803] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0158.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1f964b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0158.804] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0158.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.804] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0158.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f948f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0158.805] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0158.805] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0158.805] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0158.805] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0158.805] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0158.805] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0158.805] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0158.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1f964b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0158.805] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0158.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.806] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f948a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0158.806] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.806] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.807] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.807] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.807] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.807] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0158.807] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0158.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1f964b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0158.807] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0158.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.807] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0158.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f94990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0158.809] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0158.809] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0158.809] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0158.810] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0158.810] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0158.810] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0158.810] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0158.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1f964b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0158.810] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0158.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.811] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f94e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0158.811] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0158.811] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.811] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.811] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0158.811] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0158.812] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0158.812] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0158.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1f964b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0158.812] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0158.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.813] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0158.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f94990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0158.813] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.813] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0158.813] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0158.813] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.814] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.814] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0158.814] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0158.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1f964b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0158.814] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.815] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0158.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f94d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0158.815] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0158.815] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0158.815] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0158.815] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0158.816] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0158.816] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.816] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1f964b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0158.816] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0158.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.817] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f94e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0158.817] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0158.817] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.818] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.818] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0158.818] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0158.818] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0158.818] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0158.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1f964b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0158.819] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0158.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0158.820] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0158.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f94df0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0158.820] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0158.820] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0158.820] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0158.820] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0158.821] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0158.821] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0158.821] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0158.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1f964b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0158.821] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.821] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0158.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f94cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0158.822] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0158.822] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0158.822] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0158.823] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0158.823] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0158.823] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.823] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1f964b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0158.823] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0158.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.824] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0158.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f948a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0158.824] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0158.825] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0158.825] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0158.826] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0158.826] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0158.826] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0158.826] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0158.826] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1f964b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0158.826] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0158.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0158.826] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0158.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f94f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0158.827] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0158.827] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0158.828] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0158.828] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0158.828] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0159.069] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0159.069] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0159.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0159.069] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0159.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.070] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f94a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0159.070] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.070] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.070] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.070] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.070] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.070] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0159.070] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0159.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0159.071] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.071] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0159.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f94b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0159.072] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0159.072] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0159.072] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0159.072] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0159.072] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0159.073] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.073] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0159.073] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.074] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0159.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f94d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0159.074] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0159.074] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0159.074] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0159.074] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0159.075] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0159.075] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.075] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0159.075] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0159.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.076] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f94a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0159.076] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0159.076] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.076] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.076] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0159.076] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0159.077] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0159.077] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0159.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0159.077] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.077] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f94990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0159.077] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0159.078] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.078] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.078] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0159.078] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0159.078] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.079] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0159.079] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0159.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.079] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f94ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0159.080] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0159.080] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.080] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.080] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0159.080] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0159.080] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0159.080] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0159.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1f964b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0159.081] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0159.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.081] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0159.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f94f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0159.081] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0159.082] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0159.082] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0159.082] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0159.082] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0159.082] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0159.083] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0159.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1f964b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0159.083] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0159.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.083] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0159.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f94df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0159.084] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.084] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0159.084] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0159.084] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.084] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.085] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0159.085] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0159.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1f964b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0159.085] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0159.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.085] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f94a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0159.086] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0159.086] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.086] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.086] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.086] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.086] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0159.087] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0159.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1f964b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0159.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0159.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f94cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0159.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0159.088] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0159.088] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0159.088] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0159.088] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0159.088] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.088] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1f964b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0159.089] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0159.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.089] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0159.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f94f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0159.089] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.090] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0159.090] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0159.090] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.090] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.090] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0159.090] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0159.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1f964b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0159.091] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.091] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0159.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f94c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0159.091] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0159.091] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0159.091] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0159.092] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0159.092] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0159.092] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.092] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1f964b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0159.093] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0159.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.093] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0159.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f94df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0159.093] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.093] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0159.094] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0159.094] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.094] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.094] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0159.094] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0159.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1f964b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0159.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0159.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0159.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f94b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0159.096] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0159.096] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0159.096] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0159.096] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0159.096] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0159.096] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0159.097] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0159.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1f964b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0159.097] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0159.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.097] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0159.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f94d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0159.097] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.098] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0159.098] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0159.098] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.098] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.098] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0159.098] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0159.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1f964b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0159.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0159.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0159.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0159.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f94c10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0159.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.099] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0159.100] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0159.100] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.100] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.100] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0159.100] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0159.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1f964b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0159.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f94f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0159.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1f964b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0159.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f94b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0159.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1f964b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0159.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f94d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0159.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1f964b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0159.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f94e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0159.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1f964b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0159.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f94d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0159.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1f964b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0159.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f948a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0159.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1f964b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0159.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f948a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0159.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1f964b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0159.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f94a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0159.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1f964b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0159.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f94b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0159.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1f964b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0159.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f94c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0159.354] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1f964b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0159.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f949e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0159.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1f964b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0159.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f94a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0159.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1f964b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0159.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f94a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0159.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1f964b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0159.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f94d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0159.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1f964b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0159.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f948f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0159.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1f964b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0159.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f948a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0159.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1f964b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0159.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f948f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0159.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1f964b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0159.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f94d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0159.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1f964b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0159.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f94b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0159.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1f964b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0159.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f94f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0159.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1f964b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0159.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f94b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0159.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1f964b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0159.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f94ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0159.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1f964b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0159.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f94a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0159.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1f964b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0159.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f94e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0159.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1f964b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0159.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f94ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0159.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1f964b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0159.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f94ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0159.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1f964b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0159.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f94f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0159.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1f964b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0159.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f94df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0159.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1f964b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0159.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f94940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0159.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1f964b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0159.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f94a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0159.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1f964b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0159.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f94d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0159.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1f964b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0159.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f94c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0159.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1f964b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0159.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f948a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0159.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1f964b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0159.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0159.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f94d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0159.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1f964b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0159.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f94b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0159.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1f964b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0159.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f94a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0159.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0159.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f94ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0159.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0159.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f94a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0159.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0159.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f94a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0159.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0159.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f94b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0159.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0159.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f94e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0159.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0159.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f94e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0159.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0159.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f94ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0159.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1f964b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0159.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f94d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0159.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1f964b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0159.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f94c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0159.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1f964b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0159.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f94da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0159.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1f964b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0159.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f94f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0159.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1f964b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0159.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0159.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f94c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0159.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1f964b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0159.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f94a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0159.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1f964b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0159.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f94a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0159.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1f964b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0159.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f948a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0159.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1f964b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0159.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f94e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0159.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1f964b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0159.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f94df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0159.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1f964b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0159.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f94ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0159.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1f964b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0159.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f94f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0159.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1f964b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0159.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f949e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0159.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1f964b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0159.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f94d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0159.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1f964b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0159.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f94940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0159.646] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0159.646] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0159.646] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.646] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.647] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0159.647] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0159.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1f964b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0159.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0159.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f94b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0159.648] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.648] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0159.648] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0159.648] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.648] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.648] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.648] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1f964b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0159.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0159.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f94d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0159.650] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.650] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0159.650] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0159.650] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.650] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.650] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.651] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1f964b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0159.651] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0159.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.651] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f94e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0159.652] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.652] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.652] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.652] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.652] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.652] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0159.652] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0159.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1f964b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0159.653] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0159.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.653] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0159.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f94e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0159.653] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0159.653] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0159.654] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0159.654] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0159.654] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0159.654] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0159.654] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0159.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1f964b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0159.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f948f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0159.655] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.655] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.655] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.655] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.655] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.655] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.656] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1f964b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0159.656] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.656] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f94ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0159.657] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0159.657] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.657] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.657] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0159.657] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0159.657] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.657] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1f964b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0159.658] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0159.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.658] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f94990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0159.658] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0159.659] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.659] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.659] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0159.659] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0159.659] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0159.659] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0159.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1f964b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0159.660] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0159.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.660] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f948a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0159.660] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.660] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.660] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.661] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.661] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.661] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0159.661] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0159.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1f964b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0159.662] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0159.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.662] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f94ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0159.662] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0159.662] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.662] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.662] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0159.662] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0159.663] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0159.663] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0159.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1f964b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0159.663] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0159.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.663] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0159.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f949e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0159.664] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.664] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.664] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0159.665] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0159.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1f964b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0159.665] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.665] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0159.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f94b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0159.665] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0159.665] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0159.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0159.666] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0159.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0159.666] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1f964b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0159.666] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0159.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.667] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f94990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0159.667] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.667] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.667] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.667] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.667] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.667] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0159.667] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0159.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1f964b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0159.668] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.668] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f94a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0159.668] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0159.668] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.668] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.668] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0159.669] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0159.669] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.669] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1f964b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0159.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0159.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.670] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f94e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0159.670] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0159.670] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.670] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.670] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0159.671] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0159.671] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0159.671] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0159.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1f964b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0159.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0159.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0159.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f94c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0159.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0159.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0159.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.673] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.673] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0159.673] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0159.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1f964b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0159.673] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0159.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f94e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0159.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.674] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.674] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.674] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.674] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.674] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0159.675] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0159.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1f964b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0159.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0159.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0159.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0159.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f94cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0159.676] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0159.676] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0159.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.676] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0159.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0159.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1f964b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0159.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0159.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0159.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f94c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0159.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0159.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0159.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0159.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0159.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0159.679] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0159.679] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0159.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1f964b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0159.679] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0159.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.680] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0159.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f94f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0159.680] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0159.680] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0159.680] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0159.680] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0159.893] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0159.893] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0159.893] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0159.893] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1f964b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0159.893] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0159.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.893] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0159.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f94cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0159.893] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.893] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0159.894] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0159.894] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.894] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.894] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0159.894] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0159.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1f964b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0159.895] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.895] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f94ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0159.896] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0159.896] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.896] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.896] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0159.896] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0159.896] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.896] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1f964b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0159.897] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.897] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f948f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0159.897] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0159.897] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.906] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.906] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0159.906] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0159.907] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.907] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1f964b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0159.907] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.907] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f94e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0159.907] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0159.908] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.908] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.908] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0159.908] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0159.908] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.908] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1f964b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0159.909] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0159.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.909] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0159.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f94c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0159.909] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0159.909] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0159.909] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0159.910] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0159.910] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0159.910] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0159.910] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0159.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1f964b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0159.910] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.910] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0159.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f94b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0159.911] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0159.911] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0159.911] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0159.911] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0159.911] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0159.911] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.911] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.911] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1f964b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0159.912] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0159.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.912] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0159.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f94f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0159.912] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0159.912] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0159.912] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0159.913] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0159.913] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0159.913] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0159.913] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0159.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1f964b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0159.913] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0159.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0159.914] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0159.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f94c60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0159.914] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0159.914] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0159.914] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0159.914] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0159.914] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0159.915] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0159.915] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0159.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1f964b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0159.915] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0159.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.915] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f94a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0159.915] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0159.915] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.915] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.915] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0159.915] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0159.915] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0159.916] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0159.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1f964b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0159.916] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.916] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0159.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f94990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0159.916] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0159.916] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0159.916] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0159.916] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0159.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0159.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1f964b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0159.917] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0159.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.917] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0159.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f949e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0159.917] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0159.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0159.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0159.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0159.918] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0159.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1f964b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0159.918] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0159.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.918] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f94a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0159.918] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0159.918] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.919] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.919] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0159.919] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0159.919] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0159.919] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0159.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1f964b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0159.919] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.919] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0159.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f94da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0159.920] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0159.920] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0159.920] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0159.920] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0159.920] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0159.920] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.920] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1f964b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0159.921] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0159.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.921] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0159.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f94e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0159.921] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.921] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0159.921] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0159.921] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.921] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.921] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0159.921] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0159.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1f964b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0159.922] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0159.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.922] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f948a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0159.922] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.922] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.922] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.922] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.922] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.923] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0159.923] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0159.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1f964b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0159.923] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0159.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.923] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0159.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f94ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0159.923] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.923] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0159.923] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0159.924] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.924] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.924] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0159.924] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0159.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1f964b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0159.924] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0159.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.924] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f948a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0159.925] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0159.925] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0159.925] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0159.925] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0159.925] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0159.925] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0159.925] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0159.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1f964b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0159.926] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.926] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0159.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f949e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0159.926] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0159.926] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.926] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.926] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0159.927] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0159.927] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.927] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1f964b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0159.927] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0159.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.927] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f94ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0159.928] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0159.928] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.928] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.928] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.928] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.929] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0159.929] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0159.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1f964b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0159.929] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.929] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0159.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f94ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0159.929] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.930] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0159.930] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0159.930] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.930] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.930] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.930] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1f964b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0159.931] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0159.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.931] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f948f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0159.931] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0159.932] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.932] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.932] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0159.932] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0159.932] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0159.932] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0159.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1f964b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0159.932] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0159.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.933] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0159.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f94ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0159.933] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0159.933] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0159.933] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0159.933] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0159.933] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0159.934] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0159.934] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0159.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1f964b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0159.934] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0159.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.934] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0159.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f949e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0159.935] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0159.935] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0159.935] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0159.935] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0159.935] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0159.935] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0159.935] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0159.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1f964b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0159.936] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0159.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.936] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0159.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f94df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0159.936] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0159.936] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0159.936] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0160.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0160.236] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0160.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.236] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1f964b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0160.236] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0160.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.237] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0160.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f948a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0160.237] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0160.237] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0160.237] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0160.237] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0160.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0160.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0160.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0160.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1f964b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0160.238] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0160.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.238] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0160.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f94d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0160.238] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0160.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0160.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0160.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0160.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0160.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0160.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0160.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1f964b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0160.239] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0160.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.239] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0160.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f94990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0160.239] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0160.240] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94990) returned 1 [0160.240] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94990) returned 1 [0160.240] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0160.240] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0160.240] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0160.240] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0160.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1f964b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0160.241] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.241] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f94a80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0160.241] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0160.241] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.241] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.241] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0160.242] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0160.242] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.242] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1f964b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0160.242] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0160.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.242] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0160.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f94e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0160.243] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0160.243] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0160.243] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0160.243] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0160.243] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0160.243] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0160.244] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0160.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1f964b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0160.244] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0160.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.244] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0160.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f94f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0160.244] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0160.244] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0160.244] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0160.244] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0160.244] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0160.244] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0160.244] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0160.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1f964b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0160.245] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0160.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.245] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0160.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f949e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0160.245] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.245] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0160.245] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0160.245] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.246] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.277] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0160.277] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0160.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1f964b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0160.278] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0160.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.278] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f94a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0160.278] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0160.279] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.279] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.279] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0160.279] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0160.279] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0160.279] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0160.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1f964b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0160.279] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0160.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.280] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0160.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f94b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0160.280] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0160.280] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0160.280] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0160.280] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0160.280] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0160.280] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0160.280] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0160.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1f964b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0160.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0160.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0160.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f948a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0160.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0160.282] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0160.282] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0160.282] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0160.282] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0160.282] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0160.282] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0160.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1f964b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0160.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.282] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0160.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f94c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0160.283] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0160.283] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0160.283] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0160.283] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0160.283] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0160.283] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.284] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1f964b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0160.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0160.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0160.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f94f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0160.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0160.284] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0160.284] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0160.284] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0160.285] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0160.285] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0160.285] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0160.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1f964b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0160.285] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0160.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.285] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0160.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f94c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0160.286] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0160.286] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0160.286] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0160.286] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0160.286] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0160.286] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0160.286] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0160.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1f964b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0160.286] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0160.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.287] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f94a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0160.287] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0160.287] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.287] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.288] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0160.288] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0160.288] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0160.288] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0160.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1f964b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0160.288] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0160.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.289] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f94a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0160.289] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0160.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0160.290] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0160.290] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0160.290] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0160.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1f964b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0160.290] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0160.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.290] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0160.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f94da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0160.291] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0160.291] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0160.291] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0160.291] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0160.291] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0160.292] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0160.292] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0160.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1f964b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0160.292] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0160.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.293] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0160.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f948a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0160.293] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0160.293] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0160.293] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0160.293] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0160.293] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0160.294] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0160.294] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0160.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1f964b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0160.294] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.294] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0160.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f94b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0160.295] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0160.295] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0160.295] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0160.295] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d50) returned 1 [0160.295] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d50) returned 1 [0160.295] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.296] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1f964b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0160.296] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0160.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.296] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0160.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f94f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0160.296] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0160.297] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f30) returned 1 [0160.297] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f30) returned 1 [0160.297] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b20) returned 1 [0160.297] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b20) returned 1 [0160.297] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0160.297] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0160.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0160.298] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0160.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.298] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f94a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0160.299] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0160.299] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.299] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.299] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0160.299] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0160.299] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0160.300] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0160.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0160.300] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0160.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.300] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f94a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0160.301] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0160.301] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.301] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.301] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0160.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0160.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0160.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0160.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0160.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0160.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0160.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0160.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f94ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0160.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.549] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ad0) returned 1 [0160.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ad0) returned 1 [0160.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0160.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0160.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0160.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0160.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f94df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0160.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0160.551] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94df0) returned 1 [0160.551] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94df0) returned 1 [0160.551] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a80) returned 1 [0160.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a80) returned 1 [0160.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0160.552] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0160.552] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0160.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f94d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0160.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0160.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0160.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0160.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0160.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0160.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0160.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0160.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0160.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0160.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f94e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0160.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0160.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0160.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0160.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0160.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0160.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0160.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0160.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0160.556] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0160.556] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0160.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f949e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0160.556] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0160.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f949e0) returned 1 [0160.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f949e0) returned 1 [0160.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0160.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0160.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0160.558] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0160.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0160.558] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0160.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f94c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0160.558] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0160.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0160.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0160.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94ee0) returned 1 [0160.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94ee0) returned 1 [0160.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0160.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0160.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1f964b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0160.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0160.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0160.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f94c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0160.560] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0160.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0160.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0160.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94d00) returned 1 [0160.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94d00) returned 1 [0160.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0160.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0160.561] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0160.561] RegCloseKey (hKey=0x68) returned 0x0 [0160.561] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f964b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0160.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0160.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0160.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0160.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f94c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0160.562] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0160.562] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0160.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0160.562] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0160.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0160.562] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0160.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0160.563] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0160.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964b0) returned 1 [0160.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964b0) returned 1 [0160.563] RegCloseKey (hKey=0x150) returned 0x0 [0160.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94a30) returned 1 [0160.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94a30) returned 1 [0160.564] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f90800 [0160.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f922f0 [0160.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0160.565] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f92310 [0160.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0160.566] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f964b0 [0160.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0160.566] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f964d0 [0160.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0160.567] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0160.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f90800) returned 1 [0160.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f90800) returned 1 [0160.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f90800 [0160.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0160.568] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f964f0 [0160.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0160.568] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96510 [0160.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0160.568] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96530 [0160.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0160.569] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x60) returned 0x1f96550 [0160.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948a0) returned 1 [0160.569] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948a0) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f965c0 [0160.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0160.570] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f965e0 [0160.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0160.570] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96600 [0160.570] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0160.570] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.571] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96620 [0160.571] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0160.571] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.571] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0160.571] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96550) returned 1 [0160.571] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96550) returned 1 [0160.571] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96550 [0160.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0160.572] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96570 [0160.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0160.572] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.572] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96590 [0160.573] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.573] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.573] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0160.573] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0160.574] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.574] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.574] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.574] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.575] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96660) returned 1 [0160.575] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96660) returned 1 [0160.575] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.575] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.575] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.576] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.576] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0160.576] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0160.576] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.577] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0160.577] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0160.577] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0160.577] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d50) returned 1 [0160.577] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d50) returned 1 [0160.577] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0160.578] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0160.578] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0160.578] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0160.578] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0160.578] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0160.578] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96ee0) returned 1 [0160.579] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96ee0) returned 1 [0160.579] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977f0) returned 1 [0160.579] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977f0) returned 1 [0160.579] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96e40) returned 1 [0160.579] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96e40) returned 1 [0160.579] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96e40) returned 1 [0160.579] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96e40) returned 1 [0160.580] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0160.580] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0160.580] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0160.580] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0160.580] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f922f0) returned 1 [0160.580] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f922f0) returned 1 [0160.580] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94e90) returned 1 [0160.581] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94e90) returned 1 [0160.581] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f92310) returned 1 [0160.581] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f92310) returned 1 [0160.581] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94da0) returned 1 [0160.581] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94da0) returned 1 [0160.581] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964b0) returned 1 [0160.581] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964b0) returned 1 [0160.582] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0160.582] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0160.582] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964d0) returned 1 [0160.582] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964d0) returned 1 [0160.582] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0160.582] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0160.582] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f90800) returned 1 [0160.582] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f90800) returned 1 [0160.582] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94940) returned 1 [0160.583] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94940) returned 1 [0160.583] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964f0) returned 1 [0160.583] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964f0) returned 1 [0160.584] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0160.584] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1f978e0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1f978e0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0160.809] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x435910) returned 1 [0161.083] CryptCreateHash (in: hProv=0x435910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x288) returned 0x1f97c20 [0161.086] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94990 [0161.086] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a30 [0161.086] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e40 [0161.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ad0 [0161.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94da0 [0161.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d50 [0161.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94e90 [0161.087] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94ee0 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948a0 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94df0 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94940 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f949e0 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94a80 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b20 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f30 [0161.088] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94b70 [0161.089] CryptHashData (hHash=0x433b30, pbData=0x1f94bc0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0161.089] CryptGetHashParam (in: hHash=0x433b30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0161.089] CryptGetHashParam (in: hHash=0x433b30, dwParam=0x2, pbData=0x1f948f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1f948f0, pdwDataLen=0x14f5f8) returned 1 [0161.090] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0161.090] CryptDestroyHash (hHash=0x433b30) returned 1 [0161.090] CryptReleaseContext (hProv=0x435910, dwFlags=0x0) returned 1 [0161.091] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0161.091] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0161.091] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0161.091] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0161.091] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0161.091] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0161.092] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0161.092] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94cb0) returned 1 [0161.092] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94cb0) returned 1 [0161.092] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0161.092] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0161.092] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94cb0 [0161.093] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c60) returned 1 [0161.093] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c60) returned 1 [0161.093] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0161.093] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0161.093] RegCloseKey (hKey=0x68) returned 0x0 [0161.093] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94850) returned 1 [0161.093] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94850) returned 1 [0161.094] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94bc0) returned 1 [0161.094] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94bc0) returned 1 [0161.094] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0161.094] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x449dd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f90800 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968a0 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96820 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x100) returned 0x1f97eb0 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96840 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0161.095] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96860 [0161.096] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0161.096] LocalFree (hMem=0x449dd0) returned 0x0 [0161.096] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f98320 [0161.097] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96960 [0161.098] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0161.098] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96980 [0161.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x100) returned 0x1f964b0 [0161.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96880 [0161.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0161.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969e0 [0161.100] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0161.100] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95970) returned 1 [0161.100] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95970) returned 1 [0161.100] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968a0) returned 1 [0161.100] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968a0) returned 1 [0161.100] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97eb0) returned 1 [0161.101] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97eb0) returned 1 [0161.101] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96820) returned 1 [0161.101] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96820) returned 1 [0161.101] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0161.101] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0161.101] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96840) returned 1 [0161.102] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96840) returned 1 [0161.102] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0161.102] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0161.102] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96860) returned 1 [0161.102] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96860) returned 1 [0161.102] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f90800) returned 1 [0161.103] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f90800) returned 1 [0161.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0161.103] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0161.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1f94f80, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0161.103] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94bc0 [0161.103] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0161.103] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0161.104] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f98020 [0161.104] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967a0 [0161.104] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0161.104] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94bc0) returned 1 [0161.104] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94bc0) returned 1 [0161.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0161.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0161.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1f960c0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0161.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0161.105] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0161.105] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0161.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96b00 [0161.106] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0161.106] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0161.106] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0161.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0161.106] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94bc0 [0161.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x1f94bc0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0161.106] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94850 [0161.107] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94bc0) returned 1 [0161.107] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94bc0) returned 1 [0161.107] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96840 [0161.107] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0161.108] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94850) returned 1 [0161.108] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94850) returned 1 [0161.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.108] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94850 [0161.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x1f94850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0161.109] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94bc0 [0161.109] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94850) returned 1 [0161.109] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94850) returned 1 [0161.109] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968e0 [0161.109] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0161.110] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94bc0) returned 1 [0161.110] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94bc0) returned 1 [0161.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f98380 [0161.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96aa0 [0161.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94850 [0161.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96820 [0161.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95970 [0161.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96860 [0161.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94bc0 [0161.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a60 [0161.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c60 [0161.111] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0161.112] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0161.112] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967a0) returned 1 [0161.112] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967a0) returned 1 [0161.112] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0161.112] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0161.112] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b00) returned 1 [0161.112] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b00) returned 1 [0161.113] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0161.113] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0161.113] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96840) returned 1 [0161.113] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96840) returned 1 [0161.113] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0161.113] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0161.114] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0161.114] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0161.114] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f98020) returned 1 [0161.114] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f98020) returned 1 [0161.114] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0161.114] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0161.115] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96960) returned 1 [0161.115] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96960) returned 1 [0161.115] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964b0) returned 1 [0161.115] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964b0) returned 1 [0161.115] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96980) returned 1 [0161.115] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96980) returned 1 [0161.116] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0161.116] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0161.116] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96880) returned 1 [0161.116] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96880) returned 1 [0161.116] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0161.116] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0161.117] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969e0) returned 1 [0161.117] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969e0) returned 1 [0161.117] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f98320) returned 1 [0161.117] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f98320) returned 1 [0164.120] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0164.120] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0164.121] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94f80) returned 1 [0164.121] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94f80) returned 1 [0164.121] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0164.121] GetLastError () returned 0x2 [0164.122] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x5000) returned 0x1f983e0 [0164.122] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0164.123] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f948f0) returned 1 [0164.123] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f948f0) returned 1 [0164.123] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0164.342] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f983e0) returned 1 [0164.342] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f983e0) returned 1 [0164.342] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x448530, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0164.342] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0164.343] GetLastError () returned 0x0 [0164.343] SetSecurityInfo () returned 0x0 [0164.353] LocalFree (hMem=0x448530) returned 0x0 [0164.354] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0164.354] ReleaseMutex (hMutex=0x1b0) returned 1 [0164.354] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f94c10) returned 1 [0164.355] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f94c10) returned 1 [0164.355] NtClose (Handle=0x1b0) returned 0x0 [0164.355] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x800) returned 0x1f983e0 [0164.355] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x288) returned 0x1f98bf0 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94c10 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94f80 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f94d00 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f948f0 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96e90 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972f0 [0164.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96ee0 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977f0 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97980 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97930 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d50 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96cb0 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97340 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f970c0 [0164.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97070 [0164.358] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97ac0 [0164.358] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f983e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll")) returned 0x62 [0164.358] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x100) returned 0x1f97eb0 [0164.358] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45136000, ftCreationTime.dwHighDateTime=0x1d7b450, ftLastAccessTime.dwLowDateTime=0x45136000, ftLastAccessTime.dwHighDateTime=0x1d7b450, ftLastWriteTime.dwLowDateTime=0xb2b39200, ftLastWriteTime.dwHighDateTime=0x1d7b438, nFileSizeHigh=0x0, nFileSizeLow=0x1da000)) returned 1 [0164.359] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0164.360] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0164.360] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x1da000 [0164.360] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0164.361] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x1da000) returned 0x1fab040 [0164.371] ReadFile (in: hFile=0x1b0, lpBuffer=0x1fab040, nNumberOfBytesToRead=0x1da000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x1fab040*, lpNumberOfBytesRead=0x14f6b0*=0x1da000, lpOverlapped=0x0) returned 1 [0164.693] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x1da000) returned 0x2193040 [0164.950] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fab040) returned 1 [0164.951] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fab040) returned 1 [0164.972] NtClose (Handle=0x1b0) returned 0x0 [0164.972] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97eb0) returned 1 [0164.972] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97eb0) returned 1 [0164.972] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96e40 [0164.974] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0164.974] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0164.974] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0164.974] GetLastError () returned 0x7a [0164.975] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x1c0) returned 0x1f964b0 [0164.975] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1f964b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1f964b0, ReturnLength=0x14eed0) returned 1 [0165.167] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4496d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0165.168] EqualSid (pSid1=0x4496d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f96598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0165.168] EqualSid (pSid1=0x4496d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f965b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0165.168] EqualSid (pSid1=0x4496d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f965c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0165.168] EqualSid (pSid1=0x4496d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f965cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0165.169] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f964b0) returned 1 [0165.169] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f964b0) returned 1 [0165.169] NtClose (Handle=0x1b0) returned 0x0 [0165.169] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0165.169] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0165.170] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x280) returned 0x1f98e80 [0165.170] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0165.170] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f98e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0165.171] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0165.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.171] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0165.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f96df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0165.172] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.172] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0165.172] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0165.172] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.172] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.172] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0165.173] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0165.173] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f98e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0165.173] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.174] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0165.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f97250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0165.174] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.174] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0165.175] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0165.175] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.175] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.175] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.175] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.175] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f98e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0165.175] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.176] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0165.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f97660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0165.176] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0165.176] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0165.176] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0165.176] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0165.176] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0165.176] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.177] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.177] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f98e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0165.177] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.177] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f97840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0165.178] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.178] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.178] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.178] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.178] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.178] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.178] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0165.178] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f98e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0165.178] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.179] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f978e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0165.179] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.179] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0165.179] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0165.179] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.179] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.180] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.180] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0165.180] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0165.180] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0165.180] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f98e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0165.180] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.181] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f96da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0165.181] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.181] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.181] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.181] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.181] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.181] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.182] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.182] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f98e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0165.182] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.182] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f97110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0165.182] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0165.182] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.182] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.182] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0165.182] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0165.182] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.183] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f98e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0165.183] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.183] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0165.184] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.184] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.184] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.184] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.184] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.184] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.184] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f98e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0165.184] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0165.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.184] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0165.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f97b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0165.184] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0165.184] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0165.184] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0165.184] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0165.185] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0165.185] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0165.185] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0165.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f98e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0165.185] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0165.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.185] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f97160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0165.185] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0165.185] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.185] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.185] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0165.185] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0165.185] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0165.187] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0165.187] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0165.188] RegCloseKey (hKey=0x1b0) returned 0x0 [0165.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f98e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0165.188] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0165.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.188] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f978e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0165.188] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0165.189] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0165.189] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0165.189] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0165.189] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0165.189] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0165.189] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0165.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f98e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0165.190] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.190] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0165.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f97020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0165.190] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0165.190] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0165.190] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0165.190] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0165.190] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0165.190] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.191] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f98e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0165.191] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0165.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.191] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f97840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0165.191] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.191] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.192] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.192] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.192] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.192] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0165.192] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0165.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f98e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0165.192] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.192] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0165.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f96fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0165.192] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0165.192] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0165.193] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0165.193] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0165.193] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0165.193] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.193] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f98e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0165.193] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0165.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.194] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f97840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0165.194] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0165.194] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.194] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.195] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0165.195] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0165.195] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0165.195] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0165.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f98e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0165.195] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0165.196] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0165.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f97390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0165.196] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.196] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0165.196] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0165.196] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.197] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.197] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.197] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f98e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0165.197] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.197] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f97840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0165.197] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.197] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.198] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.198] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.198] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.198] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.198] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f98e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0165.198] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0165.199] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0165.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f974d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0165.199] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.199] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0165.199] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0165.199] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.199] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.200] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.200] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.200] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f98e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0165.200] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0165.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.200] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0165.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f97390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0165.200] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0165.201] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0165.201] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0165.201] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0165.201] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0165.201] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0165.201] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0165.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f98e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0165.201] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0165.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.202] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f97a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0165.202] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0165.202] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.202] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.202] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0165.202] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0165.202] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0165.203] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0165.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0165.203] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0165.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0165.203] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0165.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f97520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0165.203] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.203] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0165.204] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0165.204] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.204] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.204] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0165.204] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0165.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0165.348] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.348] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f97160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0165.348] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0165.349] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.349] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.349] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0165.349] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0165.349] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.349] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0165.350] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.350] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f96da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0165.350] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.351] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.351] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.351] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.351] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.351] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.352] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f98e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0165.352] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.352] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0165.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f97bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0165.352] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0165.352] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0165.352] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0165.352] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0165.353] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0165.353] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.353] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f98e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0165.353] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.353] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0165.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f97200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0165.353] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0165.353] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0165.354] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0165.354] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0165.354] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0165.354] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.354] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f98e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0165.354] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.355] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0165.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f97250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0165.355] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.355] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0165.355] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0165.355] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.355] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.355] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.356] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0165.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f98e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0165.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.356] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0165.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f97b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0165.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0165.357] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0165.357] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0165.358] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0165.358] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0165.358] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.358] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0165.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f98e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0165.358] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0165.359] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0165.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f97480, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0165.359] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0165.359] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0165.360] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0165.360] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0165.360] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0165.360] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.360] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f98e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0165.360] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.361] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0165.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f97020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0165.361] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.361] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0165.361] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0165.361] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.362] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.362] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.362] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0165.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f98e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0165.362] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.362] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f96f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0165.363] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.363] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.363] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.363] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.363] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.363] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.363] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f98e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0165.364] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.364] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f96f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0165.364] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0165.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.365] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0165.365] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0165.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.365] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f98e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0165.366] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.366] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0165.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f96f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0165.366] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0165.366] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0165.366] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0165.366] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0165.366] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0165.367] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.367] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0165.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f98e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0165.367] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.367] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0165.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f97700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0165.367] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0165.367] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0165.368] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0165.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0165.368] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0165.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.368] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f98e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0165.369] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.369] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f978e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0165.369] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0165.369] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0165.369] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0165.369] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0165.370] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0165.370] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.370] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f98e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0165.370] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0165.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.371] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0165.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f96c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0165.371] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.371] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0165.371] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0165.371] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.371] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.372] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0165.372] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0165.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f98e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0165.372] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.372] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f97a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0165.373] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.373] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.373] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.373] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.373] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.373] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.374] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f98e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0165.376] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.376] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0165.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f96d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0165.377] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0165.377] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0165.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0165.377] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0165.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0165.377] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.378] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f98e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0165.378] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.379] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f96f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0165.379] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0165.379] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.379] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0165.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0165.380] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.380] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f98e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0165.380] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.381] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f97110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0165.381] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.381] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.381] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.381] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.381] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.382] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.382] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.382] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f98e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0165.382] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.382] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0165.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f96c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0165.383] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.383] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0165.383] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0165.383] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.383] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.383] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.384] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.384] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f98e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0165.384] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.384] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0165.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f976b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0165.384] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0165.385] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0165.385] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0165.385] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0165.385] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0165.385] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.385] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.386] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f98e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0165.386] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0165.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.515] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0165.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f974d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0165.515] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0165.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0165.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.516] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0165.516] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0165.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f98e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0165.516] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0165.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0165.517] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f96f30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0165.517] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0165.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0165.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f98e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0165.518] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.518] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0165.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f97750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0165.519] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0165.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0165.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0165.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0165.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0165.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.520] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f98e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0165.520] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0165.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.520] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0165.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f96c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0165.521] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0165.521] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0165.521] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0165.521] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0165.522] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0165.522] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0165.522] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0165.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f98e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0165.522] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.522] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0165.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f975c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0165.523] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0165.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0165.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0165.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0165.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0165.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0165.524] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.524] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f96f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0165.524] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0165.526] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.526] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0165.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f96fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0165.526] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0165.526] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0165.527] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.527] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0165.527] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.527] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f97840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0165.528] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0165.528] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.528] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.529] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0165.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0165.529] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0165.529] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.529] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0165.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f97b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0165.530] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.530] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0165.530] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0165.533] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.533] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.533] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.533] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0165.534] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0165.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.534] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f96f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0165.534] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0165.534] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.535] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.535] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0165.535] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0165.535] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0165.535] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0165.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0165.536] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.536] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f97110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0165.536] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0165.536] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.537] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.537] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0165.537] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0165.537] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.537] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f98e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0165.537] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0165.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.538] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0165.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f971b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0165.538] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.538] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0165.538] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0165.538] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.539] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.539] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0165.539] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0165.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f98e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0165.539] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0165.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.539] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0165.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f96c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0165.539] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.540] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0165.540] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0165.540] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.540] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.540] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0165.540] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0165.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f98e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0165.540] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.541] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0165.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f97480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0165.541] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.541] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0165.541] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0165.541] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.542] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.542] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.542] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.542] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f98e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0165.542] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0165.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.542] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0165.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f97b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0165.543] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0165.543] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0165.543] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0165.543] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0165.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0165.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0165.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0165.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f98e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0165.544] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.544] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0165.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f97390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0165.545] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0165.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0165.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0165.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0165.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0165.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f98e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0165.546] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.546] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f97110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0165.547] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0165.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0165.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0165.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.547] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f98e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0165.548] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0165.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.548] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0165.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f975c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0165.548] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0165.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0165.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.549] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.549] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0165.549] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0165.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f98e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0165.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.550] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0165.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f96d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0165.550] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0165.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0165.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f98e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0165.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0165.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0165.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f96f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0165.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0165.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0165.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0165.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0165.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0165.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f98e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0165.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0165.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0165.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f972a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0165.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0165.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0165.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0165.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0165.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0165.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f98e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0165.673] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.673] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0165.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f97a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0165.673] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0165.673] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0165.674] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0165.674] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0165.674] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0165.674] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.674] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f98e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0165.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0165.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f976b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0165.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0165.675] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0165.675] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0165.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0165.676] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0165.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.676] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f98e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0165.676] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0165.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f96d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0165.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.677] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0165.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0165.677] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.677] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f98e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0165.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0165.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0165.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f97750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0165.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0165.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0165.679] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0165.679] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0165.679] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0165.679] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0165.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f98e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0165.679] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.680] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0165.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f977a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0165.680] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.680] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0165.680] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0165.681] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.681] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.681] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.681] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.681] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f98e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0165.681] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.681] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0165.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f975c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0165.682] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0165.682] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0165.682] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0165.682] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0165.682] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0165.682] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.683] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f98e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0165.683] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0165.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.683] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f97840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0165.684] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0165.684] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.684] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.684] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0165.684] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0165.685] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0165.685] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0165.685] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f98e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0165.685] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.685] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f96f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0165.686] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.686] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.687] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.687] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.687] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.688] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.688] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f98e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0165.688] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.688] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0165.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f97480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0165.689] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.689] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0165.689] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0165.689] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.689] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.689] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.689] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f98e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0165.690] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0165.690] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0165.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f97430, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0165.690] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0165.690] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0165.691] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0165.691] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0165.691] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0165.691] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.691] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f98e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0165.692] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.692] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0165.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f97390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0165.692] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0165.692] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0165.692] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0165.692] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0165.693] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0165.693] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.693] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f98e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0165.693] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.694] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0165.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f97890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0165.695] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0165.695] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0165.695] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0165.695] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0165.696] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0165.696] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.696] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f98e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0165.696] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.696] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0165.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f97b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0165.697] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0165.697] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0165.697] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0165.697] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0165.697] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0165.697] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.697] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f98e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0165.697] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.697] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0165.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f972a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0165.698] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0165.698] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0165.698] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0165.699] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0165.699] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0165.699] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.699] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f98e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0165.699] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.699] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f97840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0165.700] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0165.700] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.700] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.700] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0165.700] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0165.700] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.700] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f98e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0165.701] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.701] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f97840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0165.701] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0165.702] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.702] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.702] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0165.702] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0165.702] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.703] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0165.703] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f98e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0165.703] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.703] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0165.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f97200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0165.703] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0165.703] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0165.704] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0165.704] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0165.704] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0165.704] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.704] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f98e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0165.704] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.705] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0165.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f975c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0165.705] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.705] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0165.705] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0165.705] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.705] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.706] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.706] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.706] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f98e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0165.706] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.706] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0165.707] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.707] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.707] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.707] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.707] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.707] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0165.707] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0165.707] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f98e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0165.708] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0165.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.708] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f97a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0165.708] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.914] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.914] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.914] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.915] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0165.915] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0165.916] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0165.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f98e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0165.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f97390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0165.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0165.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0165.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.917] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0165.917] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0165.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f98e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0165.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f97b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0165.918] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0165.918] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0165.918] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.918] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.918] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.918] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f98e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0165.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f97a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0165.919] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.919] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.920] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0165.920] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0165.921] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.921] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1f98e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0165.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f97a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0165.922] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0165.922] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0165.922] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0165.922] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0165.922] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.922] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1f98e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0165.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0165.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f97110, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0165.923] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.923] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0165.923] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0165.923] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0165.923] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0165.923] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0165.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1f98e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0165.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f97840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0165.925] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.927] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0165.927] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0165.927] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0165.927] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0165.927] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0165.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1f98e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0165.927] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.928] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f96f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0165.928] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.928] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.928] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0165.928] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0165.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1f98e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0165.929] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.929] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f96f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0165.929] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.929] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.930] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0165.930] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1f98e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0165.930] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0165.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.930] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f978e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0165.931] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.931] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0165.931] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0165.931] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0165.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1f98e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0165.932] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.932] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f978e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0165.932] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0165.932] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0165.932] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0165.933] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0165.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1f98e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0165.933] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.933] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0165.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f97250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0165.934] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.934] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0165.934] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0165.934] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0165.934] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0165.934] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0165.934] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0165.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1f98e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0165.935] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0165.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.935] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f96da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0165.935] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0165.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1f98e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0165.936] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.936] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0165.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f974d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0165.936] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1f98e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0165.937] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0165.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0165.937] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f97a20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0165.937] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1f98e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0165.938] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.938] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f97840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0165.939] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0165.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1f98e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0165.939] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0165.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.939] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0165.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f97480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0165.939] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0165.940] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.940] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0165.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f97020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0165.940] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0165.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0165.940] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.941] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f97a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0165.941] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0165.941] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.942] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0165.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f97700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0165.942] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0165.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0165.942] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.943] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0165.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f97610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0165.943] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0165.943] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0165.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.944] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f97a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0165.944] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0165.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0165.944] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.945] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f97a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0165.945] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0165.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0165.945] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.945] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0165.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f97570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0165.946] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0165.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1f98e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0165.946] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0165.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.946] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f96da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0165.946] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0165.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1f98e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0165.947] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0165.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.947] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0165.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f96f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0165.947] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0165.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1f98e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0165.948] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0165.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.948] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0165.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f978e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0165.948] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0165.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1f98e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0165.949] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0165.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.949] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0165.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f97840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0165.949] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0165.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1f98e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0165.950] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0165.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0165.950] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f96f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0165.950] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0165.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1f98e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0165.951] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0165.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.951] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0165.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0165.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0165.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1f98e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0165.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0165.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0166.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f96df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0166.099] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1f98e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0166.100] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.100] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f96c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0166.100] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0166.101] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1f98e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0166.101] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0166.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.102] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f96f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0166.102] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0166.102] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1f98e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0166.102] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.104] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f97110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0166.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1f98e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0166.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f976b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0166.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1f98e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0166.105] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.106] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f96f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0166.106] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0166.107] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1f98e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0166.107] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.107] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f97110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0166.107] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0166.108] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1f98e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0166.108] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.108] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0166.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f978e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0166.108] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.108] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1f98e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0166.108] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.108] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0166.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f97520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0166.109] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1f98e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0166.109] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0166.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.109] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f97b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0166.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.110] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1f98e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0166.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.110] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f97b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0166.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.111] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1f98e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0166.111] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.112] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f97110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0166.112] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.113] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1f98e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0166.113] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0166.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.114] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0166.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f97160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0166.114] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1f98e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0166.114] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.115] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0166.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f96f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0166.115] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.115] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0166.115] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0166.115] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0166.115] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0166.116] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.116] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1f98e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0166.116] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.116] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0166.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f97610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0166.116] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.117] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0166.117] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0166.117] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.117] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.117] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.117] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.117] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1f98e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0166.117] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.117] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f97a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0166.118] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0166.118] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.118] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.118] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0166.118] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0166.118] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.118] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.119] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1f98e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0166.119] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.119] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0166.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f97520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0166.119] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.119] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0166.119] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0166.119] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.120] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.120] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.120] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1f98e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0166.120] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0166.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.121] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f976b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0166.121] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0166.121] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.121] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.121] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0166.122] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0166.122] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0166.122] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0166.122] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1f98e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0166.122] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.122] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0166.123] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.123] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0166.123] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0166.123] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0166.123] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0166.123] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.124] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1f98e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0166.124] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0166.124] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.124] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0166.124] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.125] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.125] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0166.125] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0166.125] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0166.125] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0166.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1f98e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0166.125] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.126] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0166.126] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.126] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0166.126] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0166.126] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.127] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.127] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.127] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.127] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1f98e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0166.127] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.127] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.128] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0166.128] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.128] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.128] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0166.128] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0166.128] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.128] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1f98e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0166.129] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.129] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.129] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.129] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.129] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.129] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.130] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.130] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.130] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1f98e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0166.130] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.130] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0166.131] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.131] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0166.131] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0166.131] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.131] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.131] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.131] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1f98e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0166.132] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0166.132] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.132] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.132] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.132] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.132] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.133] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.133] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0166.133] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0166.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1f98e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0166.133] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.133] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0166.134] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.134] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0166.134] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0166.134] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.134] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.134] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.134] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1f98e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0166.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0166.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0166.135] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0166.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0166.136] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0166.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0166.136] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1f98e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0166.137] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0166.137] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.137] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0166.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0166.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0166.138] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0166.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1f98e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0166.138] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.264] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0166.265] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0166.265] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0166.265] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0166.265] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0166.266] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0166.266] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.266] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1f98e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0166.267] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0166.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.267] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f97a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0166.267] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.267] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.267] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.268] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.268] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.268] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0166.268] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0166.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1f98e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0166.268] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.269] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f97840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0166.269] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0166.269] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.269] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.269] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0166.270] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0166.270] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.270] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1f98e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0166.270] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0166.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.270] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0166.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f972a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0166.271] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.271] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0166.271] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0166.271] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.271] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.271] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0166.272] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0166.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1f98e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0166.272] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.272] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0166.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f96da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0166.272] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0166.273] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.273] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.273] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0166.273] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0166.273] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.273] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1f98e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0166.273] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.274] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f97110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0166.274] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.276] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.276] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.276] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.277] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.277] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.277] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1f98e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0166.277] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.278] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0166.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f97020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0166.278] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0166.278] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0166.278] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0166.279] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0166.279] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0166.279] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.279] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1f98e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0166.279] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.280] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0166.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f97570, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0166.280] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0166.280] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0166.280] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0166.280] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0166.280] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0166.281] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.281] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1f98e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0166.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0166.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f97bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0166.281] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0166.282] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0166.282] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0166.282] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0166.282] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0166.282] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.284] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1f98e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0166.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.284] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f97110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0166.285] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.285] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.285] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.285] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.285] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.286] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.286] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1f98e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0166.286] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.288] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0166.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f97750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0166.288] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.288] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0166.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0166.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.289] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.289] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1f98e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0166.289] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0166.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.290] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0166.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f973e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0166.290] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0166.290] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0166.290] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0166.290] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0166.290] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0166.291] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0166.291] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0166.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1f98e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0166.291] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.291] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0166.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f97660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0166.292] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0166.292] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0166.292] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0166.292] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0166.292] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0166.293] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.293] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1f98e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0166.293] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.293] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f976b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0166.294] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0166.294] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.294] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.294] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0166.294] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0166.295] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.295] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.295] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1f98e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0166.295] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.295] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0166.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f973e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0166.296] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.296] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0166.296] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0166.296] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.296] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.297] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.297] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1f98e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0166.297] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.297] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0166.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f97700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0166.298] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.298] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0166.298] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0166.298] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.299] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.299] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.299] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1f98e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0166.299] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.300] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f96d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0166.300] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0166.300] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.300] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.300] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0166.300] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0166.301] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.301] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1f98e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0166.301] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0166.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.301] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f97a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0166.302] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0166.302] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.302] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.490] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0166.490] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0166.490] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0166.490] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0166.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1f98e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0166.491] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.491] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0166.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f97750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0166.491] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0166.491] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0166.492] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0166.492] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0166.492] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0166.492] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.492] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1f98e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0166.493] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0166.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.493] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0166.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f97250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0166.493] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0166.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0166.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0166.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0166.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0166.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0166.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0166.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1f98e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0166.494] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.494] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f97b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0166.495] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0166.495] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.495] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.495] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0166.495] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0166.495] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.496] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1f98e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0166.496] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0166.496] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f96c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0166.496] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0166.497] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0166.497] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0166.497] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0166.497] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0166.497] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.497] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1f98e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0166.497] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0166.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.498] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0166.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f97bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0166.498] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.498] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0166.498] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0166.498] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.499] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.499] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0166.499] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0166.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1f98e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0166.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f96d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0166.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.500] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.500] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.500] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.500] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.500] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.500] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1f98e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0166.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0166.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f97750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0166.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0166.502] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0166.502] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0166.502] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0166.502] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0166.502] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.502] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1f98e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0166.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0166.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f978e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0166.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0166.503] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0166.504] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0166.504] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0166.504] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0166.504] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.504] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1f98e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0166.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0166.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f97390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0166.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.505] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0166.505] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0166.505] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.506] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.506] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.506] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1f98e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0166.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f97a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0166.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0166.507] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.507] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.507] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0166.507] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0166.507] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.508] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.508] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1f98e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0166.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0166.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f96d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0166.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0166.508] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.509] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.509] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0166.509] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0166.509] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0166.509] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0166.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1f98e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0166.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f97110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0166.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.510] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.510] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.510] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.510] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.511] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.511] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1f98e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0166.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0166.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f97700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0166.512] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.512] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0166.512] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0166.512] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.512] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.512] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.512] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1f98e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0166.512] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.513] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0166.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f97020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0166.513] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.513] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0166.513] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0166.513] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.514] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.514] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.514] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1f98e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0166.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f96f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0166.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.516] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.516] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1f98e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0166.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f96da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0166.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1f98e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0166.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f97b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0166.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0166.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0166.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1f98e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f96f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0166.520] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.520] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.521] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0166.521] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0166.521] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.521] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1f98e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0166.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f97a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0166.522] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.522] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0166.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0166.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1f98e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0166.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f96f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0166.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0166.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0166.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0166.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0166.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1f98e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0166.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f97570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0166.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0166.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0166.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0166.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0166.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1f98e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0166.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f97a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0166.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.526] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.526] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1f98e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0166.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.701] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0166.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f97750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0166.701] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0166.701] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0166.701] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0166.702] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0166.702] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0166.702] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.702] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1f98e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0166.702] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.703] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0166.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f974d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0166.703] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.703] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0166.704] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0166.704] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.704] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.704] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.704] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1f98e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0166.705] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.705] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f976b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0166.705] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.706] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.706] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.706] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.706] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.706] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.707] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.707] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1f98e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0166.707] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.707] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f96d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0166.708] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0166.708] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.708] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.708] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0166.709] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0166.709] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.709] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.709] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0166.709] RegCloseKey (hKey=0x158) returned 0x0 [0166.710] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f98e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0166.710] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.710] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x1f97110, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0166.711] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0166.711] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.711] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.711] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0166.711] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0166.711] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.711] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f98e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0166.712] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.712] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0166.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1f97200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0166.712] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.713] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0166.713] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0166.713] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.713] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.713] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.713] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f98e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0166.714] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.714] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0166.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f97610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0166.715] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0166.715] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0166.715] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0166.715] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0166.715] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0166.716] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.716] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.716] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0166.716] RegCloseKey (hKey=0x1b0) returned 0x0 [0166.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f98e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0166.717] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0166.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.717] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1f97110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0166.717] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0166.717] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.717] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.718] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0166.718] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0166.718] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0166.718] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0166.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f98e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0166.719] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.719] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1f96f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0166.719] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.719] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.719] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.719] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.719] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.720] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.720] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f98e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0166.720] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0166.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.720] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0166.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1f97160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0166.720] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.721] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0166.721] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0166.721] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.721] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.721] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0166.721] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0166.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f98e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0166.722] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0166.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.722] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1f97b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0166.722] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0166.722] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.722] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.722] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0166.723] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0166.723] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0166.723] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0166.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f98e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0166.723] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0166.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.723] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0166.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1f977a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0166.724] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0166.724] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0166.724] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0166.724] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.724] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.724] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0166.725] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0166.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0166.725] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0166.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.725] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1f97110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0166.726] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0166.726] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.726] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.726] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0166.727] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0166.727] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95d60) returned 1 [0166.727] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95d60) returned 1 [0166.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f98e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0166.727] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.728] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0166.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1f97520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0166.728] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0166.728] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0166.728] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0166.728] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0166.729] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0166.729] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.729] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f98e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0166.729] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0166.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.730] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1f97a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0166.730] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.730] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.730] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.730] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.730] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.730] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0166.730] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0166.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0166.731] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.731] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0166.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1f97a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0166.731] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.731] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0166.731] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0166.732] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.732] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.732] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.732] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0166.733] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.733] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0166.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1f971b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0166.733] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.733] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0166.734] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0166.734] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.734] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.734] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.734] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f98e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0166.734] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.735] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0166.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1f96da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0166.735] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0166.735] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.735] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.735] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0166.735] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0166.735] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.736] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f98e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0166.736] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.738] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0166.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1f975c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0166.738] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.739] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0166.739] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0166.739] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0166.739] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0166.950] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.950] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f98e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0166.950] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0166.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.951] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0166.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1f973e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0166.951] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.951] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0166.951] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0166.951] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.951] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.951] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0166.952] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0166.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f98e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0166.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1f97a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0166.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.952] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.952] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.952] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.953] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.953] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.953] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f98e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0166.953] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.953] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0166.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1f97160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0166.954] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.954] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0166.954] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0166.954] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.954] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.954] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.954] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f98e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0166.954] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0166.955] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0166.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1f97570, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0166.955] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.955] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0166.955] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0166.955] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.956] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.956] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.956] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f98e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0166.956] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.956] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0166.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1f97890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0166.956] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.956] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0166.957] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0166.957] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.957] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.957] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.957] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f98e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0166.958] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.958] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0166.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1f97660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0166.958] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0166.958] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0166.958] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0166.958] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0166.959] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0166.959] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.959] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f98e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0166.959] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.959] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0166.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1f96c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0166.960] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0166.963] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0166.963] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0166.963] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0166.963] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0166.963] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.964] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f98e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0166.964] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.964] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0166.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1f96d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0166.965] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.965] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0166.965] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0166.965] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.965] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.966] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.966] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f98e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0166.966] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0166.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.966] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1f97110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0166.967] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0166.967] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.967] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.967] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0166.967] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0166.967] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0166.968] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0166.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f98e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0166.969] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0166.969] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0166.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1f97200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0166.969] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0166.969] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0166.969] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0166.970] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0166.970] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0166.970] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.970] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f98e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0166.970] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0166.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0166.970] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0166.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1f97430, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0166.971] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0166.971] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0166.971] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0166.971] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0166.971] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0166.971] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0166.972] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0166.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f98e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0166.972] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0166.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.972] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1f96f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0166.972] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0166.973] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.973] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.973] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0166.973] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0166.973] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0166.973] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0166.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f98e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0166.974] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.974] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1f96f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0166.974] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0166.974] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.975] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.975] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0166.975] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0166.975] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.976] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f98e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0166.976] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.976] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0166.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1f971b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0166.976] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0166.977] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0166.977] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0166.977] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0166.978] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0166.978] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.978] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f98e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0166.978] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0166.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.979] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0166.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1f96f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0166.979] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0166.979] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0166.979] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0166.979] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0166.980] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0166.980] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0166.980] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0166.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f98e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0166.980] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0166.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.981] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0166.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1f96da0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0166.981] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0166.981] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.981] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.981] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0166.982] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0166.982] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0166.982] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0166.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f98e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0166.982] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.982] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0166.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1f97bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0166.983] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0166.983] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0166.983] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0166.983] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0166.983] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0166.983] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.984] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f98e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0166.984] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0166.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.984] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0166.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1f96da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0166.985] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0166.985] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0166.985] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0166.985] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0166.985] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0166.985] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0166.987] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0166.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f98e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0166.987] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0166.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.988] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0166.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1f97660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0166.988] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0166.988] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0166.988] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0166.988] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0166.988] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0166.989] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0166.989] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0166.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f98e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0167.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0167.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1f97160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0167.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0167.135] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.135] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.136] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0167.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0167.136] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0167.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0167.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f98e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0167.136] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0167.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.136] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1f97a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0167.136] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0167.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0167.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0167.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0167.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0167.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f98e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0167.137] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.138] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0167.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1f972a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0167.138] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0167.138] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0167.138] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0167.138] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0167.138] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0167.139] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.139] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f98e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0167.139] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.139] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1f97a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0167.139] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.139] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.140] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.140] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.140] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.140] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.140] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f98e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0167.140] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0167.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.141] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0167.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1f96fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0167.141] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.141] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0167.141] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0167.141] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.141] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.141] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0167.142] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0167.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f98e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0167.142] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0167.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.142] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0167.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1f97890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0167.142] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0167.142] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0167.143] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0167.143] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0167.143] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0167.143] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0167.143] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0167.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f98e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0167.143] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0167.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.144] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1f97a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0167.144] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.144] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.144] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.144] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.144] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.144] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0167.145] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0167.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f98e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0167.145] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.145] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1f97110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0167.145] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0167.145] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.145] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.146] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0167.146] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0167.146] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.146] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f98e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0167.146] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0167.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.146] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f97a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0167.147] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.147] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.147] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.147] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.147] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.147] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0167.147] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0167.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f98e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0167.147] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.148] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0167.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1f977a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0167.148] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.148] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0167.148] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0167.148] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.149] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.149] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.149] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f98e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0167.149] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.149] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0167.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1f96df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0167.150] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0167.150] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0167.150] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0167.150] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0167.150] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0167.150] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0167.150] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0167.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f98e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0167.151] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0167.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.151] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0167.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1f96fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0167.151] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.151] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0167.151] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0167.151] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.151] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.151] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0167.151] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0167.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f98e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0167.152] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.152] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1f97a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0167.152] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.152] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.153] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.153] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f98e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0167.153] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0167.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.153] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1f97160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0167.154] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.154] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.154] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95580) returned 1 [0167.154] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95580) returned 1 [0167.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f98e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0167.154] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0167.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.154] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0167.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1f97b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0167.154] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0167.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0167.155] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0167.155] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0167.155] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0167.155] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f958e0) returned 1 [0167.155] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f958e0) returned 1 [0167.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f98e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0167.155] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0167.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.156] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0167.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1f976b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0167.156] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0167.156] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0167.156] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0167.156] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0167.156] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0167.156] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0167.156] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0167.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f98e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0167.156] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.157] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0167.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1f97200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0167.157] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.157] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0167.157] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0167.157] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.157] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.157] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.157] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f98e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0167.158] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.158] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1f97020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0167.158] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0167.158] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.158] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.158] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0167.158] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0167.158] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.159] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f98e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0167.159] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.159] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1f96da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0167.159] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0167.159] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.159] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.160] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0167.160] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0167.160] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.160] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f98e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0167.160] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.160] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f97160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0167.161] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0167.161] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.161] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.161] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0167.161] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0167.161] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.161] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f98e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0167.162] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.162] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1f97110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0167.162] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0167.162] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.162] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.163] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0167.163] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0167.163] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.163] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f98e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0167.163] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.163] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1f972a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0167.164] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0167.164] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f972a0) returned 1 [0167.164] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f972a0) returned 1 [0167.164] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0167.164] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0167.164] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.164] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f98e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0167.165] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.165] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1f97840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0167.165] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0167.166] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.166] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.166] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0167.166] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0167.167] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.167] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f98e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0167.167] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0167.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.167] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1f97840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0167.168] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.168] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.168] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.168] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0167.168] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0167.169] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0167.169] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0167.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f98e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0167.169] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0167.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.169] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1f97a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0167.169] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.170] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.170] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.170] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.170] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.170] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0167.303] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0167.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f98e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0167.303] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0167.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0167.304] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0167.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1f975c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0167.304] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0167.304] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0167.304] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0167.304] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0167.304] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0167.305] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95c40) returned 1 [0167.305] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95c40) returned 1 [0167.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f98e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0167.305] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.305] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1f97390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0167.305] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0167.305] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0167.306] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0167.306] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0167.306] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0167.306] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0167.306] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0167.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f98e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0167.307] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.307] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0167.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1f97700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0167.307] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0167.307] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0167.308] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0167.308] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0167.308] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0167.308] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.308] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.309] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f98e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0167.309] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0167.309] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0167.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1f97b10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0167.309] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0167.310] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0167.310] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0167.310] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0167.310] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0167.310] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.310] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f98e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0167.311] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0167.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.311] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0167.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1f97430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0167.311] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0167.312] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0167.312] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0167.312] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0167.312] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0167.312] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0167.312] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0167.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f98e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0167.313] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.313] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1f97020, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0167.313] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.313] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.313] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.314] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0167.314] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0167.314] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.314] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.314] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f98e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0167.314] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.315] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0167.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1f96f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0167.315] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0167.315] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0167.315] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0167.316] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0167.316] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0167.316] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.316] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.317] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f98e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0167.317] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0167.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.317] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0167.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1f97b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0167.317] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0167.317] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0167.318] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0167.318] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0167.318] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0167.318] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0167.318] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0167.319] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f98e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0167.319] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0167.319] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1f96f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0167.319] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0167.320] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.320] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.320] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0167.320] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0167.320] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.320] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.321] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f98e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0167.321] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0167.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.322] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1f97840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0167.322] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.322] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.322] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.323] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.323] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.323] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0167.323] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0167.323] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f98e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0167.323] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0167.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.324] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1f96da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0167.324] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.324] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.324] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.324] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0167.325] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0167.325] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0167.325] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0167.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f98e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0167.325] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0167.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.325] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1f97110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0167.326] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.326] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.326] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.326] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.326] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.326] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95bb0) returned 1 [0167.327] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95bb0) returned 1 [0167.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f98e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0167.327] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.328] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1f96f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0167.328] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0167.329] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.329] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.329] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0167.329] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0167.329] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.330] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f98e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0167.330] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0167.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.330] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0167.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1f97660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0167.331] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.331] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0167.331] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0167.331] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.331] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.331] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0167.332] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0167.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f98e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0167.332] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0167.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.332] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0167.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1f96df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0167.333] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.333] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0167.333] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0167.333] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.333] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.333] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0167.334] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0167.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f98e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0167.334] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0167.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.334] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0167.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1f97250, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0167.335] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.335] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0167.335] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0167.335] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.335] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.335] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0167.336] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0167.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f98e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0167.336] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.336] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0167.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1f97660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0167.336] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0167.336] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0167.337] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0167.337] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0167.337] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0167.337] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.337] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f98e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0167.338] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0167.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.338] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1f97840, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0167.338] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.338] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.483] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.483] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.483] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.483] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0167.484] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0167.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f98e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0167.484] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0167.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.484] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0167.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f978e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0167.485] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.485] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0167.485] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0167.485] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.485] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.486] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95730) returned 1 [0167.486] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95730) returned 1 [0167.486] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0167.486] RegCloseKey (hKey=0x158) returned 0x0 [0167.486] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f98e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0167.487] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.487] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1f96da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0167.487] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.487] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.488] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.488] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.488] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.488] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.488] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.488] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f98e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0167.489] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1f97110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0167.490] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.490] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.490] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0167.490] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0167.490] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.491] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f98e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0167.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f96f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0167.491] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.492] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.492] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.492] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.492] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95b20) returned 1 [0167.492] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95b20) returned 1 [0167.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f98e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0167.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f97b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0167.492] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0167.493] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0167.493] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0167.493] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0167.493] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95610) returned 1 [0167.493] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95610) returned 1 [0167.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f98e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0167.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1f97160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0167.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0167.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0167.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95cd0) returned 1 [0167.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95cd0) returned 1 [0167.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f98e80, cchName=0x104 | out: lpName="System") returned 0x0 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1f978e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0167.496] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0167.497] RegCloseKey (hKey=0x1b0) returned 0x0 [0167.498] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.498] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f982c0 [0167.498] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96880 [0167.498] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.498] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.498] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96960 [0167.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.499] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968a0 [0167.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.499] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.499] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96840 [0167.500] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0167.500] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.500] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0167.500] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a40 [0167.500] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0167.500] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.500] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a00 [0167.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0167.501] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968c0 [0167.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0167.501] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a20 [0167.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.501] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x60) returned 0x1f96b40 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96ac0 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0167.502] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968e0 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0167.502] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96920 [0167.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0167.503] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96980 [0167.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.503] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0167.505] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0167.505] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0167.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967c0 [0167.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0167.506] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96900 [0167.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0167.506] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96940 [0167.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0167.507] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a80 [0167.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.507] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f96b40 [0167.508] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0167.508] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0167.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96ae0 [0167.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0167.508] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0167.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0167.508] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0167.508] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0167.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.509] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.509] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0167.509] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0167.509] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0167.510] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0167.510] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0167.510] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0167.510] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0167.510] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0167.511] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0167.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0167.511] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0167.511] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0167.511] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96880) returned 1 [0167.511] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96880) returned 1 [0167.511] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.511] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.512] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96960) returned 1 [0167.512] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96960) returned 1 [0167.512] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.512] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.512] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968a0) returned 1 [0167.513] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968a0) returned 1 [0167.513] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97200) returned 1 [0167.513] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97200) returned 1 [0167.513] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96840) returned 1 [0167.513] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96840) returned 1 [0167.513] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0167.513] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0167.514] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a40) returned 1 [0167.514] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a40) returned 1 [0167.514] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0167.514] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0167.514] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a00) returned 1 [0167.514] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a00) returned 1 [0167.514] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0167.514] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0167.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968c0) returned 1 [0167.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968c0) returned 1 [0167.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a20) returned 1 [0167.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a20) returned 1 [0167.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0167.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0167.516] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96ac0) returned 1 [0167.516] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96ac0) returned 1 [0167.516] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0167.516] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0167.516] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0167.516] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0167.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0167.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0167.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96920) returned 1 [0167.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96920) returned 1 [0167.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96980) returned 1 [0167.517] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96980) returned 1 [0167.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0167.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0167.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967c0) returned 1 [0167.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967c0) returned 1 [0167.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0167.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0167.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96900) returned 1 [0167.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96900) returned 1 [0167.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0167.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0167.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96940) returned 1 [0167.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96940) returned 1 [0167.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a80) returned 1 [0167.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a80) returned 1 [0167.644] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0167.645] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0167.645] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96ae0) returned 1 [0167.645] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96ae0) returned 1 [0167.645] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0167.645] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0167.645] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.645] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0167.646] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f96da0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f96da0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0167.646] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.646] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.646] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0167.646] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0167.646] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.646] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f98230 [0167.646] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96780 [0167.646] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0167.646] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96960 [0167.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.647] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96880 [0167.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.647] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.647] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968c0 [0167.648] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0167.648] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.648] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.648] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f98230) returned 1 [0167.648] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f98230) returned 1 [0167.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a00 [0167.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0167.649] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969c0 [0167.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.649] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968a0 [0167.649] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0167.650] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.650] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968e0 [0167.650] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0167.650] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.650] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x60) returned 0x1f96b40 [0167.650] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.651] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.651] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969e0 [0167.651] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0167.651] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.651] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a80 [0167.651] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0167.652] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.652] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969a0 [0167.652] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.652] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.652] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967c0 [0167.652] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.652] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.652] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0167.653] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0167.653] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0167.653] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96900 [0167.653] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0167.653] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.653] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967a0 [0167.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0167.654] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96920 [0167.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0167.654] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a20 [0167.654] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0167.655] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.655] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f96b40 [0167.655] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96150) returned 1 [0167.655] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96150) returned 1 [0167.655] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96940 [0167.656] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0167.656] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0167.656] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0167.656] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0167.656] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0167.656] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.656] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0167.657] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0167.657] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96780) returned 1 [0167.657] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96780) returned 1 [0167.658] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.658] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.658] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96960) returned 1 [0167.658] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96960) returned 1 [0167.658] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.658] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.658] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96880) returned 1 [0167.658] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96880) returned 1 [0167.659] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f80) returned 1 [0167.659] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f80) returned 1 [0167.659] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968c0) returned 1 [0167.659] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968c0) returned 1 [0167.659] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0167.659] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0167.660] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a00) returned 1 [0167.660] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a00) returned 1 [0167.660] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.660] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.660] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969c0) returned 1 [0167.660] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969c0) returned 1 [0167.660] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0167.661] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0167.661] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968a0) returned 1 [0167.661] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968a0) returned 1 [0167.661] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0167.661] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0167.661] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0167.661] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0167.661] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0167.662] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0167.662] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969e0) returned 1 [0167.662] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969e0) returned 1 [0167.662] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0167.662] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0167.663] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a80) returned 1 [0167.663] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a80) returned 1 [0167.663] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0167.663] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0167.663] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0167.663] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0167.663] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.664] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967c0) returned 1 [0167.664] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967c0) returned 1 [0167.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0167.664] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0167.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96900) returned 1 [0167.664] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96900) returned 1 [0167.664] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f976b0) returned 1 [0167.665] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f976b0) returned 1 [0167.665] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967a0) returned 1 [0167.665] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967a0) returned 1 [0167.665] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0167.665] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0167.665] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96920) returned 1 [0167.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96920) returned 1 [0167.666] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0167.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0167.666] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a20) returned 1 [0167.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a20) returned 1 [0167.666] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0167.666] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0167.666] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96940) returned 1 [0167.667] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96940) returned 1 [0167.667] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0167.667] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0167.667] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.667] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0167.667] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f96f30, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f96f30*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0167.668] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.668] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.668] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.668] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.668] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.668] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f98140 [0167.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96ac0 [0167.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0167.669] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96800 [0167.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0167.669] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96840 [0167.669] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.670] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.670] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969e0 [0167.670] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0167.670] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.670] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0167.670] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f98140) returned 1 [0167.671] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f98140) returned 1 [0167.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96940 [0167.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0167.671] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967a0 [0167.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0167.672] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969a0 [0167.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0167.672] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96b00 [0167.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0167.672] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x60) returned 0x1f96b40 [0167.673] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97bb0) returned 1 [0167.673] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97bb0) returned 1 [0167.673] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968a0 [0167.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0167.674] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96880 [0167.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0167.674] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96ae0 [0167.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0167.674] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968e0 [0167.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.675] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.675] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0167.675] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0167.676] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0167.676] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96780 [0167.676] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0167.676] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.676] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968c0 [0167.676] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.676] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96900 [0167.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.677] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967c0 [0167.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0167.677] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0167.677] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f96b40 [0167.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f954f0) returned 1 [0167.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f954f0) returned 1 [0167.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96920 [0167.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.678] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0167.678] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.679] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.679] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.679] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96d00) returned 1 [0167.679] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96d00) returned 1 [0167.679] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0167.679] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f971b0) returned 1 [0167.679] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f971b0) returned 1 [0167.680] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.680] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.680] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.680] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0167.680] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f975c0) returned 1 [0167.680] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f975c0) returned 1 [0167.853] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.853] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.853] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.853] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.854] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.854] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0167.854] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b60) returned 1 [0167.854] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b60) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0167.855] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0167.855] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0167.855] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.855] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a70) returned 1 [0167.855] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a70) returned 1 [0167.855] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0167.856] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0167.856] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0167.856] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96ac0) returned 1 [0167.856] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96ac0) returned 1 [0167.856] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0167.856] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0167.856] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96800) returned 1 [0167.857] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96800) returned 1 [0167.857] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96da0) returned 1 [0167.857] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96da0) returned 1 [0167.857] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96840) returned 1 [0167.857] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96840) returned 1 [0167.857] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0167.858] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0167.858] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969e0) returned 1 [0167.858] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969e0) returned 1 [0167.858] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0167.858] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0167.859] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96940) returned 1 [0167.859] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96940) returned 1 [0167.859] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0167.859] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0167.859] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967a0) returned 1 [0167.859] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967a0) returned 1 [0167.859] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0167.859] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0167.860] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0167.860] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0167.860] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0167.860] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0167.860] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b00) returned 1 [0167.860] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b00) returned 1 [0167.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0167.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0167.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968a0) returned 1 [0167.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968a0) returned 1 [0167.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0167.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0167.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96880) returned 1 [0167.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96880) returned 1 [0167.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0167.862] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0167.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96ae0) returned 1 [0167.862] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96ae0) returned 1 [0167.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97020) returned 1 [0167.862] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97020) returned 1 [0167.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0167.862] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0167.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0167.863] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0167.863] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96780) returned 1 [0167.863] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96780) returned 1 [0167.863] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97110) returned 1 [0167.863] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97110) returned 1 [0167.864] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968c0) returned 1 [0167.864] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968c0) returned 1 [0167.864] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97160) returned 1 [0167.864] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97160) returned 1 [0167.864] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96900) returned 1 [0167.864] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96900) returned 1 [0167.864] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97570) returned 1 [0167.864] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97570) returned 1 [0167.865] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967c0) returned 1 [0167.865] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967c0) returned 1 [0167.865] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97a20) returned 1 [0167.865] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97a20) returned 1 [0167.865] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96920) returned 1 [0167.866] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96920) returned 1 [0167.866] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0167.866] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0167.866] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0167.866] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0167.866] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f96df0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f96df0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0167.867] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0167.867] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0167.867] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0167.867] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0167.867] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f95fa0) returned 1 [0167.867] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f95fa0) returned 1 [0167.868] RegCloseKey (hKey=0x158) returned 0x0 [0167.868] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0167.868] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0167.868] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0167.868] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0167.869] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0167.869] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1f96fd0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1f96fd0, ReturnLength=0x14eed8) returned 1 [0167.869] GetSidSubAuthorityCount (pSid=0x1f96fe0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f96fe1 [0167.870] GetSidSubAuthority (pSid=0x1f96fe0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f96fe8 [0167.870] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0167.870] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0167.870] NtClose (Handle=0x1b0) returned 0x0 [0167.870] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x288) returned 0x1f98e80 [0167.870] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96da0 [0167.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f975c0 [0167.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a20 [0167.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97110 [0167.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96d00 [0167.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97160 [0167.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97020 [0167.872] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f80 [0167.872] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b60 [0167.872] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97570 [0167.872] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f972a0 [0167.872] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f976b0 [0167.873] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97bb0 [0167.873] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97a70 [0167.873] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97200 [0167.873] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f971b0 [0167.873] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0167.874] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x0) returned 0x1f90800 [0167.874] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x4000) returned 0x1f99110 [0167.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f99110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1f99110, ResultLength=0x14efe0*=0x1f8b8) returned 0xc0000004 [0167.879] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x1f8c0) returned 0x1fa0080 [0167.884] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f99110) returned 1 [0167.884] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f99110) returned 1 [0167.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fa0080, Length=0x1f8b8, ResultLength=0x14efe0 | out: SystemInformation=0x1fa0080, ResultLength=0x14efe0*=0x1f8b8) returned 0x0 [0167.888] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f96b40 [0167.888] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95fa0 [0167.888] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97250 [0167.888] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0167.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.888] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0167.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f96df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0167.888] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0168.022] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0168.022] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0168.022] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0168.023] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0168.023] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0168.023] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f960c0 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f97eb0 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95b20 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0168.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0168.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f97390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0168.024] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0168.024] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0168.024] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0168.024] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0168.024] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0168.024] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.024] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0168.025] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0168.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f964b0 [0168.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95bb0 [0168.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0168.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0168.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0168.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f97890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0168.026] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0168.026] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0168.026] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0168.026] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0168.026] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0168.026] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0168.027] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0168.027] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0168.027] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f96560 [0168.027] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f96150 [0168.027] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0168.027] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.028] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0168.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f979d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0168.028] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0168.028] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0168.028] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0168.028] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0168.028] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0168.029] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0168.029] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0168.029] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0168.029] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f96610 [0168.029] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f961e0 [0168.030] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97890 [0168.030] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97390 [0168.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.030] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0168.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f97430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0168.030] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0168.030] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0168.030] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0168.031] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0168.031] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0168.031] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0168.031] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0168.031] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0168.031] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fbf950 [0168.031] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f954f0 [0168.032] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0168.032] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0168.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.032] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0168.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f96f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0168.032] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0168.033] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0168.033] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0168.033] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0168.033] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0168.033] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.033] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0168.033] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0168.033] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fbfa00 [0168.034] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95cd0 [0168.034] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0168.034] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0168.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0168.034] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0168.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f978e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0168.034] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0168.035] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0168.035] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0168.035] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0168.035] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0168.035] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0168.035] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0168.035] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0168.035] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fbfab0 [0168.036] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f958e0 [0168.036] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0168.036] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0168.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.036] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0168.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f97520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0168.036] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.037] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0168.037] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0168.037] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0168.037] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0168.037] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0168.037] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0168.037] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0168.038] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fbfb60 [0168.038] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95c40 [0168.038] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0168.038] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0168.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.038] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f97610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0168.039] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0168.039] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0168.039] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0168.039] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0168.039] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0168.040] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.040] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0168.040] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0168.040] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fbfc10 [0168.040] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95610 [0168.040] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0168.040] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.041] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0168.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1f979d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0168.041] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0440 [0168.041] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0168.041] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0168.041] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0440) returned 1 [0168.042] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0440) returned 1 [0168.042] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0168.042] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0168.042] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0168.042] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fc0cd0 [0168.042] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95d60 [0168.042] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0168.042] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbff90 [0168.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.043] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfea0 [0168.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1fbfea0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0168.043] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0210 [0168.043] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfea0) returned 1 [0168.043] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfea0) returned 1 [0168.043] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0210) returned 1 [0168.044] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0210) returned 1 [0168.044] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc06c0 [0168.044] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc06c0) returned 1 [0168.044] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc06c0) returned 1 [0168.044] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fc0d80 [0168.044] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95580 [0168.044] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc08f0 [0168.045] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0710 [0168.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.045] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0c10 [0168.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fc0c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0168.045] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.046] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c10) returned 1 [0168.046] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c10) returned 1 [0168.046] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.046] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.046] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc08a0 [0168.046] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc08a0) returned 1 [0168.046] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc08a0) returned 1 [0168.047] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fc0e30 [0168.047] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f95730 [0168.047] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfef0 [0168.047] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0990 [0168.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.048] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fc09e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0168.048] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a30 [0168.048] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.048] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.049] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0a30) returned 1 [0168.049] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0a30) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfe00 [0168.049] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfe00) returned 1 [0168.049] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfe00) returned 1 [0168.050] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fc0ee0 [0168.050] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9ae10 [0168.050] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0120 [0168.050] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0030 [0168.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.050] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbff40 [0168.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x1fbff40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0168.051] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.051] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbff40) returned 1 [0168.051] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbff40) returned 1 [0168.051] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.051] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfe50 [0168.052] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfe50) returned 1 [0168.052] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfe50) returned 1 [0168.052] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b120 [0168.052] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9afc0 [0168.052] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0800 [0168.052] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0580 [0168.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.053] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0210 [0168.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x1fc0210, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0168.053] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc05d0 [0168.053] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0210) returned 1 [0168.053] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0210) returned 1 [0168.053] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc05d0) returned 1 [0168.054] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc05d0) returned 1 [0168.054] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a80 [0168.054] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0a80) returned 1 [0168.054] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0a80) returned 1 [0168.054] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b1d0 [0168.054] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9aab0 [0168.054] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0760 [0168.054] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc08a0 [0168.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.055] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc00d0 [0168.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x1fc00d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0168.055] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfd60 [0168.055] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc00d0) returned 1 [0168.055] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc00d0) returned 1 [0168.055] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfd60) returned 1 [0168.055] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfd60) returned 1 [0168.056] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0530 [0168.056] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0530) returned 1 [0168.056] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0530) returned 1 [0168.056] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b280 [0168.205] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9a990 [0168.205] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0170 [0168.205] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc00d0 [0168.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.205] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0080 [0168.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x1fc0080, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0168.205] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc02b0 [0168.206] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0080) returned 1 [0168.206] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0080) returned 1 [0168.206] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc02b0) returned 1 [0168.206] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc02b0) returned 1 [0168.206] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a30 [0168.206] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0a30) returned 1 [0168.206] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0a30) returned 1 [0168.206] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x100) returned 0x1f9b330 [0168.207] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f960c0) returned 1 [0168.207] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f960c0) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9ba10 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99f70 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc01c0 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc06c0 [0168.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0940 [0168.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x1fc0940, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbff40 [0168.207] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0940) returned 1 [0168.207] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0940) returned 1 [0168.207] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbff40) returned 1 [0168.207] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbff40) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0ad0 [0168.207] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0ad0) returned 1 [0168.207] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0ad0) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9bcd0 [0168.208] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99af0 [0168.208] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a80 [0168.208] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc03f0 [0168.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.208] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0b70 [0168.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x1fc0b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0168.208] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0620 [0168.208] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0b70) returned 1 [0168.208] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0b70) returned 1 [0168.209] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0620) returned 1 [0168.209] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0620) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0ad0 [0168.209] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0ad0) returned 1 [0168.209] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0ad0) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9bf90 [0168.209] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f993a0 [0168.209] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc05d0 [0168.209] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0210 [0168.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.210] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0080 [0168.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x1fc0080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0168.210] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0260 [0168.210] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0080) returned 1 [0168.210] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0080) returned 1 [0168.210] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0260) returned 1 [0168.210] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0260) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0620 [0168.211] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0620) returned 1 [0168.211] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0620) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9c040 [0168.211] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99310 [0168.211] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0ad0 [0168.211] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0940 [0168.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.211] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0c60 [0168.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x1fc0c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0168.212] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0b20 [0168.212] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c60) returned 1 [0168.212] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c60) returned 1 [0168.212] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0b20) returned 1 [0168.212] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0b20) returned 1 [0168.212] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.212] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.212] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.212] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9bac0 [0168.213] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99ca0 [0168.213] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbff40 [0168.213] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0300 [0168.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.213] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfe50 [0168.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x1fbfe50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0168.213] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfea0 [0168.213] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfe50) returned 1 [0168.213] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfe50) returned 1 [0168.214] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfea0) returned 1 [0168.214] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfea0) returned 1 [0168.214] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0bc0 [0168.214] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0bc0) returned 1 [0168.214] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0bc0) returned 1 [0168.214] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9bd80 [0168.214] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99160 [0168.215] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0530 [0168.215] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0490 [0168.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.215] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x1fbffe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0168.215] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0260 [0168.215] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.215] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.215] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0260) returned 1 [0168.216] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0260) returned 1 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0b20 [0168.216] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0b20) returned 1 [0168.216] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0b20) returned 1 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b8b0 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99670 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0260 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc07b0 [0168.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x1fbffe0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0168.216] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0620 [0168.216] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.216] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.216] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0620) returned 1 [0168.216] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0620) returned 1 [0168.217] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.217] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.217] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.217] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b750 [0168.217] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9aa20 [0168.217] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc02b0 [0168.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0850 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x1fc09e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0168.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a30 [0168.218] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.218] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.218] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0a30) returned 1 [0168.218] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0a30) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.218] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.218] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b490 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9a3f0 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfd10 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfdb0 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0bc0 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x1fc0bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0b20 [0168.219] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0bc0) returned 1 [0168.219] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0bc0) returned 1 [0168.219] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0b20) returned 1 [0168.219] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0b20) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0350 [0168.219] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0350) returned 1 [0168.219] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0350) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9c300 [0168.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99280 [0168.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0350 [0168.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc03a0 [0168.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0080 [0168.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x1fc0080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0168.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0620 [0168.221] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0080) returned 1 [0168.221] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0080) returned 1 [0168.221] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0620) returned 1 [0168.223] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0620) returned 1 [0168.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0440 [0168.223] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0440) returned 1 [0168.223] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0440) returned 1 [0168.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9b960 [0168.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99790 [0168.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0080 [0168.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfd60 [0168.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0168.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x1fbffe0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0168.224] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.224] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.225] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.225] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.225] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.225] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.225] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9bb70 [0168.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9ad80 [0168.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0670 [0168.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0440 [0168.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0168.226] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x1fc09e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0168.226] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc04e0 [0168.226] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.226] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.226] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc04e0) returned 1 [0168.226] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc04e0) returned 1 [0168.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.227] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.227] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9bee0 [0168.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9a7e0 [0168.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfe00 [0168.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0620 [0168.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.228] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfe50 [0168.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x1fbfe50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0168.228] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbffe0 [0168.228] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfe50) returned 1 [0168.228] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfe50) returned 1 [0168.228] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbffe0) returned 1 [0168.228] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbffe0) returned 1 [0168.228] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.228] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.229] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9be30 [0168.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9a630 [0168.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfe50 [0168.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc04e0 [0168.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x1fc09e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0168.230] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a30 [0168.230] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.230] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.230] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0a30) returned 1 [0168.230] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0a30) returned 1 [0168.230] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.230] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc09e0) returned 1 [0168.231] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc09e0) returned 1 [0168.231] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9c250 [0168.231] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f9af30 [0168.231] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0b20 [0168.231] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc09e0 [0168.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.232] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0a30 [0168.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x1fc0a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0168.232] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fbfea0 [0168.232] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0a30) returned 1 [0168.233] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0a30) returned 1 [0168.233] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fbfea0) returned 1 [0168.233] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fbfea0) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc0c10 [0168.233] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c10) returned 1 [0168.233] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c10) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1f9c1a0 [0168.233] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1f99820 [0168.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1fc0bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0168.234] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0bc0) returned 1 [0168.234] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0bc0) returned 1 [0168.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c10) returned 1 [0168.235] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c10) returned 1 [0168.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0bc0) returned 1 [0168.235] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0bc0) returned 1 [0168.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9b330) returned 1 [0168.235] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9b330) returned 1 [0168.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1fc0c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0168.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c10) returned 1 [0168.236] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c10) returned 1 [0168.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c60) returned 1 [0168.236] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c60) returned 1 [0168.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c10) returned 1 [0168.237] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c10) returned 1 [0168.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1fc0c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0168.237] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c60) returned 1 [0168.237] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c60) returned 1 [0168.237] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cc70) returned 1 [0168.237] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cc70) returned 1 [0168.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc0c60) returned 1 [0168.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc0c60) returned 1 [0168.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1f9ce00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0168.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ce00) returned 1 [0168.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ce00) returned 1 [0168.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c9a0) returned 1 [0168.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c9a0) returned 1 [0168.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cb30) returned 1 [0168.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cb30) returned 1 [0168.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1f9d580, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0168.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d580) returned 1 [0168.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d580) returned 1 [0168.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.240] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.362] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cbd0) returned 1 [0168.363] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cbd0) returned 1 [0168.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1f9c680, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0168.363] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.364] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.364] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c720) returned 1 [0168.364] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c720) returned 1 [0168.364] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cdb0) returned 1 [0168.364] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cdb0) returned 1 [0168.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1f9ca90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0168.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ca90) returned 1 [0168.365] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ca90) returned 1 [0168.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d1c0) returned 1 [0168.366] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d1c0) returned 1 [0168.366] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cf90) returned 1 [0168.366] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cf90) returned 1 [0168.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1f9d210, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0168.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d210) returned 1 [0168.368] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d210) returned 1 [0168.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.369] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.369] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ce50) returned 1 [0168.369] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ce50) returned 1 [0168.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1f9d210, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0168.370] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d210) returned 1 [0168.370] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d210) returned 1 [0168.370] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cd60) returned 1 [0168.370] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cd60) returned 1 [0168.371] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cd60) returned 1 [0168.371] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cd60) returned 1 [0168.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1f9d530, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0168.372] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d530) returned 1 [0168.372] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d530) returned 1 [0168.372] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d490) returned 1 [0168.372] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d490) returned 1 [0168.372] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c630) returned 1 [0168.372] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c630) returned 1 [0168.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1f9ca40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0168.373] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ca40) returned 1 [0168.373] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ca40) returned 1 [0168.373] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.373] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.373] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d2b0) returned 1 [0168.373] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d2b0) returned 1 [0168.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1f9d2b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0168.374] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d2b0) returned 1 [0168.374] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d2b0) returned 1 [0168.374] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cfe0) returned 1 [0168.375] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cfe0) returned 1 [0168.375] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c860) returned 1 [0168.375] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c860) returned 1 [0168.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1f9d300, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0168.376] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d300) returned 1 [0168.376] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d300) returned 1 [0168.376] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c720) returned 1 [0168.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c720) returned 1 [0168.377] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ce50) returned 1 [0168.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ce50) returned 1 [0168.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1f9cd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0168.378] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cd60) returned 1 [0168.378] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cd60) returned 1 [0168.378] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c900) returned 1 [0168.378] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c900) returned 1 [0168.379] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cb30) returned 1 [0168.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cb30) returned 1 [0168.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1f9c7c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0168.379] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c7c0) returned 1 [0168.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c7c0) returned 1 [0168.380] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cb30) returned 1 [0168.380] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cb30) returned 1 [0168.380] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cfe0) returned 1 [0168.380] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cfe0) returned 1 [0168.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1f9c950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0168.381] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c950) returned 1 [0168.381] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c950) returned 1 [0168.381] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.381] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.381] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c860) returned 1 [0168.382] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c860) returned 1 [0168.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1f9c810, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0168.382] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c810) returned 1 [0168.382] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c810) returned 1 [0168.383] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.383] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.383] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.383] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.383] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c450) returned 1 [0168.383] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c450) returned 1 [0168.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1f9d440, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0168.384] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.384] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.384] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c7c0) returned 1 [0168.384] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c7c0) returned 1 [0168.384] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.385] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1f9d440, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0168.385] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.385] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.386] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d490) returned 1 [0168.386] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d490) returned 1 [0168.386] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.386] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1f9d440, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0168.387] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.387] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.387] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c770) returned 1 [0168.387] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c770) returned 1 [0168.387] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.388] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1f9d440, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0168.388] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d440) returned 1 [0168.388] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d440) returned 1 [0168.388] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cd60) returned 1 [0168.389] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cd60) returned 1 [0168.389] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cdb0) returned 1 [0168.389] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cdb0) returned 1 [0168.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1f9c680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0168.389] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c680) returned 1 [0168.390] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c680) returned 1 [0168.390] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cfe0) returned 1 [0168.390] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cfe0) returned 1 [0168.390] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cc20) returned 1 [0168.390] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cc20) returned 1 [0168.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1f9c770, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0168.391] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c770) returned 1 [0168.391] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c770) returned 1 [0168.391] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c7c0) returned 1 [0168.391] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c7c0) returned 1 [0168.391] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ca90) returned 1 [0168.391] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ca90) returned 1 [0168.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1f9c770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0168.392] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c770) returned 1 [0168.392] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c770) returned 1 [0168.392] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c7c0) returned 1 [0168.392] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c7c0) returned 1 [0168.393] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cae0) returned 1 [0168.393] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cae0) returned 1 [0168.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1f9cae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0168.393] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cae0) returned 1 [0168.393] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cae0) returned 1 [0168.394] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cdb0) returned 1 [0168.394] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cdb0) returned 1 [0168.394] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cdb0) returned 1 [0168.394] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cdb0) returned 1 [0168.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1f9c810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0168.395] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c810) returned 1 [0168.395] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c810) returned 1 [0168.395] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cdb0) returned 1 [0168.395] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cdb0) returned 1 [0168.395] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c810) returned 1 [0168.395] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c810) returned 1 [0168.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1f9c810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0168.396] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9c810) returned 1 [0168.396] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9c810) returned 1 [0168.396] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cf40) returned 1 [0168.396] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cf40) returned 1 [0168.397] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cf40) returned 1 [0168.397] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cf40) returned 1 [0168.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1f9cfe0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0168.397] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cfe0) returned 1 [0168.397] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cfe0) returned 1 [0168.397] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e040) returned 1 [0168.398] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e040) returned 1 [0168.398] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9cfe0) returned 1 [0168.398] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9cfe0) returned 1 [0168.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1f9de10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0168.532] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9de10) returned 1 [0168.532] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9de10) returned 1 [0168.533] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9db40) returned 1 [0168.533] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9db40) returned 1 [0168.533] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d7d0) returned 1 [0168.533] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d7d0) returned 1 [0168.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1f9db40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0168.534] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9db40) returned 1 [0168.534] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9db40) returned 1 [0168.535] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d910) returned 1 [0168.535] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d910) returned 1 [0168.535] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9de10) returned 1 [0168.535] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9de10) returned 1 [0168.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1f9d640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0168.536] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d640) returned 1 [0168.536] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d640) returned 1 [0168.536] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d870) returned 1 [0168.536] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d870) returned 1 [0168.536] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dff0) returned 1 [0168.537] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dff0) returned 1 [0168.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1f9d870, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0168.537] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d870) returned 1 [0168.538] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d870) returned 1 [0168.538] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9df00) returned 1 [0168.538] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9df00) returned 1 [0168.543] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d910) returned 1 [0168.543] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d910) returned 1 [0168.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1f9ddc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0168.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9ddc0) returned 1 [0168.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9ddc0) returned 1 [0168.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d640) returned 1 [0168.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d640) returned 1 [0168.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d730) returned 1 [0168.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d730) returned 1 [0168.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc2fa0) returned 1 [0168.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc2fa0) returned 1 [0168.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1f9d820, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0168.546] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d820) returned 1 [0168.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d820) returned 1 [0168.546] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9db40) returned 1 [0168.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9db40) returned 1 [0168.546] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e090) returned 1 [0168.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e090) returned 1 [0168.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1f9dc80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0168.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dc80) returned 1 [0168.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dc80) returned 1 [0168.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9da00) returned 1 [0168.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9da00) returned 1 [0168.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e4f0) returned 1 [0168.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e4f0) returned 1 [0168.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1f9da50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0168.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9da50) returned 1 [0168.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9da50) returned 1 [0168.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9daa0) returned 1 [0168.549] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9daa0) returned 1 [0168.549] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e270) returned 1 [0168.549] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e270) returned 1 [0168.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1f9d640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0168.549] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d640) returned 1 [0168.549] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d640) returned 1 [0168.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9db40) returned 1 [0168.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9db40) returned 1 [0168.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e180) returned 1 [0168.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e180) returned 1 [0168.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1f9e1d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0168.551] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e1d0) returned 1 [0168.551] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e1d0) returned 1 [0168.551] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d640) returned 1 [0168.551] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d640) returned 1 [0168.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dcd0) returned 1 [0168.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dcd0) returned 1 [0168.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1f9dc80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0168.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dc80) returned 1 [0168.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dc80) returned 1 [0168.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9de60) returned 1 [0168.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9de60) returned 1 [0168.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e0e0) returned 1 [0168.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e0e0) returned 1 [0168.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1f9dfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0168.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dfa0) returned 1 [0168.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dfa0) returned 1 [0168.556] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dcd0) returned 1 [0168.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dcd0) returned 1 [0168.556] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e0e0) returned 1 [0168.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e0e0) returned 1 [0168.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1f9e0e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0168.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e0e0) returned 1 [0168.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e0e0) returned 1 [0168.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9da50) returned 1 [0168.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9da50) returned 1 [0168.557] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e180) returned 1 [0168.557] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e180) returned 1 [0168.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0168.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1f9dc80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0168.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dc80) returned 1 [0168.558] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dc80) returned 1 [0168.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e090) returned 1 [0168.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e090) returned 1 [0168.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dfa0) returned 1 [0168.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dfa0) returned 1 [0168.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1f9dc80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0168.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dc80) returned 1 [0168.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dc80) returned 1 [0168.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9da50) returned 1 [0168.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9da50) returned 1 [0168.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e270) returned 1 [0168.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e270) returned 1 [0168.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fish_place.exe", cchWideChar=14, lpMultiByteStr=0x1f9df00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fish_place.exe", lpUsedDefaultChar=0x0) returned 14 [0168.561] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9df00) returned 1 [0168.561] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9df00) returned 1 [0168.561] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d6e0) returned 1 [0168.561] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d6e0) returned 1 [0168.561] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d6e0) returned 1 [0168.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d6e0) returned 1 [0168.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f9df00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0168.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9df00) returned 1 [0168.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9df00) returned 1 [0168.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dcd0) returned 1 [0168.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dcd0) returned 1 [0168.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e310) returned 1 [0168.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e310) returned 1 [0168.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f9d820, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0168.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d820) returned 1 [0168.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d820) returned 1 [0168.564] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9df00) returned 1 [0168.565] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9df00) returned 1 [0168.565] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dff0) returned 1 [0168.565] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dff0) returned 1 [0168.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f9d820, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0168.566] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9d820) returned 1 [0168.566] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9d820) returned 1 [0168.566] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dd70) returned 1 [0168.566] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dd70) returned 1 [0168.566] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9e310) returned 1 [0168.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9e310) returned 1 [0168.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1f9df00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0168.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9df00) returned 1 [0168.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9df00) returned 1 [0168.568] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dcd0) returned 1 [0168.568] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dcd0) returned 1 [0168.568] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9df50) returned 1 [0168.568] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9df50) returned 1 [0168.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f9dd20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0168.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dd20) returned 1 [0168.569] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dd20) returned 1 [0168.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dd70) returned 1 [0168.570] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dd70) returned 1 [0168.570] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f9dd20) returned 1 [0168.570] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f9dd20) returned 1 [0168.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1f9e270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0168.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1f9dd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0168.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1f9dfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0168.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1f9e310, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0168.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1fc60b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0168.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bGlQnfF.exe", cchWideChar=11, lpMultiByteStr=0x1fc6100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 11 [0168.942] GetCurrentProcessId () returned 0xedc [0168.948] GetComputerNameA (in: lpBuffer=0x1f97b10, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0168.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f973e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0168.949] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0168.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f99110, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0168.950] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0168.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.951] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0168.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f96c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0168.951] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0168.952] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f99110, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0168.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0168.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0168.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f979d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0168.952] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0168.953] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0168.953] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0168.953] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0168.953] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0168.953] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3980) returned 1 [0168.953] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3980) returned 1 [0168.953] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f99110, cchName=0x104 | out: lpName="SAM") returned 0x0 [0168.954] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0168.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0168.954] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0168.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f97610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0168.954] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0168.954] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0168.955] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0168.955] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0168.955] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0168.955] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4d30) returned 1 [0168.955] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4d30) returned 1 [0168.956] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f99110, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0168.956] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4700 [0168.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.956] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0168.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f96df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0168.956] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0168.956] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0168.957] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0168.957] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0168.979] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0168.979] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4700) returned 1 [0168.979] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4700) returned 1 [0168.979] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f99110, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0168.979] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3860 [0168.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.980] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f96fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0169.021] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.021] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.021] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.021] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.021] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.021] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3860) returned 1 [0169.021] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3860) returned 1 [0169.022] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0169.022] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0169.022] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f99110, cchName=0x104 | out: lpName="Classes") returned 0x0 [0169.022] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4160 [0169.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0169.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f978e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0169.023] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.023] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0169.023] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0169.023] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.023] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.023] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4160) returned 1 [0169.023] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4160) returned 1 [0169.023] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1f99110, cchName=0x104 | out: lpName="Clients") returned 0x0 [0169.024] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4b80 [0169.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.024] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f97840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0169.024] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.024] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.024] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.024] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.024] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.025] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4b80) returned 1 [0169.025] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4b80) returned 1 [0169.025] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1f99110, cchName=0x104 | out: lpName="Intel") returned 0x0 [0169.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4ca0 [0169.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.025] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0169.026] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.026] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.026] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.026] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.026] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.026] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4ca0) returned 1 [0169.026] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4ca0) returned 1 [0169.026] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1f99110, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0169.026] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3b30 [0169.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.027] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f96f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0169.027] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.027] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.027] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.027] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.027] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.027] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3b30) returned 1 [0169.028] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3b30) returned 1 [0169.028] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1f99110, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0169.028] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc32c0 [0169.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.028] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f96df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0169.028] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.028] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.029] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.029] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.029] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.029] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc32c0) returned 1 [0169.029] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc32c0) returned 1 [0169.029] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0169.029] RegCloseKey (hKey=0x1d4) returned 0x0 [0169.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f99110, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0169.029] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4310 [0169.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.030] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f96c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0169.030] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.030] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.030] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.030] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.061] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.061] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4310) returned 1 [0169.061] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4310) returned 1 [0169.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f99110, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0169.061] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3f20 [0169.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.062] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f96f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0169.062] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.062] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.062] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.062] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.062] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.062] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3f20) returned 1 [0169.062] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3f20) returned 1 [0169.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f99110, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0169.062] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4c10 [0169.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.063] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f97430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0169.063] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.063] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.063] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.063] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.063] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.063] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0169.063] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0169.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f99110, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0169.064] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0169.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.064] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f97700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0169.064] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.065] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.065] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.065] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.065] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.065] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0169.065] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0169.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f99110, cchName=0x104 | out: lpName="ADs") returned 0x0 [0169.065] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4280 [0169.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.066] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f96f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0169.066] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.066] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.066] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.066] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.066] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.067] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4280) returned 1 [0169.067] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4280) returned 1 [0169.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f99110, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0169.067] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4c10 [0169.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.067] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0169.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f97660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0169.067] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.067] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0169.067] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0169.067] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.067] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.067] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0169.068] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0169.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1f99110, cchName=0x104 | out: lpName="ALG") returned 0x0 [0169.068] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4dc0 [0169.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.068] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f96c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0169.217] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.217] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.217] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.217] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.217] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.217] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4dc0) returned 1 [0169.217] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4dc0) returned 1 [0169.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1f99110, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0169.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0169.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.218] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f96df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0169.219] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.219] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.219] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.219] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.219] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.219] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4d30) returned 1 [0169.220] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4d30) returned 1 [0169.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1f99110, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0169.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3fb0 [0169.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f97430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0169.220] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.220] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.220] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.221] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.221] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.221] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3fb0) returned 1 [0169.221] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3fb0) returned 1 [0169.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1f99110, cchName=0x104 | out: lpName="Analog") returned 0x0 [0169.221] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4670 [0169.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f96fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0169.222] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.222] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.222] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.222] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.222] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.222] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4670) returned 1 [0169.222] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4670) returned 1 [0169.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1f99110, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0169.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3b30 [0169.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f97430, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0169.223] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.223] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.224] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.224] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.224] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.224] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3b30) returned 1 [0169.224] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3b30) returned 1 [0169.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1f99110, cchName=0x104 | out: lpName="AppV") returned 0x0 [0169.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3fb0 [0169.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.225] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f97430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0169.226] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.226] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.226] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.226] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.226] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.226] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3fb0) returned 1 [0169.227] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3fb0) returned 1 [0169.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1f99110, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0169.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0169.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.227] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f96fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0169.228] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.228] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.228] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.228] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.229] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.229] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3590) returned 1 [0169.229] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3590) returned 1 [0169.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1f99110, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0169.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0169.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f97610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0169.229] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.230] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.230] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.230] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.230] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.230] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc33e0) returned 1 [0169.230] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc33e0) returned 1 [0169.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1f99110, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0169.231] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3aa0 [0169.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.232] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f96c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0169.232] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0169.232] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.232] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.232] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0169.232] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0169.232] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3aa0) returned 1 [0169.232] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3aa0) returned 1 [0169.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1f99110, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0169.233] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0169.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.233] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0169.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f97520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0169.233] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.233] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0169.233] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0169.234] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.234] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.234] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc33e0) returned 1 [0169.234] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc33e0) returned 1 [0169.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1f99110, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0169.234] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc31a0 [0169.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.234] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f97700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0169.235] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0169.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.235] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0169.235] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0169.235] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc31a0) returned 1 [0169.235] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc31a0) returned 1 [0169.235] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1f99110, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0169.235] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc2ff0 [0169.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0169.235] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f97430, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0169.236] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.236] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.236] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.236] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc2ff0) returned 1 [0169.237] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc2ff0) returned 1 [0169.237] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1f99110, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0169.237] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc31a0 [0169.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.237] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f97840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0169.237] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.237] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.238] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc31a0) returned 1 [0169.238] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc31a0) returned 1 [0169.238] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1f99110, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0169.238] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0169.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.238] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f96c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0169.239] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.239] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0169.239] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0169.239] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1f99110, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0169.240] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0169.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.240] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f97700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0169.240] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.240] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.240] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.241] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.241] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.241] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0169.241] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0169.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1f99110, cchName=0x104 | out: lpName="COM3") returned 0x0 [0169.241] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4b80 [0169.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.241] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f96c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0169.241] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.242] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.242] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.242] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.242] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.242] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4b80) returned 1 [0169.242] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4b80) returned 1 [0169.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1f99110, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0169.242] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3c50 [0169.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.243] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f96fd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0169.243] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.243] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.243] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.243] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.243] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.244] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3c50) returned 1 [0169.244] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3c50) returned 1 [0169.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1f99110, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0169.244] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4af0 [0169.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.244] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f979d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0169.244] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.244] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.244] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.244] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.245] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.245] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4af0) returned 1 [0169.245] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4af0) returned 1 [0169.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1f99110, cchName=0x104 | out: lpName="Composition") returned 0x0 [0169.245] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3740 [0169.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.245] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f97430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0169.246] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.246] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.246] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.246] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.246] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.246] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3740) returned 1 [0169.246] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3740) returned 1 [0169.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1f99110, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0169.246] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc48b0 [0169.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.247] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f97480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0169.247] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.247] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.247] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.247] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.247] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.247] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc48b0) returned 1 [0169.248] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc48b0) returned 1 [0169.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1f99110, cchName=0x104 | out: lpName="CTF") returned 0x0 [0169.248] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4a60 [0169.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.248] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f979d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0169.248] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.248] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.248] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.248] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.249] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.249] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4a60) returned 1 [0169.249] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4a60) returned 1 [0169.249] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1f99110, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0169.250] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc38f0 [0169.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.250] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0169.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f977a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0169.250] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.250] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0169.250] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0169.250] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.250] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.251] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc38f0) returned 1 [0169.251] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc38f0) returned 1 [0169.251] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1f99110, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0169.251] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4b80 [0169.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.251] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f979d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0169.252] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.252] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.252] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.252] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.252] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.252] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4b80) returned 1 [0169.252] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4b80) returned 1 [0169.252] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1f99110, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0169.253] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc48b0 [0169.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.253] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f96df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0169.253] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0169.253] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.377] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0169.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0169.377] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc48b0) returned 1 [0169.377] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc48b0) returned 1 [0169.377] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1f99110, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0169.378] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4c10 [0169.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.378] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f97430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0169.378] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.378] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.379] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.379] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0169.379] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0169.379] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1f99110, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0169.379] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3fb0 [0169.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.380] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f97430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0169.380] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.380] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.380] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.380] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.381] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.381] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3fb0) returned 1 [0169.381] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3fb0) returned 1 [0169.381] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1f99110, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0169.381] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3ce0 [0169.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0169.381] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f97480, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0169.382] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.382] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.382] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.382] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.382] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.382] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3ce0) returned 1 [0169.382] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3ce0) returned 1 [0169.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1f99110, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0169.383] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3fb0 [0169.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.383] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f96fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0169.383] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.384] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.384] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.384] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.384] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.384] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3fb0) returned 1 [0169.385] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3fb0) returned 1 [0169.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1f99110, cchName=0x104 | out: lpName="DFS") returned 0x0 [0169.385] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4dc0 [0169.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.385] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f97610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0169.386] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.386] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.386] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.386] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.386] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.386] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4dc0) returned 1 [0169.387] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4dc0) returned 1 [0169.387] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1f99110, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0169.387] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc44c0 [0169.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.387] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f96c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0169.387] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.387] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.388] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.388] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.388] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.388] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc44c0) returned 1 [0169.388] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc44c0) returned 1 [0169.388] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0169.388] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3b30 [0169.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.388] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f97430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0169.389] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.389] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.389] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.389] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.389] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.390] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3b30) returned 1 [0169.390] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3b30) returned 1 [0169.390] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0169.390] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc37d0 [0169.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.390] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0169.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f97750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0169.391] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.391] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0169.391] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0169.391] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.391] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.391] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc37d0) returned 1 [0169.392] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc37d0) returned 1 [0169.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0169.392] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3230 [0169.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.392] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f97430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0169.392] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0169.392] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.392] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.392] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0169.392] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0169.393] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3230) returned 1 [0169.393] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3230) returned 1 [0169.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0169.393] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0169.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.393] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0169.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f97660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0169.393] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.394] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0169.394] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0169.394] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.394] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.395] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0169.395] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0169.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0169.395] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0169.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.396] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f97430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0169.396] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0169.396] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.396] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.397] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0169.397] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0169.397] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0169.397] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0169.397] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0169.397] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc2ff0 [0169.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.398] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f97430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0169.398] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.398] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.398] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.398] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.398] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.399] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc2ff0) returned 1 [0169.399] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc2ff0) returned 1 [0169.399] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1f99110, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0169.399] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4790 [0169.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.399] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f97700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0169.400] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.400] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.400] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.400] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.400] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.400] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4790) returned 1 [0169.400] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4790) returned 1 [0169.400] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1f99110, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0169.401] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4820 [0169.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.401] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f96df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0169.401] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.401] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.401] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.401] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.402] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.402] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4820) returned 1 [0169.402] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4820) returned 1 [0169.402] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1f99110, cchName=0x104 | out: lpName="DRM") returned 0x0 [0169.402] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4a60 [0169.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.402] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f96c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0169.403] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.403] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.403] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.403] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.404] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.404] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4a60) returned 1 [0169.404] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4a60) returned 1 [0169.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1f99110, cchName=0x104 | out: lpName="DVR") returned 0x0 [0169.404] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4280 [0169.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.405] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0169.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f97750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0169.405] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.405] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0169.405] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0169.405] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.406] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.406] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4280) returned 1 [0169.406] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4280) returned 1 [0169.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1f99110, cchName=0x104 | out: lpName="DXP") returned 0x0 [0169.406] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3e00 [0169.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.407] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0169.407] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0169.407] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.407] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.407] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0169.408] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0169.408] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3e00) returned 1 [0169.408] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3e00) returned 1 [0169.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1f99110, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0169.408] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4550 [0169.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.408] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f96c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0169.409] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.409] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.409] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.409] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.409] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.409] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4550) returned 1 [0169.409] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4550) returned 1 [0169.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1f99110, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0169.410] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0169.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.410] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f96c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0169.410] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.410] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.411] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.411] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.411] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.411] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4d30) returned 1 [0169.411] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4d30) returned 1 [0169.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1f99110, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0169.412] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3fb0 [0169.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.533] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f96c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0169.534] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.534] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.534] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.534] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.534] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.535] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3fb0) returned 1 [0169.535] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3fb0) returned 1 [0169.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1f99110, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0169.535] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc37d0 [0169.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0169.536] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f96df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0169.536] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.536] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.536] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.536] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.536] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.537] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc37d0) returned 1 [0169.537] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc37d0) returned 1 [0169.537] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1f99110, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0169.537] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3620 [0169.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0169.537] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0169.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f97750, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0169.538] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.538] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0169.538] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0169.538] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.538] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.539] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3620) returned 1 [0169.539] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3620) returned 1 [0169.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1f99110, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0169.539] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4dc0 [0169.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.540] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0169.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f978e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0169.540] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.540] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0169.540] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0169.540] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.540] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.541] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4dc0) returned 1 [0169.541] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4dc0) returned 1 [0169.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1f99110, cchName=0x104 | out: lpName="F12") returned 0x0 [0169.541] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3470 [0169.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.541] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0169.541] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.542] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.542] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.542] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.542] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.543] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3470) returned 1 [0169.543] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3470) returned 1 [0169.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1f99110, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0169.543] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4790 [0169.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.544] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f979d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0169.544] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.544] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.544] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.545] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4790) returned 1 [0169.545] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4790) returned 1 [0169.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1f99110, cchName=0x104 | out: lpName="Fax") returned 0x0 [0169.545] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc31a0 [0169.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.545] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0169.546] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.546] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.546] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.546] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.547] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc31a0) returned 1 [0169.547] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc31a0) returned 1 [0169.547] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1f99110, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0169.547] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4310 [0169.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.547] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f97430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0169.547] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0169.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0169.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0169.548] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4310) returned 1 [0169.548] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4310) returned 1 [0169.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1f99110, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0169.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3e00 [0169.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0169.549] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.549] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.550] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3e00) returned 1 [0169.550] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3e00) returned 1 [0169.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1f99110, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0169.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3c50 [0169.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f979d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0169.551] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.551] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.552] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3c50) returned 1 [0169.552] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3c50) returned 1 [0169.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1f99110, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0169.552] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3500 [0169.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f96df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0169.553] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.553] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.553] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.554] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3500) returned 1 [0169.554] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3500) returned 1 [0169.554] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1f99110, cchName=0x104 | out: lpName="FTH") returned 0x0 [0169.554] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0169.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.555] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0169.555] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.555] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.555] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.556] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0169.556] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0169.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1f99110, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0169.556] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0169.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.557] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f96c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0169.557] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.558] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.558] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.558] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0169.558] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0169.558] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1f99110, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0169.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4790 [0169.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f96f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0169.559] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.559] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.559] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.560] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4790) returned 1 [0169.560] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4790) returned 1 [0169.560] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1f99110, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0169.560] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0169.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f96df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0169.561] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.561] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.561] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.561] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.561] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.562] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0169.562] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0169.562] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1f99110, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0169.562] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3110 [0169.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.562] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f97430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0169.563] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.563] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.563] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3110) returned 1 [0169.564] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3110) returned 1 [0169.564] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1f99110, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0169.564] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4ca0 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f96df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0169.565] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0169.565] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.565] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.565] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0169.565] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0169.565] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4ca0) returned 1 [0169.566] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4ca0) returned 1 [0169.566] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1f99110, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0169.566] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0169.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0169.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f97520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0169.567] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0169.567] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0169.567] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.568] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.568] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0169.568] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0169.568] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1f99110, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0169.568] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc37d0 [0169.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f97840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0169.569] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.569] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.696] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.696] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.696] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.697] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc37d0) returned 1 [0169.697] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc37d0) returned 1 [0169.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1f99110, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0169.697] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4b80 [0169.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.698] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0169.698] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.698] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.699] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.699] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.699] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.699] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4b80) returned 1 [0169.699] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4b80) returned 1 [0169.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1f99110, cchName=0x104 | out: lpName="IME") returned 0x0 [0169.700] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc31a0 [0169.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.700] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0169.700] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.700] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.701] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.701] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.701] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.701] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc31a0) returned 1 [0169.701] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc31a0) returned 1 [0169.701] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1f99110, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0169.702] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4af0 [0169.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.702] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f97700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0169.702] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0169.703] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.703] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.703] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0169.703] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0169.703] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4af0) returned 1 [0169.703] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4af0) returned 1 [0169.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1f99110, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0169.704] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0169.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.704] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f96df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0169.705] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.705] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.705] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.705] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.705] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.705] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0169.706] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0169.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1f99110, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0169.706] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc36b0 [0169.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.706] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f96c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0169.707] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.707] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.707] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.707] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.708] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.708] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc36b0) returned 1 [0169.708] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc36b0) returned 1 [0169.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1f99110, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0169.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f97840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0169.709] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.710] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.710] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.710] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.710] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4ca0) returned 1 [0169.711] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4ca0) returned 1 [0169.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1f99110, cchName=0x104 | out: lpName="Input") returned 0x0 [0169.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f97430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0169.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1f99110, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0169.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f96f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0169.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1f99110, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0169.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0169.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f97430, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0169.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1f99110, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0169.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f96c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0169.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1f99110, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0169.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f977a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0169.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1f99110, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0169.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f97430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0169.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1f99110, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0169.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f97520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0169.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1f99110, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0169.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f96c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0169.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1f99110, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0169.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f96c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0169.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1f99110, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0169.718] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3bc0 [0169.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.718] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f97430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0169.719] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.719] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1f99110, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0169.719] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3c50 [0169.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.720] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f96df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0169.720] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1f99110, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0169.720] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0169.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0169.721] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f97610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0169.721] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1f99110, cchName=0x104 | out: lpName="MMC") returned 0x0 [0169.721] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4040 [0169.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.722] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0169.722] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1f99110, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0169.723] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3740 [0169.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.723] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f96c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0169.724] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1f99110, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0169.724] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3470 [0169.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.725] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f97430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0169.725] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1f99110, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0169.725] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.726] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f97610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0169.726] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1f99110, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0169.727] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3b30 [0169.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.727] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f96c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0169.727] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1f99110, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0169.728] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4550 [0169.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.728] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f96c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0169.729] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1f99110, cchName=0x104 | out: lpName="MSF") returned 0x0 [0169.729] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3aa0 [0169.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.730] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f96c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0169.730] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1f99110, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0169.730] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0169.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.731] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f97430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0169.731] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1f99110, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0169.731] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3350 [0169.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.732] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0169.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f97750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0169.853] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1f99110, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0169.853] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc36b0 [0169.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.854] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f97430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0169.854] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.854] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.855] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.855] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.855] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.855] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc36b0) returned 1 [0169.855] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc36b0) returned 1 [0169.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1f99110, cchName=0x104 | out: lpName="MTF") returned 0x0 [0169.856] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0169.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.856] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0169.856] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0169.856] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.856] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.857] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0169.857] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0169.857] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3590) returned 1 [0169.857] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3590) returned 1 [0169.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1f99110, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0169.857] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0169.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.857] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f96f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0169.858] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.858] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.858] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.858] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.858] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.858] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3980) returned 1 [0169.858] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3980) returned 1 [0169.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1f99110, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0169.858] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc2ff0 [0169.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.859] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f96f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0169.859] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.859] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.859] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.859] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.859] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.860] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc2ff0) returned 1 [0169.860] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc2ff0) returned 1 [0169.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1f99110, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0169.860] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc44c0 [0169.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.860] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f97430, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0169.860] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.861] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc44c0) returned 1 [0169.861] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc44c0) returned 1 [0169.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1f99110, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0169.861] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc40d0 [0169.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0169.862] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0169.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f96f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0169.862] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0169.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0169.862] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0169.862] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0169.863] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0169.863] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc40d0) returned 1 [0169.863] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc40d0) returned 1 [0169.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1f99110, cchName=0x104 | out: lpName="Network") returned 0x0 [0169.864] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0169.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.864] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f96df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0169.864] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.864] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.865] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.865] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.865] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.865] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3590) returned 1 [0169.865] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3590) returned 1 [0169.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1f99110, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0169.866] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc45e0 [0169.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.866] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f96c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0169.866] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0169.866] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.866] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.866] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0169.867] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0169.867] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc45e0) returned 1 [0169.867] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc45e0) returned 1 [0169.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1f99110, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0169.867] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc2ff0 [0169.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.867] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f96df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0169.868] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0169.868] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.868] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.868] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0169.868] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0169.868] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc2ff0) returned 1 [0169.869] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc2ff0) returned 1 [0169.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1f99110, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0169.869] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4310 [0169.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.869] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0169.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f97660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0169.870] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.870] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0169.870] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0169.870] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.870] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.870] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4310) returned 1 [0169.870] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4310) returned 1 [0169.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1f99110, cchName=0x104 | out: lpName="OEM") returned 0x0 [0169.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0169.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0169.871] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0169.872] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.872] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.872] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0169.872] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0169.872] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc33e0) returned 1 [0169.872] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc33e0) returned 1 [0169.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1f99110, cchName=0x104 | out: lpName="Office") returned 0x0 [0169.872] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc36b0 [0169.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.873] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f96c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0169.873] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0169.873] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.873] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.874] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0169.874] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0169.874] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc36b0) returned 1 [0169.874] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc36b0) returned 1 [0169.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1f99110, cchName=0x104 | out: lpName="Ole") returned 0x0 [0169.874] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4820 [0169.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.874] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0169.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f97430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0169.875] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.875] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0169.875] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0169.875] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0169.875] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0169.875] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4820) returned 1 [0169.876] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4820) returned 1 [0169.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1f99110, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0169.876] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0169.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.877] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0169.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f979d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0169.877] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0169.877] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0169.877] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0169.877] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0169.877] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0169.878] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4d30) returned 1 [0169.878] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4d30) returned 1 [0169.878] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1f99110, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0169.878] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0169.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.878] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0169.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1f99110, cchName=0x104 | out: lpName="Palm") returned 0x0 [0169.879] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc37d0 [0169.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1f99110, cchName=0x104 | out: lpName="Phone") returned 0x0 [0169.879] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3b30 [0169.880] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1f99110, cchName=0x104 | out: lpName="Photos") returned 0x0 [0169.880] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc2ff0 [0169.880] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1f99110, cchName=0x104 | out: lpName="PIM") returned 0x0 [0169.880] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4040 [0169.880] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1f99110, cchName=0x104 | out: lpName="PLA") returned 0x0 [0169.880] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0169.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1f99110, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0169.881] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0169.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1f99110, cchName=0x104 | out: lpName="Policies") returned 0x0 [0169.881] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3c50 [0169.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1f99110, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0169.881] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3350 [0169.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1f99110, cchName=0x104 | out: lpName="Poom") returned 0x0 [0169.882] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4550 [0169.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1f99110, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0169.882] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0169.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1f99110, cchName=0x104 | out: lpName="Print") returned 0x0 [0169.884] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3ce0 [0169.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1f99110, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0169.884] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4ca0 [0169.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1f99110, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0169.885] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc44c0 [0169.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1f99110, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0169.885] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3080 [0169.886] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1f99110, cchName=0x104 | out: lpName="Ras") returned 0x0 [0169.886] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc45e0 [0169.886] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1f99110, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0169.886] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4280 [0169.886] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1f99110, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0169.886] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0169.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1f99110, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0169.887] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0169.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1f99110, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0169.887] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3500 [0169.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1f99110, cchName=0x104 | out: lpName="Router") returned 0x0 [0170.124] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4040 [0170.124] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.124] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.124] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.125] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.125] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4040) returned 1 [0170.125] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4040) returned 1 [0170.125] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1f99110, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0170.125] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3fb0 [0170.125] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0170.126] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0170.126] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0170.126] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0170.126] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3fb0) returned 1 [0170.127] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3fb0) returned 1 [0170.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1f99110, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0170.127] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3e00 [0170.127] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.127] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.127] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0170.128] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0170.128] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3e00) returned 1 [0170.128] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3e00) returned 1 [0170.128] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1f99110, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0170.128] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc48b0 [0170.128] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0170.129] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0170.129] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.129] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.129] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc48b0) returned 1 [0170.129] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc48b0) returned 1 [0170.130] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1f99110, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0170.130] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4e50 [0170.130] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.130] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.130] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.130] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.130] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4e50) returned 1 [0170.131] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4e50) returned 1 [0170.131] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1f99110, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0170.131] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3ce0 [0170.131] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.132] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.132] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.132] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.132] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3ce0) returned 1 [0170.132] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3ce0) returned 1 [0170.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1f99110, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0170.133] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4820 [0170.133] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.133] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.133] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.133] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.133] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4820) returned 1 [0170.134] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4820) returned 1 [0170.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1f99110, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0170.134] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4700 [0170.134] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0170.134] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0170.134] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0170.135] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0170.135] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4700) returned 1 [0170.135] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4700) returned 1 [0170.135] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1f99110, cchName=0x104 | out: lpName="Shell") returned 0x0 [0170.135] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3bc0 [0170.135] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.136] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.136] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3bc0) returned 1 [0170.136] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3bc0) returned 1 [0170.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1f99110, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0170.137] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4310 [0170.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.137] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4310) returned 1 [0170.137] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4310) returned 1 [0170.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1f99110, cchName=0x104 | out: lpName="Software") returned 0x0 [0170.138] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3500 [0170.138] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0170.138] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0170.138] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.138] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.139] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3500) returned 1 [0170.139] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3500) returned 1 [0170.139] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1f99110, cchName=0x104 | out: lpName="Speech") returned 0x0 [0170.139] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0170.139] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.140] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.140] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.140] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.140] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0170.140] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0170.140] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1f99110, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0170.140] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3bc0 [0170.141] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0170.141] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0170.141] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.141] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.141] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3bc0) returned 1 [0170.141] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3bc0) returned 1 [0170.142] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1f99110, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0170.142] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0170.142] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.142] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.142] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.142] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.143] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0170.143] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0170.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1f99110, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0170.143] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0170.143] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.143] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.144] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.144] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.144] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0170.144] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0170.144] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1f99110, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0170.144] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4a60 [0170.144] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.145] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.145] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.145] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.145] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4a60) returned 1 [0170.145] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4a60) returned 1 [0170.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1f99110, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0170.145] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0170.146] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0170.146] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0170.146] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.146] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.146] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0170.146] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0170.147] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1f99110, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0170.147] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4790 [0170.147] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0170.147] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0170.147] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.147] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.148] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4790) returned 1 [0170.148] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4790) returned 1 [0170.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1f99110, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0170.148] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3500 [0170.148] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0170.148] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0170.148] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.149] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.149] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3500) returned 1 [0170.149] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3500) returned 1 [0170.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1f99110, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0170.149] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0170.150] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0170.150] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0170.150] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.150] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.150] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc33e0) returned 1 [0170.150] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc33e0) returned 1 [0170.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1f99110, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0170.151] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4550 [0170.151] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.151] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.151] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.152] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.152] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4550) returned 1 [0170.152] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4550) returned 1 [0170.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1f99110, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0170.152] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0170.152] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.152] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.153] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.153] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4d30) returned 1 [0170.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4d30) returned 1 [0170.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1f99110, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0170.153] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0170.153] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0170.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0170.153] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0170.153] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0170.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0170.154] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0170.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1f99110, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0170.154] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0170.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.154] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.154] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0170.155] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0170.155] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0170.155] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0170.155] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1f99110, cchName=0x104 | out: lpName="TPG") returned 0x0 [0170.155] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4c10 [0170.155] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.155] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.155] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.156] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.156] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0170.156] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0170.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1f99110, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0170.156] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3080 [0170.156] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.157] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.157] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.157] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.157] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3080) returned 1 [0170.157] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3080) returned 1 [0170.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1f99110, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0170.157] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc49d0 [0170.158] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.158] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.158] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0170.158] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0170.158] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc49d0) returned 1 [0170.158] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc49d0) returned 1 [0170.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1f99110, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0170.158] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc48b0 [0170.334] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0170.334] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0170.334] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.335] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.335] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc48b0) returned 1 [0170.335] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc48b0) returned 1 [0170.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1f99110, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0170.335] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc49d0 [0170.336] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0170.336] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0170.336] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.336] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.336] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc49d0) returned 1 [0170.337] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc49d0) returned 1 [0170.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1f99110, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0170.337] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3bc0 [0170.337] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.337] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.338] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.338] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.338] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3bc0) returned 1 [0170.338] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3bc0) returned 1 [0170.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1f99110, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0170.339] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3c50 [0170.339] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.339] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.339] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0170.339] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0170.340] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3c50) returned 1 [0170.340] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3c50) returned 1 [0170.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1f99110, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0170.340] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0170.341] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0170.341] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0170.341] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.341] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.342] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0170.342] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0170.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1f99110, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0170.342] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4c10 [0170.342] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0170.342] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0170.342] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.342] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.343] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0170.343] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0170.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1f99110, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0170.343] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4af0 [0170.343] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.343] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.344] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.344] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.344] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4af0) returned 1 [0170.344] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4af0) returned 1 [0170.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1f99110, cchName=0x104 | out: lpName="UserData") returned 0x0 [0170.344] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc41f0 [0170.345] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.345] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.345] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.345] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.345] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc41f0) returned 1 [0170.345] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc41f0) returned 1 [0170.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1f99110, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0170.346] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3230 [0170.346] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0170.346] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0170.346] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.346] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.347] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3230) returned 1 [0170.347] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3230) returned 1 [0170.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1f99110, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0170.347] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3620 [0170.347] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.348] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.348] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0170.348] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0170.349] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3620) returned 1 [0170.349] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3620) returned 1 [0170.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1f99110, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0170.349] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4940 [0170.349] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.350] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.350] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.350] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.350] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0170.350] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0170.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1f99110, cchName=0x104 | out: lpName="WAB") returned 0x0 [0170.351] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4790 [0170.351] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.351] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.351] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.352] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.352] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4790) returned 1 [0170.352] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4790) returned 1 [0170.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1f99110, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0170.352] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3590 [0170.353] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.353] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.353] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0170.353] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0170.353] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3590) returned 1 [0170.353] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3590) returned 1 [0170.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1f99110, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0170.354] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc33e0 [0170.354] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.354] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.354] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.355] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.355] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc33e0) returned 1 [0170.355] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc33e0) returned 1 [0170.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1f99110, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0170.355] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3350 [0170.356] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.356] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.356] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0170.356] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0170.356] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3350) returned 1 [0170.356] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3350) returned 1 [0170.357] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1f99110, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0170.357] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc2ff0 [0170.357] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0170.357] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0170.357] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.357] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.358] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc2ff0) returned 1 [0170.358] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc2ff0) returned 1 [0170.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows") returned 0x0 [0170.358] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3470 [0170.359] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.359] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.359] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.359] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.360] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3470) returned 1 [0170.360] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3470) returned 1 [0170.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0170.360] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0170.361] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.361] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.361] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.361] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.361] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3980) returned 1 [0170.362] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3980) returned 1 [0170.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0170.362] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4550 [0170.362] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.362] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.363] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0170.363] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0170.363] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4550) returned 1 [0170.363] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4550) returned 1 [0170.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0170.364] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3470 [0170.364] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.364] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.364] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.364] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.364] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3470) returned 1 [0170.364] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3470) returned 1 [0170.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0170.365] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4430 [0170.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0170.365] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0170.365] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.365] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.366] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4430) returned 1 [0170.366] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4430) returned 1 [0170.366] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0170.366] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc4d30 [0170.366] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.366] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.367] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.367] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.367] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4d30) returned 1 [0170.367] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4d30) returned 1 [0170.367] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0170.367] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3230 [0170.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.368] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0170.368] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0170.368] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3230) returned 1 [0170.369] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3230) returned 1 [0170.369] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0170.369] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0170.492] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.493] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.493] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97750) returned 1 [0170.493] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97750) returned 1 [0170.493] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3980) returned 1 [0170.493] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3980) returned 1 [0170.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1f99110, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0170.493] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc36b0 [0170.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0170.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0170.494] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.494] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.495] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc36b0) returned 1 [0170.495] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc36b0) returned 1 [0170.496] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0170.496] RegCloseKey (hKey=0x1b0) returned 0x0 [0170.496] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f99110, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0170.496] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3980 [0170.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.496] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0170.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f96f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0170.497] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0170.497] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.497] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.497] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.497] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.497] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3980) returned 1 [0170.497] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3980) returned 1 [0170.499] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0170.499] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f99110) returned 1 [0170.500] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f99110) returned 1 [0170.500] RegCloseKey (hKey=0x1d4) returned 0x0 [0170.500] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0170.500] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0170.500] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x20) returned 0x1f98140 [0170.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968a0 [0170.501] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96f30 [0170.501] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96840 [0170.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0170.502] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967e0 [0170.502] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f977a0 [0170.502] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969e0 [0170.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f973e0 [0170.503] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.503] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0170.504] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f98140) returned 1 [0170.504] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f98140) returned 1 [0170.504] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96960 [0170.504] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0170.504] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96980 [0170.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97480 [0170.505] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967c0 [0170.505] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96fd0 [0170.505] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a00 [0170.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f974d0 [0170.506] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.506] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x60) returned 0x1f966c0 [0170.506] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.506] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96940 [0170.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0170.507] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f967a0 [0170.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97520 [0170.507] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.507] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969a0 [0170.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97610 [0170.508] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96b00 [0170.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97840 [0170.508] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.508] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x80) returned 0x1fc3a10 [0170.509] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f966c0) returned 1 [0170.509] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f966c0) returned 1 [0170.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a20 [0170.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f979d0 [0170.509] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96ac0 [0170.509] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97660 [0170.510] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a40 [0170.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0170.510] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96880 [0170.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97750 [0170.510] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.510] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xa0) returned 0x1fc5d10 [0170.511] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc3a10) returned 1 [0170.511] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc3a10) returned 1 [0170.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96a80 [0170.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0170.511] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968c0 [0170.511] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6060 [0170.512] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.512] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96800 [0170.512] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6920 [0170.512] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.512] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96ae0 [0170.512] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6d30 [0170.512] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.513] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xc0) returned 0x1f96b40 [0170.513] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc5d10) returned 1 [0170.513] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc5d10) returned 1 [0170.513] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96780 [0170.513] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6470 [0170.513] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.513] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f968e0 [0170.514] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6830 [0170.514] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.514] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96900 [0170.514] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6d80 [0170.514] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.514] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f969c0 [0170.515] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6c40 [0170.515] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.515] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0xe0) returned 0x1f97eb0 [0170.515] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b40) returned 1 [0170.515] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b40) returned 1 [0170.515] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f96920 [0170.517] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6c90 [0170.517] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0170.517] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x10) returned 0x1f991a0 [0170.517] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6290 [0170.517] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0170.517] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc64c0 [0170.517] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc64c0) returned 1 [0170.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc64c0) returned 1 [0170.518] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc61a0 [0170.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc61a0) returned 1 [0170.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc61a0) returned 1 [0170.518] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6650 [0170.518] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6650) returned 1 [0170.518] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6650) returned 1 [0170.519] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6880 [0170.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0170.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0170.519] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6ab0 [0170.519] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6ab0) returned 1 [0170.519] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6ab0) returned 1 [0170.519] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc67e0 [0170.520] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc67e0) returned 1 [0170.520] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc67e0) returned 1 [0170.520] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6380 [0170.520] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6380) returned 1 [0170.520] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6380) returned 1 [0170.520] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6510 [0170.520] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6510) returned 1 [0170.521] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6510) returned 1 [0170.521] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6f10 [0170.521] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6f10) returned 1 [0170.521] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6f10) returned 1 [0170.521] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6970 [0170.521] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc6970) returned 1 [0170.521] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc6970) returned 1 [0170.521] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1fc6650 [0170.522] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96f30) returned 1 [0170.522] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96f30) returned 1 [0170.522] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f968a0) returned 1 [0170.522] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f968a0) returned 1 [0170.522] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.522] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.522] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96840) returned 1 [0170.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96840) returned 1 [0170.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f977a0) returned 1 [0170.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f977a0) returned 1 [0170.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967e0) returned 1 [0170.523] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967e0) returned 1 [0170.523] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0170.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0170.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969e0) returned 1 [0170.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969e0) returned 1 [0170.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96960) returned 1 [0170.524] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96960) returned 1 [0170.524] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97480) returned 1 [0170.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97480) returned 1 [0170.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96980) returned 1 [0170.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96980) returned 1 [0170.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96fd0) returned 1 [0170.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96fd0) returned 1 [0170.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967c0) returned 1 [0170.525] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967c0) returned 1 [0170.525] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f974d0) returned 1 [0170.526] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f974d0) returned 1 [0170.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a00) returned 1 [0170.526] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a00) returned 1 [0170.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.526] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.526] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96940) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96940) returned 1 [0170.527] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97520) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97520) returned 1 [0170.527] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f967a0) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f967a0) returned 1 [0170.527] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97610) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97610) returned 1 [0170.527] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0170.528] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97840) returned 1 [0170.528] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97840) returned 1 [0170.528] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96b00) returned 1 [0170.528] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96b00) returned 1 [0170.528] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f979d0) returned 1 [0170.528] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f979d0) returned 1 [0170.528] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a20) returned 1 [0170.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a20) returned 1 [0170.529] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97660) returned 1 [0170.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97660) returned 1 [0170.529] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96ac0) returned 1 [0170.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96ac0) returned 1 [0170.529] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0170.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0170.529] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96a40) returned 1 [0170.529] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96a40) returned 1 [0170.530] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0170.666] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1fc6a60, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1fc6a60*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0170.667] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x44c2e0) returned 1 [0170.669] CryptCreateHash (in: hProv=0x44c2e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0170.670] CryptHashData (hHash=0x44ad40, pbData=0x1f97250, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0170.670] CryptGetHashParam (in: hHash=0x44ad40, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0170.670] CryptGetHashParam (in: hHash=0x44ad40, dwParam=0x2, pbData=0x1f973e0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1f973e0, pdwDataLen=0x14eed8) returned 1 [0170.670] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97430 [0170.671] CryptDestroyHash (hHash=0x44ad40) returned 1 [0170.671] CryptReleaseContext (hProv=0x44c2e0, dwFlags=0x0) returned 1 [0170.671] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f973e0) returned 1 [0170.671] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f973e0) returned 1 [0170.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f978e0 [0170.671] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97700 [0170.671] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f978e0) returned 1 [0170.671] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f978e0) returned 1 [0170.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0170.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97700) returned 1 [0170.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97700) returned 1 [0170.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97430) returned 1 [0170.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97430) returned 1 [0170.672] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96df0 [0170.672] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.672] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.673] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc43a0) returned 1 [0170.673] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc43a0) returned 1 [0170.673] RegCloseKey (hKey=0x1b0) returned 0x0 [0170.673] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0170.673] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0170.673] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97250) returned 1 [0170.673] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97250) returned 1 [0170.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f97b10 [0170.674] RtlAllocateHeap (HeapHandle=0x1f90000, Flags=0x8, Size=0x40) returned 0x1f96c60 [0170.674] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96c60) returned 1 [0170.674] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96c60) returned 1 [0170.674] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0170.674] GetLastError () returned 0x5 [0170.675] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x0 [0170.675] GetLastError () returned 0x5 [0170.675] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{54137ce8-d76d-e7fc-dec3-c85f290e5b98}") returned 0x1b0 [0170.675] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0170.675] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0170.675] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0170.676] ReleaseMutex (hMutex=0x1b0) returned 0 [0170.676] GetLastError () returned 0x120 [0170.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97b10) returned 1 [0170.676] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97b10) returned 1 [0170.676] NtClose (Handle=0x1b0) returned 0x0 [0170.676] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97390) returned 1 [0170.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97390) returned 1 [0170.677] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f97890) returned 1 [0170.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f97890) returned 1 [0170.677] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f961e0) returned 1 [0170.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f961e0) returned 1 [0170.677] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f96610) returned 1 [0170.677] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f96610) returned 1 [0170.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0170.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0170.678] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x2193040) returned 1 [0170.678] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x2193040) returned 1 [0170.695] HeapValidate (hHeap=0x1f90000, dwFlags=0x0, lpMem=0x1f983e0) returned 1 [0170.696] RtlFreeHeap (HeapHandle=0x1f90000, Flags=0x0, BaseAddress=0x1f983e0) returned 1 [0170.696] ExitProcess (uExitCode=0x0) [0170.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c370 | out: hHeap=0x430000) returned 1 Thread: id = 32 os_tid = 0x12b0 Process: id = "10" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x1789f000" os_pid = "0x640" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1745 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1746 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1747 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1748 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1749 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1750 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1751 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1752 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1753 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1754 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1755 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1756 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1757 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1758 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1759 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1760 start_va = 0x420000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 1761 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 1762 start_va = 0x5a0000 end_va = 0x727fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1763 start_va = 0x730000 end_va = 0x730fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1764 start_va = 0x740000 end_va = 0x740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 1765 start_va = 0x750000 end_va = 0x750fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 1766 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1767 start_va = 0x770000 end_va = 0x8f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 1768 start_va = 0x900000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 1769 start_va = 0x1d00000 end_va = 0x20fafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d00000" filename = "" Region: id = 1770 start_va = 0x2100000 end_va = 0x2103fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1771 start_va = 0x2110000 end_va = 0x2122fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 1772 start_va = 0x2130000 end_va = 0x2130fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002130000" filename = "" Region: id = 1773 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 1774 start_va = 0x2150000 end_va = 0x2486fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1775 start_va = 0x2490000 end_va = 0x24a8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 1776 start_va = 0x24b0000 end_va = 0x24b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 1777 start_va = 0x24c0000 end_va = 0x24c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024c0000" filename = "" Region: id = 1778 start_va = 0x24d0000 end_va = 0x24fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 1779 start_va = 0x2500000 end_va = 0x2501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002500000" filename = "" Region: id = 1780 start_va = 0x2510000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 1781 start_va = 0x2590000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 1782 start_va = 0x2610000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 1783 start_va = 0x2690000 end_va = 0x2691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002690000" filename = "" Region: id = 1784 start_va = 0x26a0000 end_va = 0x26a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026a0000" filename = "" Region: id = 1785 start_va = 0x26b0000 end_va = 0x26b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026b0000" filename = "" Region: id = 1786 start_va = 0x26c0000 end_va = 0x26c1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1787 start_va = 0x26f0000 end_va = 0x26f1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1788 start_va = 0x2700000 end_va = 0x2703fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1789 start_va = 0x2710000 end_va = 0x27effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1790 start_va = 0x2800000 end_va = 0x280dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1791 start_va = 0x2810000 end_va = 0x2811fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1792 start_va = 0x2860000 end_va = 0x2860fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 1793 start_va = 0x2880000 end_va = 0x2883fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1794 start_va = 0x2890000 end_va = 0x28a7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 1795 start_va = 0x28b0000 end_va = 0x28b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 1796 start_va = 0x28c0000 end_va = 0x28cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 1797 start_va = 0x28d0000 end_va = 0x28d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 1798 start_va = 0x28e0000 end_va = 0x28e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 1799 start_va = 0x28f0000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1800 start_va = 0x2970000 end_va = 0x2971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002970000" filename = "" Region: id = 1801 start_va = 0x2980000 end_va = 0x2981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 1802 start_va = 0x2990000 end_va = 0x2a4bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1803 start_va = 0x2a50000 end_va = 0x2a53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a50000" filename = "" Region: id = 1804 start_va = 0x2a60000 end_va = 0x2b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 1805 start_va = 0x2b60000 end_va = 0x2b66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 1806 start_va = 0x2b70000 end_va = 0x2b71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b70000" filename = "" Region: id = 1807 start_va = 0x2b80000 end_va = 0x3bbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1808 start_va = 0x3bc0000 end_va = 0x3bc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 1809 start_va = 0x3bd0000 end_va = 0x3bd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bd0000" filename = "" Region: id = 1810 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 1811 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 1812 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 1813 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 1814 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 1815 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 1816 start_va = 0x3cb0000 end_va = 0x3cb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 1817 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 1818 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 1819 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 1820 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 1821 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 1822 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1823 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 1824 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 1825 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1826 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 1827 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 1828 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 1829 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 1830 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 1831 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 1832 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 1833 start_va = 0x3ee0000 end_va = 0x3ee4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 1834 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 1835 start_va = 0x3f40000 end_va = 0x3f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f40000" filename = "" Region: id = 1836 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 1837 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1838 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 1839 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1840 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 1841 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 1842 start_va = 0x40e0000 end_va = 0x40e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1843 start_va = 0x40f0000 end_va = 0x40f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 1844 start_va = 0x4130000 end_va = 0x4133fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1845 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1846 start_va = 0x4150000 end_va = 0x4151fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 1847 start_va = 0x4160000 end_va = 0x4160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 1848 start_va = 0x4170000 end_va = 0x41b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 1849 start_va = 0x41c0000 end_va = 0x41cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 1850 start_va = 0x41d0000 end_va = 0x41d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_256.db") Region: id = 1851 start_va = 0x41e0000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 1852 start_va = 0x4260000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 1853 start_va = 0x42e0000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 1854 start_va = 0x4360000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004360000" filename = "" Region: id = 1855 start_va = 0x43e0000 end_va = 0x445ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043e0000" filename = "" Region: id = 1856 start_va = 0x4460000 end_va = 0x4c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004460000" filename = "" Region: id = 1857 start_va = 0x4c60000 end_va = 0x4cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c60000" filename = "" Region: id = 1858 start_va = 0x4ce0000 end_va = 0x4ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ce0000" filename = "" Region: id = 1859 start_va = 0x4de0000 end_va = 0x7161fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 1860 start_va = 0x7170000 end_va = 0x7171fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007170000" filename = "" Region: id = 1861 start_va = 0x7180000 end_va = 0x7181fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 1862 start_va = 0x71a0000 end_va = 0x71a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 1863 start_va = 0x71b0000 end_va = 0x71bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000071b0000" filename = "" Region: id = 1864 start_va = 0x71c0000 end_va = 0x71c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000071c0000" filename = "" Region: id = 1865 start_va = 0x71e0000 end_va = 0x71e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 1866 start_va = 0x7270000 end_va = 0x7761fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007270000" filename = "" Region: id = 1867 start_va = 0x7790000 end_va = 0x7790fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 1868 start_va = 0x77c0000 end_va = 0x77c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000077c0000" filename = "" Region: id = 1869 start_va = 0x77d0000 end_va = 0x7817fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077d0000" filename = "" Region: id = 1870 start_va = 0x7820000 end_va = 0x7820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007820000" filename = "" Region: id = 1871 start_va = 0x7830000 end_va = 0x7830fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007830000" filename = "" Region: id = 1872 start_va = 0x7840000 end_va = 0x7841fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007840000" filename = "" Region: id = 1873 start_va = 0x7850000 end_va = 0x7a08fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 1874 start_va = 0x7b20000 end_va = 0x7b23fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1875 start_va = 0x7b30000 end_va = 0x7b31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b30000" filename = "" Region: id = 1876 start_va = 0x7b90000 end_va = 0x7b91fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b90000" filename = "" Region: id = 1877 start_va = 0x7ba0000 end_va = 0x7ba1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ba0000" filename = "" Region: id = 1878 start_va = 0x7bb0000 end_va = 0x7bb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007bb0000" filename = "" Region: id = 1879 start_va = 0x7be0000 end_va = 0x7be1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 1880 start_va = 0x7bf0000 end_va = 0x7bf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007bf0000" filename = "" Region: id = 1881 start_va = 0x7c40000 end_va = 0x7c41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c40000" filename = "" Region: id = 1882 start_va = 0x7c50000 end_va = 0x7c51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c50000" filename = "" Region: id = 1883 start_va = 0x7c60000 end_va = 0x7c60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 1884 start_va = 0x7c70000 end_va = 0x7c70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c70000" filename = "" Region: id = 1885 start_va = 0x7c80000 end_va = 0x7c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c80000" filename = "" Region: id = 1886 start_va = 0x7c90000 end_va = 0x7c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c90000" filename = "" Region: id = 1887 start_va = 0x7ca0000 end_va = 0x7ca1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ca0000" filename = "" Region: id = 1888 start_va = 0x7cd0000 end_va = 0x7cd1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007cd0000" filename = "" Region: id = 1889 start_va = 0x7ce0000 end_va = 0x7ce8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ce0000" filename = "" Region: id = 1890 start_va = 0x7d70000 end_va = 0x7deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d70000" filename = "" Region: id = 1891 start_va = 0x7df0000 end_va = 0x7f0cfff monitored = 0 entry_point = 0x7df1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 1892 start_va = 0x8070000 end_va = 0x80effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008070000" filename = "" Region: id = 1893 start_va = 0x8170000 end_va = 0x81effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008170000" filename = "" Region: id = 1894 start_va = 0x8270000 end_va = 0x8273fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 1895 start_va = 0x8280000 end_va = 0x8281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008280000" filename = "" Region: id = 1896 start_va = 0x8290000 end_va = 0x8291fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008290000" filename = "" Region: id = 1897 start_va = 0x82a0000 end_va = 0x82a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082a0000" filename = "" Region: id = 1898 start_va = 0x82b0000 end_va = 0x82b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082b0000" filename = "" Region: id = 1899 start_va = 0x82c0000 end_va = 0x82c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082c0000" filename = "" Region: id = 1900 start_va = 0x82d0000 end_va = 0x82d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082d0000" filename = "" Region: id = 1901 start_va = 0x8370000 end_va = 0x83effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008370000" filename = "" Region: id = 1902 start_va = 0x8470000 end_va = 0x84effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008470000" filename = "" Region: id = 1903 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 1904 start_va = 0x85f0000 end_va = 0x87effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085f0000" filename = "" Region: id = 1905 start_va = 0x87f0000 end_va = 0x886ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087f0000" filename = "" Region: id = 1906 start_va = 0x8870000 end_va = 0x896ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1907 start_va = 0x8a20000 end_va = 0x8a20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a20000" filename = "" Region: id = 1908 start_va = 0x8a30000 end_va = 0x8a38fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a30000" filename = "" Region: id = 1909 start_va = 0x8a40000 end_va = 0x8b3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1910 start_va = 0x8bc0000 end_va = 0x8bc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008bc0000" filename = "" Region: id = 1911 start_va = 0x8bd0000 end_va = 0x8c17fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008bd0000" filename = "" Region: id = 1912 start_va = 0x8d20000 end_va = 0x8e1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1913 start_va = 0x9120000 end_va = 0x9120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009120000" filename = "" Region: id = 1914 start_va = 0x9130000 end_va = 0x92b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 1915 start_va = 0x92c0000 end_va = 0x93bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1916 start_va = 0x93f0000 end_va = 0x946ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000093f0000" filename = "" Region: id = 1917 start_va = 0x94f0000 end_va = 0x956ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000094f0000" filename = "" Region: id = 1918 start_va = 0x9670000 end_va = 0x96effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009670000" filename = "" Region: id = 1919 start_va = 0x96f0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000096f0000" filename = "" Region: id = 1920 start_va = 0xa0f0000 end_va = 0xa2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 1921 start_va = 0xa3f0000 end_va = 0xa46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3f0000" filename = "" Region: id = 1922 start_va = 0xa470000 end_va = 0xa4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a470000" filename = "" Region: id = 1923 start_va = 0xa4f0000 end_va = 0xa56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4f0000" filename = "" Region: id = 1924 start_va = 0xa570000 end_va = 0xa76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a570000" filename = "" Region: id = 1925 start_va = 0xa770000 end_va = 0xa7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a770000" filename = "" Region: id = 1926 start_va = 0xa7f0000 end_va = 0xa86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7f0000" filename = "" Region: id = 1927 start_va = 0xa870000 end_va = 0xa8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a870000" filename = "" Region: id = 1928 start_va = 0xa8f0000 end_va = 0xa96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a8f0000" filename = "" Region: id = 1929 start_va = 0xa970000 end_va = 0xad6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a970000" filename = "" Region: id = 1930 start_va = 0xadf0000 end_va = 0xaeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000adf0000" filename = "" Region: id = 1931 start_va = 0xb170000 end_va = 0xb1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b170000" filename = "" Region: id = 1932 start_va = 0xb1f0000 end_va = 0xb26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1f0000" filename = "" Region: id = 1933 start_va = 0xb270000 end_va = 0xb2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b270000" filename = "" Region: id = 1934 start_va = 0xb4f0000 end_va = 0xb56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4f0000" filename = "" Region: id = 1935 start_va = 0xb5f0000 end_va = 0xb66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5f0000" filename = "" Region: id = 1936 start_va = 0xb670000 end_va = 0xb6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b670000" filename = "" Region: id = 1937 start_va = 0xbaf0000 end_va = 0xbb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000baf0000" filename = "" Region: id = 1938 start_va = 0xbc70000 end_va = 0xbceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc70000" filename = "" Region: id = 1939 start_va = 0xbcf0000 end_va = 0xe90dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1940 start_va = 0xe910000 end_va = 0xee01fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000e910000" filename = "" Region: id = 1941 start_va = 0xee10000 end_va = 0xf301fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ee10000" filename = "" Region: id = 1942 start_va = 0xfbf0000 end_va = 0x103effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fbf0000" filename = "" Region: id = 1943 start_va = 0x103f0000 end_va = 0x1046ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000103f0000" filename = "" Region: id = 1944 start_va = 0x10470000 end_va = 0x104effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010470000" filename = "" Region: id = 1945 start_va = 0x104f0000 end_va = 0x1056ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000104f0000" filename = "" Region: id = 1946 start_va = 0x10570000 end_va = 0x105effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010570000" filename = "" Region: id = 1947 start_va = 0x106f0000 end_va = 0x1076ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000106f0000" filename = "" Region: id = 1948 start_va = 0x107f0000 end_va = 0x1086ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000107f0000" filename = "" Region: id = 1949 start_va = 0x10870000 end_va = 0x10d61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010870000" filename = "" Region: id = 1950 start_va = 0x10d70000 end_va = 0x10deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d70000" filename = "" Region: id = 1951 start_va = 0x10df0000 end_va = 0x112e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010df0000" filename = "" Region: id = 1952 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1953 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 1954 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1955 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1956 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1957 start_va = 0x7ff6a2500000 end_va = 0x7ff6a2947fff monitored = 0 entry_point = 0x7ff6a259e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 1958 start_va = 0x7ffb0a840000 end_va = 0x7ffb0a848fff monitored = 0 entry_point = 0x7ffb0a841b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 1959 start_va = 0x7ffb0afe0000 end_va = 0x7ffb0b02ffff monitored = 0 entry_point = 0x7ffb0b011220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 1960 start_va = 0x7ffb0cf60000 end_va = 0x7ffb0dc2cfff monitored = 0 entry_point = 0x7ffb0d0ae880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1961 start_va = 0x7ffb0e6a0000 end_va = 0x7ffb0e6affff monitored = 0 entry_point = 0x7ffb0e6a3d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 1962 start_va = 0x7ffb0f8a0000 end_va = 0x7ffb0f9e0fff monitored = 0 entry_point = 0x7ffb0f8a5f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 1963 start_va = 0x7ffb0f9f0000 end_va = 0x7ffb0fd35fff monitored = 0 entry_point = 0x7ffb0f9f8530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 1964 start_va = 0x7ffb0fd40000 end_va = 0x7ffb0fefffff monitored = 0 entry_point = 0x7ffb0fd49e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 1965 start_va = 0x7ffb0ff00000 end_va = 0x7ffb0ff87fff monitored = 0 entry_point = 0x7ffb0ff14510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 1966 start_va = 0x7ffb0ff90000 end_va = 0x7ffb101d2fff monitored = 0 entry_point = 0x7ffb0ff936c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 1967 start_va = 0x7ffb10260000 end_va = 0x7ffb102d8fff monitored = 0 entry_point = 0x7ffb102622d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 1968 start_va = 0x7ffb102e0000 end_va = 0x7ffb1035afff monitored = 0 entry_point = 0x7ffb102e3af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 1969 start_va = 0x7ffb10360000 end_va = 0x7ffb104b9fff monitored = 0 entry_point = 0x7ffb10364610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 1970 start_va = 0x7ffb104c0000 end_va = 0x7ffb106bdfff monitored = 0 entry_point = 0x7ffb104c16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 1971 start_va = 0x7ffb106e0000 end_va = 0x7ffb1070dfff monitored = 0 entry_point = 0x7ffb106e6580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 1972 start_va = 0x7ffb10a20000 end_va = 0x7ffb10a6ffff monitored = 0 entry_point = 0x7ffb10a2be50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 1973 start_va = 0x7ffb10a70000 end_va = 0x7ffb10ad3fff monitored = 0 entry_point = 0x7ffb10a76b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 1974 start_va = 0x7ffb10be0000 end_va = 0x7ffb10d00fff monitored = 0 entry_point = 0x7ffb10be1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 1975 start_va = 0x7ffb10d10000 end_va = 0x7ffb10dbbfff monitored = 0 entry_point = 0x7ffb10d159c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 1976 start_va = 0x7ffb10dc0000 end_va = 0x7ffb10e0afff monitored = 0 entry_point = 0x7ffb10dd1590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 1977 start_va = 0x7ffb10ec0000 end_va = 0x7ffb10f36fff monitored = 0 entry_point = 0x7ffb10ec2af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 1978 start_va = 0x7ffb123d0000 end_va = 0x7ffb123e6fff monitored = 0 entry_point = 0x7ffb123d2790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 1979 start_va = 0x7ffb12740000 end_va = 0x7ffb1275efff monitored = 0 entry_point = 0x7ffb127437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 1980 start_va = 0x7ffb12760000 end_va = 0x7ffb127d8fff monitored = 0 entry_point = 0x7ffb127676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 1981 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1982 start_va = 0x7ffb130f0000 end_va = 0x7ffb13298fff monitored = 0 entry_point = 0x7ffb13144060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 1983 start_va = 0x7ffb14620000 end_va = 0x7ffb14667fff monitored = 0 entry_point = 0x7ffb1462a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 1984 start_va = 0x7ffb14670000 end_va = 0x7ffb14684fff monitored = 0 entry_point = 0x7ffb14675740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 1985 start_va = 0x7ffb146e0000 end_va = 0x7ffb1471dfff monitored = 0 entry_point = 0x7ffb146e9650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 1986 start_va = 0x7ffb174f0000 end_va = 0x7ffb176a7fff monitored = 0 entry_point = 0x7ffb1755e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1987 start_va = 0x7ffb180c0000 end_va = 0x7ffb1815ffff monitored = 0 entry_point = 0x7ffb18130910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1988 start_va = 0x7ffb19480000 end_va = 0x7ffb194c1fff monitored = 0 entry_point = 0x7ffb19482230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 1989 start_va = 0x7ffb194d0000 end_va = 0x7ffb194dffff monitored = 0 entry_point = 0x7ffb194d78e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 1990 start_va = 0x7ffb196d0000 end_va = 0x7ffb1970ffff monitored = 0 entry_point = 0x7ffb196e6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1991 start_va = 0x7ffb19710000 end_va = 0x7ffb19746fff monitored = 0 entry_point = 0x7ffb197120a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 1992 start_va = 0x7ffb19750000 end_va = 0x7ffb19a89fff monitored = 0 entry_point = 0x7ffb19758520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1993 start_va = 0x7ffb19a90000 end_va = 0x7ffb19b2dfff monitored = 0 entry_point = 0x7ffb19ad9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 1994 start_va = 0x7ffb19b30000 end_va = 0x7ffb19b46fff monitored = 0 entry_point = 0x7ffb19b3c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 1995 start_va = 0x7ffb19b50000 end_va = 0x7ffb19d63fff monitored = 0 entry_point = 0x7ffb19b51000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 1996 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1997 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1998 start_va = 0x7ffb1a010000 end_va = 0x7ffb1a0fefff monitored = 0 entry_point = 0x7ffb1a0329cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 1999 start_va = 0x7ffb1a100000 end_va = 0x7ffb1a1a5fff monitored = 0 entry_point = 0x7ffb1a14efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 2000 start_va = 0x7ffb1a1b0000 end_va = 0x7ffb1a33efff monitored = 0 entry_point = 0x7ffb1a1c01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 2001 start_va = 0x7ffb1a340000 end_va = 0x7ffb1a34cfff monitored = 0 entry_point = 0x7ffb1a341ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 2002 start_va = 0x7ffb1a3c0000 end_va = 0x7ffb1a40cfff monitored = 0 entry_point = 0x7ffb1a3d7de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 2003 start_va = 0x7ffb1a410000 end_va = 0x7ffb1a46bfff monitored = 0 entry_point = 0x7ffb1a427190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 2004 start_va = 0x7ffb1a470000 end_va = 0x7ffb1a506fff monitored = 0 entry_point = 0x7ffb1a47ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 2005 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 2006 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 2007 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 2008 start_va = 0x7ffb1a660000 end_va = 0x7ffb1a6f3fff monitored = 0 entry_point = 0x7ffb1a699210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 2009 start_va = 0x7ffb1a700000 end_va = 0x7ffb1a9a2fff monitored = 0 entry_point = 0x7ffb1a726190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 2010 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 2011 start_va = 0x7ffb1aa30000 end_va = 0x7ffb1aa51fff monitored = 0 entry_point = 0x7ffb1aa32580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 2012 start_va = 0x7ffb1aa60000 end_va = 0x7ffb1aa6bfff monitored = 0 entry_point = 0x7ffb1aa614b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 2013 start_va = 0x7ffb1aa70000 end_va = 0x7ffb1aa85fff monitored = 0 entry_point = 0x7ffb1aa71d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 2014 start_va = 0x7ffb1aa90000 end_va = 0x7ffb1aab5fff monitored = 0 entry_point = 0x7ffb1aaa5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 2015 start_va = 0x7ffb1aac0000 end_va = 0x7ffb1aaeafff monitored = 0 entry_point = 0x7ffb1aac4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 2016 start_va = 0x7ffb1ac60000 end_va = 0x7ffb1ac85fff monitored = 0 entry_point = 0x7ffb1ac61cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 2017 start_va = 0x7ffb1ac90000 end_va = 0x7ffb1ad6afff monitored = 0 entry_point = 0x7ffb1aca28b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 2018 start_va = 0x7ffb1ad70000 end_va = 0x7ffb1adf5fff monitored = 0 entry_point = 0x7ffb1ad91e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 2019 start_va = 0x7ffb1ae00000 end_va = 0x7ffb1aed9fff monitored = 0 entry_point = 0x7ffb1ae33c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 2020 start_va = 0x7ffb1aee0000 end_va = 0x7ffb1aefafff monitored = 0 entry_point = 0x7ffb1aeeaf40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 2021 start_va = 0x7ffb1af20000 end_va = 0x7ffb1b03ffff monitored = 0 entry_point = 0x7ffb1af58310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 2022 start_va = 0x7ffb1b040000 end_va = 0x7ffb1b04bfff monitored = 0 entry_point = 0x7ffb1b0418b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 2023 start_va = 0x7ffb1b050000 end_va = 0x7ffb1b09cfff monitored = 0 entry_point = 0x7ffb1b05d180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 2024 start_va = 0x7ffb1b0a0000 end_va = 0x7ffb1bbaafff monitored = 0 entry_point = 0x7ffb1b1ea540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 2025 start_va = 0x7ffb1bbb0000 end_va = 0x7ffb1bbfffff monitored = 0 entry_point = 0x7ffb1bbb2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 2026 start_va = 0x7ffb1bc00000 end_va = 0x7ffb1c09ffff monitored = 0 entry_point = 0x7ffb1bc98740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 2027 start_va = 0x7ffb1c0a0000 end_va = 0x7ffb1c0e9fff monitored = 0 entry_point = 0x7ffb1c0a5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 2028 start_va = 0x7ffb1c0f0000 end_va = 0x7ffb1c159fff monitored = 0 entry_point = 0x7ffb1c105e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 2029 start_va = 0x7ffb1c160000 end_va = 0x7ffb1c1c4fff monitored = 0 entry_point = 0x7ffb1c164c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 2030 start_va = 0x7ffb1c1d0000 end_va = 0x7ffb1c443fff monitored = 0 entry_point = 0x7ffb1c240400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 2031 start_va = 0x7ffb1c450000 end_va = 0x7ffb1c464fff monitored = 0 entry_point = 0x7ffb1c452c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 2032 start_va = 0x7ffb1c470000 end_va = 0x7ffb1c53dfff monitored = 0 entry_point = 0x7ffb1c4a14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 2033 start_va = 0x7ffb1c540000 end_va = 0x7ffb1c638fff monitored = 0 entry_point = 0x7ffb1c588000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 2034 start_va = 0x7ffb1c640000 end_va = 0x7ffb1c6f0fff monitored = 0 entry_point = 0x7ffb1c6508f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 2035 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2036 start_va = 0x7ffb1c720000 end_va = 0x7ffb1c74afff monitored = 0 entry_point = 0x7ffb1c72c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 2037 start_va = 0x7ffb1c750000 end_va = 0x7ffb1c85cfff monitored = 0 entry_point = 0x7ffb1c77f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 2038 start_va = 0x7ffb1c8e0000 end_va = 0x7ffb1c93efff monitored = 0 entry_point = 0x7ffb1c90bce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 2039 start_va = 0x7ffb1cb40000 end_va = 0x7ffb1cb54fff monitored = 0 entry_point = 0x7ffb1cb41ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 2040 start_va = 0x7ffb1cc80000 end_va = 0x7ffb1cedcfff monitored = 0 entry_point = 0x7ffb1cd08610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 2041 start_va = 0x7ffb1cee0000 end_va = 0x7ffb1cee8fff monitored = 0 entry_point = 0x7ffb1cee1480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 2042 start_va = 0x7ffb1d280000 end_va = 0x7ffb1d2cafff monitored = 0 entry_point = 0x7ffb1d297b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 2043 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 2044 start_va = 0x7ffb1d410000 end_va = 0x7ffb1d697fff monitored = 0 entry_point = 0x7ffb1d46f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 2045 start_va = 0x7ffb1d700000 end_va = 0x7ffb1d70dfff monitored = 0 entry_point = 0x7ffb1d701460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2046 start_va = 0x7ffb1d870000 end_va = 0x7ffb1d87bfff monitored = 0 entry_point = 0x7ffb1d871860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 2047 start_va = 0x7ffb1d880000 end_va = 0x7ffb1d89ffff monitored = 0 entry_point = 0x7ffb1d881920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 2048 start_va = 0x7ffb1d8a0000 end_va = 0x7ffb1d8b5fff monitored = 0 entry_point = 0x7ffb1d8a3380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 2049 start_va = 0x7ffb1da70000 end_va = 0x7ffb1dab0fff monitored = 0 entry_point = 0x7ffb1da74840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 2050 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2051 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2052 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2053 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2054 start_va = 0x7ffb1df50000 end_va = 0x7ffb1dfbcfff monitored = 0 entry_point = 0x7ffb1df5d750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 2055 start_va = 0x7ffb1dfc0000 end_va = 0x7ffb1dfcafff monitored = 0 entry_point = 0x7ffb1dfc1a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 2056 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2057 start_va = 0x7ffb1e100000 end_va = 0x7ffb1e127fff monitored = 0 entry_point = 0x7ffb1e108c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 2058 start_va = 0x7ffb1e2e0000 end_va = 0x7ffb1e32dfff monitored = 0 entry_point = 0x7ffb1e2f1ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 2059 start_va = 0x7ffb1e5c0000 end_va = 0x7ffb1e5e2fff monitored = 0 entry_point = 0x7ffb1e5c99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 2060 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2061 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2062 start_va = 0x7ffb1ea00000 end_va = 0x7ffb1eaadfff monitored = 0 entry_point = 0x7ffb1ea180c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 2063 start_va = 0x7ffb1ec10000 end_va = 0x7ffb1ec64fff monitored = 0 entry_point = 0x7ffb1ec13fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 2064 start_va = 0x7ffb1f150000 end_va = 0x7ffb1f30cfff monitored = 0 entry_point = 0x7ffb1f17af90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 2065 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2066 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2067 start_va = 0x7ffb20820000 end_va = 0x7ffb208c8fff monitored = 0 entry_point = 0x7ffb20849010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 2068 start_va = 0x7ffb208d0000 end_va = 0x7ffb209ddfff monitored = 0 entry_point = 0x7ffb2091eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 2069 start_va = 0x7ffb209e0000 end_va = 0x7ffb20a49fff monitored = 0 entry_point = 0x7ffb209e9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 2070 start_va = 0x7ffb20a50000 end_va = 0x7ffb20ae7fff monitored = 0 entry_point = 0x7ffb20a73980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 2071 start_va = 0x7ffb20af0000 end_va = 0x7ffb20b8ffff monitored = 0 entry_point = 0x7ffb20b156b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 2072 start_va = 0x7ffb20b90000 end_va = 0x7ffb20c11fff monitored = 0 entry_point = 0x7ffb20b94ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 2073 start_va = 0x7ffb20c20000 end_va = 0x7ffb20c7cfff monitored = 0 entry_point = 0x7ffb20c26c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 2074 start_va = 0x7ffb20c80000 end_va = 0x7ffb20cd0fff monitored = 0 entry_point = 0x7ffb20c825e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 2075 start_va = 0x7ffb20ec0000 end_va = 0x7ffb20f2ffff monitored = 0 entry_point = 0x7ffb20ee2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2076 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2077 start_va = 0x7ffb21110000 end_va = 0x7ffb21170fff monitored = 0 entry_point = 0x7ffb21114b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2078 start_va = 0x7ffb21640000 end_va = 0x7ffb216d1fff monitored = 0 entry_point = 0x7ffb2168a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2079 start_va = 0x7ffb21760000 end_va = 0x7ffb217d9fff monitored = 0 entry_point = 0x7ffb21787630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2080 start_va = 0x7ffb21820000 end_va = 0x7ffb218c0fff monitored = 0 entry_point = 0x7ffb21823db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 2081 start_va = 0x7ffb218d0000 end_va = 0x7ffb218e3fff monitored = 0 entry_point = 0x7ffb218d50c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 2082 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2083 start_va = 0x7ffb21b90000 end_va = 0x7ffb220d4fff monitored = 0 entry_point = 0x7ffb21d2a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 2084 start_va = 0x7ffb220e0000 end_va = 0x7ffb2234efff monitored = 0 entry_point = 0x7ffb221922b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 2085 start_va = 0x7ffb22430000 end_va = 0x7ffb2247afff monitored = 0 entry_point = 0x7ffb224472b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 2086 start_va = 0x7ffb22480000 end_va = 0x7ffb22630fff monitored = 0 entry_point = 0x7ffb225161a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 2087 start_va = 0x7ffb22650000 end_va = 0x7ffb226f1fff monitored = 0 entry_point = 0x7ffb22670a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 2088 start_va = 0x7ffb22700000 end_va = 0x7ffb229a7fff monitored = 0 entry_point = 0x7ffb22793250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 2089 start_va = 0x7ffb229b0000 end_va = 0x7ffb229d1fff monitored = 0 entry_point = 0x7ffb229b1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2090 start_va = 0x7ffb22a00000 end_va = 0x7ffb22abdfff monitored = 0 entry_point = 0x7ffb22a42d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 2091 start_va = 0x7ffb22ac0000 end_va = 0x7ffb22ba2fff monitored = 0 entry_point = 0x7ffb22af7da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 2092 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 2093 start_va = 0x7ffb22f60000 end_va = 0x7ffb23025fff monitored = 0 entry_point = 0x7ffb22f63ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 2094 start_va = 0x7ffb23030000 end_va = 0x7ffb2306ffff monitored = 0 entry_point = 0x7ffb23043750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 2095 start_va = 0x7ffb230d0000 end_va = 0x7ffb23102fff monitored = 0 entry_point = 0x7ffb230d3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 2096 start_va = 0x7ffb23110000 end_va = 0x7ffb235a2fff monitored = 0 entry_point = 0x7ffb2311f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2097 start_va = 0x7ffb235b0000 end_va = 0x7ffb23616fff monitored = 0 entry_point = 0x7ffb235ce710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 2098 start_va = 0x7ffb23620000 end_va = 0x7ffb2366efff monitored = 0 entry_point = 0x7ffb23627ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 2099 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2100 start_va = 0x7ffb23800000 end_va = 0x7ffb2381bfff monitored = 0 entry_point = 0x7ffb238037a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2101 start_va = 0x7ffb23820000 end_va = 0x7ffb23854fff monitored = 0 entry_point = 0x7ffb23823cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 2102 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2103 start_va = 0x7ffb23880000 end_va = 0x7ffb238a4fff monitored = 0 entry_point = 0x7ffb23882300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 2104 start_va = 0x7ffb238e0000 end_va = 0x7ffb23904fff monitored = 0 entry_point = 0x7ffb238f5220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 2105 start_va = 0x7ffb23910000 end_va = 0x7ffb2391bfff monitored = 0 entry_point = 0x7ffb23911470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 2106 start_va = 0x7ffb23930000 end_va = 0x7ffb23944fff monitored = 0 entry_point = 0x7ffb23932850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 2107 start_va = 0x7ffb23950000 end_va = 0x7ffb2398bfff monitored = 0 entry_point = 0x7ffb239525e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 2108 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2109 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2110 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2111 start_va = 0x7ffb23c40000 end_va = 0x7ffb23d3ffff monitored = 0 entry_point = 0x7ffb23c80f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 2112 start_va = 0x7ffb23ee0000 end_va = 0x7ffb23f09fff monitored = 0 entry_point = 0x7ffb23ee8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 2113 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2114 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2115 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2116 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 2117 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 2118 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2119 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2120 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2121 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2122 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 2123 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 2124 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2125 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2126 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2127 start_va = 0x7ffb24fe0000 end_va = 0x7ffb25078fff monitored = 0 entry_point = 0x7ffb2500f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2128 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2129 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2130 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2131 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2132 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2133 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2134 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2135 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2136 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2137 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2138 start_va = 0x7ffb25ea0000 end_va = 0x7ffb25ef4fff monitored = 0 entry_point = 0x7ffb25eb7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2139 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2140 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2141 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2142 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2143 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2144 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2145 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2146 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2147 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2148 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2149 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2150 start_va = 0x7ffb28080000 end_va = 0x7ffb281d9fff monitored = 0 entry_point = 0x7ffb280c38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2151 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2152 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2153 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2154 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2155 start_va = 0x7ffb289c0000 end_va = 0x7ffb28a2efff monitored = 0 entry_point = 0x7ffb289e5f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 2156 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2157 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2158 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2236 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2237 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 2238 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2239 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2240 start_va = 0x8c20000 end_va = 0x8df9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008c20000" filename = "" Region: id = 2241 start_va = 0x112f0000 end_va = 0x1136ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112f0000" filename = "" Region: id = 2242 start_va = 0x8e00000 end_va = 0x8fd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e00000" filename = "" Region: id = 2243 start_va = 0x71d0000 end_va = 0x724ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071d0000" filename = "" Region: id = 2244 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2245 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000140000000" filename = "" Region: id = 2246 start_va = 0x7a10000 end_va = 0x7aa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a10000" filename = "" Region: id = 2247 start_va = 0x530000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2248 start_va = 0x7f10000 end_va = 0x7fa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f10000" filename = "" Region: id = 2249 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 2250 start_va = 0x7fb0000 end_va = 0x803ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007fb0000" filename = "" Region: id = 2251 start_va = 0x570000 end_va = 0x576fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2252 start_va = 0x7ffb28a30000 end_va = 0x7ffb28a37fff monitored = 0 entry_point = 0x7ffb28a310b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 2253 start_va = 0x11370000 end_va = 0x113effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011370000" filename = "" Region: id = 2254 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2255 start_va = 0x7ffb28cd0000 end_va = 0x7ffb28cd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cd0000" filename = "" Region: id = 2256 start_va = 0x8c20000 end_va = 0x8d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c20000" filename = "" Region: id = 2257 start_va = 0x113f0000 end_va = 0x1146ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000113f0000" filename = "" Region: id = 2258 start_va = 0x11470000 end_va = 0x114effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011470000" filename = "" Region: id = 2259 start_va = 0x7ffb14690000 end_va = 0x7ffb1469dfff monitored = 0 entry_point = 0x7ffb14694c60 region_type = mapped_file name = "tokenbinding.dll" filename = "\\Windows\\System32\\tokenbinding.dll" (normalized: "c:\\windows\\system32\\tokenbinding.dll") Region: id = 2260 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 2261 start_va = 0x114f0000 end_va = 0x1156ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000114f0000" filename = "" Region: id = 2262 start_va = 0x11570000 end_va = 0x115effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011570000" filename = "" Region: id = 2263 start_va = 0x115f0000 end_va = 0x1166ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115f0000" filename = "" Region: id = 2264 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2265 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2266 start_va = 0x26d0000 end_va = 0x26d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 2267 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2268 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2269 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2270 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2271 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2272 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2273 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2274 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2275 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2276 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2277 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2278 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2279 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2280 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2281 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2282 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2283 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2284 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2285 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2286 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2287 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2288 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2289 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2290 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2291 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2292 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2293 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2294 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2295 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2296 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2297 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2298 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2299 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2300 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2301 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2302 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2303 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2304 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2305 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2306 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2307 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2308 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2309 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2310 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2311 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2312 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2313 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2314 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2315 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2316 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2317 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2318 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2319 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2320 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2321 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2322 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2323 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2324 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2325 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2326 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2327 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2328 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2329 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2330 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2331 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2332 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2333 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2334 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2335 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2336 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2337 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2338 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2339 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2340 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2341 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2342 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2343 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2344 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2345 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2346 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2347 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2348 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2349 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2350 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2351 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2352 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2353 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2354 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2355 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2356 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2357 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2358 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2359 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2360 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2361 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2362 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2363 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2364 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2365 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2366 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2367 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2368 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2369 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2370 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2371 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2372 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2373 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2374 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2375 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2376 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2377 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2378 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2379 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2380 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2381 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2382 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2383 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2384 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2385 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2386 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2387 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2388 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2389 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2390 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2391 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2392 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2393 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2394 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2395 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2396 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2397 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2398 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2399 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2400 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2401 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2402 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2403 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2404 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2405 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2406 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2407 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2408 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2409 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2410 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2411 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2412 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2413 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2414 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2415 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2416 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2417 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2418 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2419 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2420 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2421 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2422 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2423 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2424 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2425 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2426 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2427 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2428 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2429 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2430 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2431 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2432 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2433 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2434 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2435 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2436 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2437 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2438 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2439 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2440 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2441 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2442 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2443 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2444 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2445 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2446 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2447 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2448 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2449 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2450 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2451 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2452 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2453 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2454 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2455 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2456 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2457 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2458 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2459 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2460 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2461 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2462 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2463 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2464 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2465 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2466 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2467 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2468 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2469 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2470 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2471 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2472 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2473 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2474 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2475 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2476 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2477 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2478 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2479 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2480 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2481 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2482 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2483 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2484 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2485 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2486 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2487 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2488 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2489 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2490 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2491 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2492 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2493 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2494 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2495 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2496 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2497 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2498 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2499 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2500 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2501 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2502 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2503 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2504 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2505 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2506 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2507 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2508 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2509 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2510 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2511 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2512 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2513 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2514 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2515 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2516 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2517 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2518 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2519 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2520 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2521 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2522 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2523 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2524 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2525 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2526 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2527 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2528 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2529 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2530 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2531 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2532 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2533 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2534 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2535 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2536 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2537 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2538 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2539 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2540 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2541 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2542 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2543 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2544 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2545 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2546 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2547 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2548 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2549 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2550 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2551 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2552 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2553 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2554 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2555 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2556 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2557 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2558 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2559 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2560 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2561 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2562 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2563 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2564 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2565 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2566 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2567 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2568 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2569 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2570 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2571 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2572 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2573 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2574 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2575 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2576 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2577 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2578 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2579 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2580 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2581 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2582 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2583 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2584 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2585 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2586 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2587 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2588 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2589 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2590 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2591 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2592 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2593 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2594 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2595 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2596 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2597 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2598 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2599 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2600 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2601 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2602 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2603 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2604 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2605 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2606 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2607 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2608 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2609 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2610 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2611 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2612 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2613 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2614 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2615 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2616 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2617 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2618 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2619 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2620 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2621 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2622 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2623 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2624 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2625 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2626 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2627 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2628 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2629 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2630 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2631 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2632 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2633 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2634 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2635 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2636 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2637 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2638 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2639 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2640 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2641 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2642 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2643 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2644 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2645 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2646 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2647 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2648 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2649 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2650 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2651 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2652 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2653 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2654 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2655 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2656 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2657 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2658 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2659 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2660 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2661 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2662 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2663 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2664 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2665 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2666 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2667 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2668 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2669 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2670 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2671 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2672 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2673 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2674 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2675 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2676 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2677 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2678 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2679 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2680 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2681 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2682 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2683 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2684 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2685 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2686 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2687 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2688 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2689 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2690 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2691 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2692 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2693 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2694 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2695 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2696 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2697 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2698 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2699 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2700 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2701 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2702 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2703 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2704 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2705 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2706 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2707 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2708 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2709 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2710 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2711 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2712 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2713 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2714 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2715 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2716 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2717 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2718 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2719 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2720 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2721 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2722 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2723 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2724 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2725 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2726 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2727 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2728 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2729 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2730 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2731 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2732 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2733 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2734 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2735 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2736 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2737 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2738 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2739 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2740 start_va = 0x26d0000 end_va = 0x26d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 2741 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2742 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2743 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2744 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2745 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2746 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2747 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2748 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2749 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2750 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2751 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2752 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2753 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2754 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2755 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2756 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2757 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2758 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2759 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2760 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2761 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2762 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2763 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2764 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2765 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2766 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2767 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2768 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2769 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2770 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2771 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2772 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2773 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2774 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2775 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2776 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2777 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2778 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2779 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2780 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2781 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2782 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2783 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2784 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2785 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2786 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2787 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2788 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2789 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2790 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2791 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2792 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2793 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2794 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2795 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2796 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2797 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2798 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2799 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2800 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2801 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2802 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2803 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2804 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2805 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2806 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2807 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2808 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2809 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2810 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2811 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2812 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2813 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2814 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2815 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2816 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2817 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2818 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2819 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2820 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2821 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2822 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2823 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2824 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2825 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2826 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2827 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2828 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2829 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2830 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2831 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2832 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2833 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2834 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2835 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2836 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2837 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2838 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2839 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2840 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2841 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2842 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2843 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2844 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2845 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2846 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2847 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2848 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2849 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2850 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2851 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2852 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2853 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2854 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2855 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2856 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2857 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2858 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2859 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2860 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2861 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2862 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2863 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2864 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2865 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2866 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2867 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2868 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2869 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2870 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2871 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2872 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2873 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2874 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2875 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2876 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2877 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2878 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2879 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2880 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2881 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2882 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2883 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2884 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2885 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2886 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2887 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2888 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2889 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2890 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2891 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2892 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2893 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2894 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2895 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2896 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2897 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2898 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2899 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2900 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2901 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2902 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2903 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2904 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2905 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2906 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2907 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2908 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2909 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2910 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2911 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2912 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2913 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2914 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2915 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2916 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2917 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2918 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2919 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2920 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2921 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2922 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2923 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2924 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2925 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2926 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2927 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2928 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2929 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2930 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2931 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2932 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2933 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2934 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2935 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2936 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2937 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2938 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2939 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2940 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2941 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2942 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2943 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2944 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2945 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2946 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2947 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2948 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2949 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2950 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2951 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2952 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2953 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2954 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2955 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2956 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2957 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2958 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2959 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2960 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2961 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2962 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2963 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2964 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2965 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2966 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2967 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2968 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2969 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2970 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2971 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2972 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2973 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2974 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2975 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2976 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2977 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2978 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2979 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2980 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2981 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2982 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2983 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2984 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2985 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2986 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2987 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2988 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2989 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2990 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2991 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2992 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2993 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2994 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2995 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2996 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2997 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2998 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2999 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3000 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3001 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3002 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3003 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3004 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3005 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3006 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3007 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3008 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3009 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3010 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3011 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3012 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3013 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3014 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3015 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3016 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3017 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3018 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3019 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3020 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3021 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3022 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3023 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3024 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3025 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3026 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3027 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3028 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3029 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3030 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3031 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3032 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3033 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3034 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3035 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3036 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3037 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3038 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3039 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3040 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3041 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3042 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3043 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3044 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3045 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3046 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3047 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3048 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3049 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3050 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3051 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3052 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3053 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3054 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3055 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3056 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3057 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3058 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3059 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3060 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3061 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3062 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3063 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3064 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3065 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3066 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3067 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3068 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3069 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3070 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3071 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3072 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3073 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3074 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3075 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3076 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3077 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3078 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3079 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3080 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3081 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3082 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3083 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3084 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3085 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3086 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3087 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3088 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3089 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3090 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3091 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3092 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3093 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3094 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3095 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3096 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3097 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3098 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3099 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3100 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3101 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3102 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3103 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3104 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3105 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3106 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3107 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3108 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3109 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3110 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3111 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3112 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3113 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3114 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3115 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3116 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3117 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3118 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3119 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3120 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3121 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3122 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3123 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3124 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3125 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3126 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3127 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3128 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3129 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3130 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3131 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3132 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3133 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3134 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3135 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3136 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3137 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3138 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3139 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3140 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3141 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3142 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3143 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3144 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3145 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3146 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3147 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3148 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3149 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3150 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3151 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3152 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3153 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3154 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3155 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3156 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3157 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3158 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3159 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3160 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3161 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3162 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3163 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3164 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3165 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3166 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3167 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3168 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3169 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3170 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3171 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3172 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3173 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3174 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3175 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3176 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3177 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3178 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3179 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3180 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3181 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3182 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3183 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3184 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3185 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3186 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3187 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3188 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3189 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3190 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3191 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3192 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3193 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3194 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3195 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3196 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3197 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3198 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3199 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3200 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3201 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3202 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3203 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3204 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3205 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3206 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3207 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3208 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3209 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3210 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3211 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3212 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3213 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3214 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3215 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3216 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3217 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3218 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3219 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3220 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3221 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3222 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3223 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3224 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3225 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3226 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3227 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3228 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3229 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3230 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3231 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3232 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3233 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3234 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3235 start_va = 0x26d0000 end_va = 0x26d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 3236 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3237 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3238 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3239 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3240 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3241 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3242 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3243 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3244 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3245 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3246 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3247 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3248 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3249 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3250 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3251 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3252 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3253 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3254 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3255 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3256 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3257 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3258 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3259 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3260 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3261 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3262 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3263 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3264 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3265 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3266 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3267 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3268 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3269 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3270 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3271 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3272 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3273 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3274 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3275 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3276 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3277 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3278 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3279 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3280 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3281 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3282 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3283 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3284 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3285 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3286 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3287 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3288 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3289 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3290 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3291 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3292 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3293 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3294 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3295 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3296 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3297 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3298 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3299 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3300 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3301 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3302 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3303 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3304 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3305 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3306 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3307 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3308 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3309 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3310 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3311 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3312 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3313 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3314 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3315 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3316 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3317 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3318 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3319 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3320 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3321 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3322 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3323 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3324 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3325 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3326 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3327 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3328 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3329 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3330 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3331 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3332 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3333 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3334 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3335 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3336 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3337 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3338 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3339 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3340 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3341 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3342 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3343 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3344 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3345 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3346 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3347 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3348 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3349 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3350 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3351 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3352 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3353 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3354 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3355 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3356 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3357 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3358 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3359 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3360 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3361 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3362 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3363 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3364 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3365 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3366 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3367 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3368 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3369 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3370 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3371 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3372 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3373 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3374 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3375 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3376 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3377 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3378 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3379 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3380 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3381 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3382 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3383 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3384 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3385 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3386 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3387 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3388 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3389 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3390 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3391 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3392 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3393 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3394 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3395 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3396 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3397 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3398 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3399 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3400 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3401 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3402 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3403 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3404 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3405 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3406 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3407 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3408 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3409 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3410 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3411 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3412 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3413 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3414 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3415 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3416 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3417 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3418 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3419 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3420 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3421 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3422 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3423 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3424 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3425 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3426 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3427 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3428 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3429 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3430 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3431 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3432 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3433 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3434 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3435 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3436 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3437 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3438 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3439 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3440 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3441 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3442 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3443 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3444 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3445 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3446 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3447 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3448 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3449 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3450 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3451 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3452 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3453 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3454 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3455 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3456 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3457 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3458 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3459 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3460 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3461 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3462 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3463 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3464 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3465 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3466 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3467 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3468 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3469 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3470 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3471 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3472 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3473 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3474 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3475 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3476 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3477 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3478 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3479 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3480 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3481 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3482 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3483 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3484 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3485 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3486 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3487 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3488 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3489 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3490 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3491 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3492 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3493 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3494 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3495 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3496 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3497 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3498 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3499 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3500 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3501 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3502 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3503 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3504 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3505 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3506 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3507 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3508 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3509 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3510 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3511 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3512 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3513 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3514 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3515 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3516 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3517 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3518 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3519 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3520 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3521 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3522 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3523 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3524 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3525 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3526 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3527 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3528 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3529 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3530 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3531 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3532 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3533 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3534 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3535 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3536 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3537 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3538 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3539 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3540 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3541 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3542 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3543 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3544 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3545 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3546 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3547 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3548 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3549 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3550 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3551 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3552 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3553 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3554 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3555 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3556 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3557 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3558 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3559 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3560 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3561 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3562 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3563 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3564 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3565 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3566 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3567 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3568 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3569 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3570 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3571 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3572 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3573 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3574 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3575 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3576 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3577 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3578 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3579 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3580 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3581 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3582 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3583 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3584 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3585 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3586 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3587 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3588 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3589 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3590 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3591 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3592 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3593 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3594 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3595 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3596 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3597 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3598 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3599 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3600 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3601 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3602 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3603 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3604 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3605 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3606 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3607 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3608 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3609 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3610 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3611 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3612 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3613 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3614 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3615 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3616 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3617 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3618 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3619 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3620 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3621 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3622 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3623 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3624 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3625 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3626 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3627 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3628 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3629 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3630 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3631 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3632 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3633 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3634 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3635 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3636 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3637 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3638 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3639 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3640 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3641 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3642 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3643 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3644 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3645 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3646 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3647 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3648 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3649 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3650 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3651 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3652 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3653 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3654 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3655 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3656 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3657 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3658 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3659 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3660 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3661 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3662 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3663 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3664 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3665 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3666 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3667 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3668 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3669 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3670 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3671 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3672 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3673 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3674 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3675 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3676 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3677 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3678 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3679 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3680 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3681 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3682 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3683 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3684 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3685 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3686 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3687 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3688 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3689 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3690 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3691 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3692 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3693 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3694 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3695 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3696 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3697 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3698 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3699 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3700 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3701 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3702 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3703 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3704 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3705 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3706 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3707 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3708 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3709 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3710 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3711 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3712 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3713 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3714 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3715 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3716 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3717 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3718 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3719 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3720 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3721 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3722 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3723 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3724 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3725 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3726 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3727 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3728 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3729 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3730 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3731 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3732 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3733 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3734 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3735 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3736 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3737 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3738 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3739 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3740 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3741 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3742 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3743 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3744 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3745 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3746 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3747 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3748 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3749 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3750 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3751 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3752 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3753 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3754 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3755 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3756 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3757 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3758 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3759 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3760 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3761 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3762 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3763 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3764 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3765 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3766 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3767 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3768 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3769 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3770 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3771 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3772 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3773 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3774 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3775 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3776 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3777 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3778 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3779 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3780 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3781 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3782 start_va = 0x26d0000 end_va = 0x26d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 3783 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3784 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3785 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3786 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3787 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3788 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3789 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3790 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3791 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3792 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3793 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3794 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3795 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3796 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3797 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3798 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3799 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3800 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3801 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3802 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3803 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3804 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3805 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3806 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3807 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3808 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3809 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3810 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3811 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3812 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3813 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3814 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3815 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3816 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3817 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3818 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3819 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3820 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3821 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3822 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3823 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3824 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3825 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3826 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3827 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3828 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3829 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3830 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3831 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3832 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3833 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3834 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3835 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3836 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3837 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3838 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3839 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3840 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3841 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3842 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3843 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3844 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3845 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3846 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3847 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3848 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3849 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3850 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3851 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3852 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3853 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3854 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3855 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3856 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3857 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3858 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3859 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3860 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3861 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3862 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3863 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3864 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3865 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3866 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3867 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3868 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3869 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3870 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3871 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3872 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3873 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3874 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3875 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3876 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3877 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3878 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3879 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3880 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3881 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3882 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3883 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3884 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3885 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3886 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3887 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3888 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3889 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3890 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3891 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3892 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3893 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3894 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3895 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3896 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3897 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3898 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3899 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3900 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3901 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3902 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3903 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3904 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3905 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3906 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3907 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3908 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3909 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3910 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3911 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3912 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3913 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3914 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3915 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3916 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3917 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3918 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3919 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3920 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3921 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3922 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3923 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3924 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3925 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3926 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3927 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3928 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3929 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3930 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3931 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3932 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3933 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3934 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3935 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3936 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3937 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3938 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3939 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3940 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3941 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3942 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3943 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3944 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3945 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3946 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3947 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3948 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3949 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3950 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3951 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3952 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3953 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3954 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3955 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3956 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3957 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3958 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3959 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3960 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3961 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3962 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3963 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3964 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3965 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3966 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3967 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3968 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3969 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3970 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3971 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3972 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3973 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3974 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3975 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3976 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3977 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3978 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3979 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3980 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3981 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3982 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3983 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3984 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3985 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3986 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3987 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3988 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3989 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3990 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3991 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3992 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3993 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3994 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3995 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3996 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3997 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3998 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 3999 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4000 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4001 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4002 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4003 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4004 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4005 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4006 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4007 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4008 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4009 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4010 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4011 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4012 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4013 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4014 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4015 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4016 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4017 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4018 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4019 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4020 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4021 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4022 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4023 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4024 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4025 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4026 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4027 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4028 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4029 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4030 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4031 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4032 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4033 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4034 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4035 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4036 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4037 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4038 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4039 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4040 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4041 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4042 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4043 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4044 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4045 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4046 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4047 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4048 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4049 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4050 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4051 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4052 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4053 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4054 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4055 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4056 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4057 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4058 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4059 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4060 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4061 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4062 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4063 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4064 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4065 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4066 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4067 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4068 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4069 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4070 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4071 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4072 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4073 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4074 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4075 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4076 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4077 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4078 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4079 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4080 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4081 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4082 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4083 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4084 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4085 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4086 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4087 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4088 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4089 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4090 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4091 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4092 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4093 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4094 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4095 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4096 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4097 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4098 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4099 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4100 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4101 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4102 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4103 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4104 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4105 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4106 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4107 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4108 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4109 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4110 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4111 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4112 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4113 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4114 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4115 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4116 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4117 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4118 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4119 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4120 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4121 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4122 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4123 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4124 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4125 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4126 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4127 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4128 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4129 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4130 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4131 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4132 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4133 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4134 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4135 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4136 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4137 start_va = 0x26d0000 end_va = 0x26d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 4138 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4139 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4140 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4141 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4142 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4143 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4144 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4145 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4146 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4147 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4148 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4149 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4150 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4151 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4152 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4153 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4154 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4155 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4156 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4157 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4158 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4159 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4160 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4161 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4162 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4163 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4164 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4165 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4166 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4167 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4168 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4169 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4170 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4171 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4172 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4173 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4174 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4175 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4176 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4177 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4178 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4179 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4180 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4181 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4182 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4183 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4184 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4185 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4186 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4187 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4188 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4189 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4190 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4191 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4192 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4193 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4194 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4195 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4196 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4197 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4198 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4199 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4200 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4201 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4202 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4203 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4204 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4205 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4206 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4207 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4208 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4209 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4210 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4211 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4212 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4213 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4214 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4215 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4216 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4217 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4218 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4219 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4220 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4221 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4222 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4223 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4224 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4225 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4226 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4227 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4228 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4229 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4230 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4231 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4232 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4233 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4234 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4235 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4236 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4237 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4238 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4239 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4240 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4241 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4242 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4243 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4244 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4245 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4246 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4247 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4248 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4249 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4250 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4251 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4252 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4253 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4254 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4255 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4256 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4257 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4258 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4259 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4260 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4261 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4262 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4263 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4264 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4265 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4266 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4267 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4268 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4269 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4270 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4271 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4272 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4273 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4274 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4275 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4276 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4277 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4278 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4279 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4280 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4281 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4282 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4283 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4284 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4285 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4286 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4287 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4288 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4289 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4290 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4291 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4292 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4293 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4294 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4295 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4296 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4297 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4298 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4299 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4300 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4301 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4302 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4303 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4304 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4305 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4306 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4307 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4308 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4309 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4310 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4311 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4312 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4313 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4314 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4315 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4316 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4317 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4318 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4319 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4320 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4321 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4322 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4323 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4324 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4325 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4326 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4327 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4328 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4329 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4330 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4331 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4332 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4333 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4334 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4335 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4336 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4337 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4338 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4339 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4340 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4341 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4342 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4343 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4344 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4345 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4346 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4347 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4348 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 4349 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 4350 start_va = 0x26d0000 end_va = 0x26d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 4351 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4352 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4353 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4354 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4355 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4356 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4357 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4358 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4359 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4360 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4361 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4362 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4363 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4364 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4365 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4366 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4367 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4368 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4369 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4370 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4371 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4372 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4373 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4374 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4375 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4376 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4377 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4378 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4379 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4380 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4381 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4382 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4383 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4384 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4385 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4386 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4387 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4388 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4389 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4390 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4391 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4392 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4393 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4394 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4395 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4396 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4397 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4398 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4399 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4400 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4401 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4402 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4403 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4404 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4405 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4406 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4407 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4408 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4409 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4410 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4411 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4412 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4413 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4414 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4415 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4416 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4417 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4418 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4419 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4420 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4421 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4422 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4423 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4424 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4425 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4426 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4427 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4428 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4429 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4430 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4431 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4432 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4433 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4434 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4435 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4436 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4437 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4438 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4439 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4440 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4441 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4442 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4443 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4444 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4445 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4446 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4447 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4448 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4449 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4450 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4451 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4452 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4453 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4454 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4455 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4456 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4457 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4458 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4459 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4460 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4461 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4462 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4463 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4464 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4465 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4466 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4467 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4468 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4469 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4470 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4471 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4472 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4473 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4474 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4475 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4476 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4477 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4478 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4479 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4480 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4481 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4482 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4483 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4484 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4485 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4486 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4487 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4488 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4489 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4490 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4491 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4492 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4493 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4494 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4495 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4496 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4497 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4498 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4499 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4500 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4501 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4502 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4503 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4504 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4505 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4506 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4507 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4508 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4509 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4510 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4511 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4512 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4513 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4514 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4515 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4516 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4517 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4518 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4519 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4520 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4521 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4522 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4523 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4524 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4525 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4526 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4527 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4528 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4529 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4530 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4531 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4532 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4533 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4534 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4535 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4536 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4537 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4538 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4539 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4540 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4541 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4542 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4543 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4544 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4545 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4546 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4547 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4548 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4549 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4550 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4551 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4552 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4553 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4554 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4555 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4556 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4557 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4558 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4559 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4560 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4561 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4562 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4563 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4564 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4565 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4566 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4567 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4568 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4569 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4570 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4571 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4572 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4573 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4574 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4575 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4576 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4577 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4578 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4579 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4580 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4581 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4582 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4583 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4584 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4585 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4586 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4587 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4588 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4589 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4590 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4591 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4592 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4593 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4594 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4595 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4596 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4597 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4598 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4599 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4600 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4601 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4602 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4603 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4604 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4605 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4606 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4607 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4608 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4609 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4610 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4611 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4612 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4613 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4614 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4615 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4616 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4617 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4618 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4619 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4620 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4621 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4622 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4623 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4624 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4625 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4626 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4627 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4628 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4629 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4630 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4631 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4632 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4633 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4634 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4635 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4636 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4637 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4638 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4639 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4640 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4641 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4642 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4643 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4644 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4645 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4646 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4647 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4648 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4649 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4650 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4651 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4652 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4653 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4654 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4655 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4656 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4657 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4658 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4659 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4660 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4661 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4662 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4663 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4664 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4665 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4666 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4667 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4668 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4669 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4670 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4671 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4672 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4673 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4674 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4675 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4676 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4677 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4678 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4679 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4680 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4681 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4682 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4683 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4684 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4685 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4686 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4687 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4688 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4689 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4690 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4691 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4692 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4693 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4694 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4695 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4696 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4697 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4698 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4699 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4700 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4701 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4702 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4703 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4704 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4705 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4706 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4707 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4708 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4709 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4710 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4711 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4712 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4713 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4714 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4715 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4716 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4717 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4718 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4719 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4720 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4721 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4722 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4723 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4724 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4725 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4726 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4727 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4728 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4729 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4730 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4731 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4732 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4733 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4734 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4735 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4736 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4737 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4738 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4739 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4740 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4741 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4742 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4743 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4744 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4745 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4746 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4747 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4748 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4749 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4750 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4751 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4752 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4753 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4754 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4755 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4756 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4757 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4758 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4759 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4760 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4761 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4762 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4763 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4764 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4765 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4766 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4767 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4768 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4769 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4770 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4771 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4772 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4773 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4774 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4775 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4776 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4777 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4778 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4779 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4780 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4781 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4782 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4783 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4784 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4785 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4786 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4787 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4788 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4789 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4790 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4791 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4792 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4793 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4794 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4795 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4796 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4797 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4798 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4799 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4800 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4801 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4802 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4803 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4804 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4805 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4806 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4807 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4808 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4809 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4810 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4811 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4812 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4813 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4814 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4815 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4816 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4817 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4818 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4819 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4820 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4821 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4822 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4823 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4824 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4825 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4826 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4827 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4828 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4829 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4830 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4831 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4832 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4833 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4834 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4835 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4836 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4837 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4838 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4839 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4840 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4841 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4842 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4843 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4844 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4845 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4846 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4847 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4848 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4849 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4850 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4851 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4852 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4853 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4854 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4855 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4856 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4857 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4858 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4859 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4860 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4861 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4862 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4863 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4864 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4865 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4866 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4867 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4868 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4869 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4870 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4871 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4872 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4873 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4874 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4875 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4876 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4877 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4878 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4879 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4880 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4881 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4882 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4883 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4884 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4885 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4886 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4887 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4888 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4889 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4890 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4891 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4892 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4893 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4894 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4895 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4896 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4897 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4898 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4899 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4900 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4901 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4902 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4903 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4904 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4905 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4906 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4907 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4908 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4909 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4910 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4911 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4912 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4913 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4914 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4915 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4916 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4917 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4918 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4919 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4920 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4921 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4922 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4923 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4924 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4925 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4926 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4927 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4928 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4929 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4930 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4931 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4932 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4933 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4934 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4935 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4936 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4937 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4938 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4939 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4940 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4941 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4942 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4943 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 4944 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 4945 start_va = 0x26c0000 end_va = 0x26c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 4946 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4947 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4948 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4949 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4950 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4951 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4952 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4953 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4954 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4955 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4956 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4957 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4958 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4959 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4960 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4961 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4962 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4963 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4964 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4965 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4966 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4967 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4968 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4969 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4970 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4971 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4972 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4973 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4974 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4975 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4976 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4977 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4978 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4979 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4980 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4981 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4982 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4983 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4984 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4985 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4986 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4987 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4988 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4989 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4990 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4991 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4992 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4993 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4994 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4995 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4996 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4997 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4998 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 4999 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5000 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5001 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5002 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5003 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5004 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5005 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5006 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5007 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5008 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5009 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5010 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5011 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5012 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5013 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5014 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5015 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5016 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5017 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5018 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5019 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5020 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5021 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5022 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5023 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5024 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5025 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5026 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5027 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5028 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5029 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5030 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5031 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5032 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5033 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5034 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5035 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5036 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5037 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5038 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5039 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5040 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5041 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5042 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5043 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5044 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5045 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5046 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5047 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5048 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5049 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5050 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5051 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5052 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5053 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5054 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5055 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5056 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5057 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5058 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5059 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5060 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5061 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5062 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5063 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5064 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5065 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5066 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5067 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5068 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5069 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5070 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5071 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5072 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5073 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5074 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5075 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5076 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5077 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5078 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5079 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5080 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5081 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5082 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5083 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5084 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5085 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5086 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5087 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5088 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5089 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5090 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5091 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5092 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5093 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5094 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5095 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5096 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5097 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5098 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5099 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5100 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5101 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5102 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5103 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5104 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5105 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5106 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5107 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5108 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5109 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5110 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5111 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5112 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5113 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5114 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5115 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5116 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5117 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5118 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5119 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5120 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5121 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5122 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5123 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5124 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5125 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5126 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5127 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5128 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5129 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5130 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5131 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5132 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5133 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5134 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5135 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5136 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5137 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5138 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5139 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5140 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5141 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5142 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5143 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5144 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5145 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5146 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5147 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5148 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5149 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5150 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5151 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5152 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5153 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5154 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5155 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5156 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5157 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5158 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5159 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5160 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5161 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5162 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5163 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5164 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5165 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5166 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5167 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5168 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5169 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5170 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5171 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5172 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5173 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5174 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5175 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5176 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5177 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5178 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5179 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5180 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5181 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5182 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5183 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5184 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5185 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5186 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5187 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5188 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5189 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5190 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5191 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5192 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5193 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5194 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5195 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5196 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5197 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5198 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5199 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5200 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5201 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5202 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5203 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5204 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5205 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5206 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5207 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5208 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5209 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5210 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5211 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5212 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5213 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5214 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5215 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5216 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5217 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5218 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5219 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5220 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5221 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5222 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5223 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5224 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5225 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5226 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5227 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5228 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5229 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5230 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5231 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5232 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5233 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5234 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5235 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5236 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5237 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5238 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5239 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5240 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5241 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5242 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5243 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5244 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5245 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5246 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5247 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5248 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5249 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5250 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5251 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5252 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5253 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5254 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5255 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5256 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5257 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5258 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5259 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5260 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5261 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5262 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5263 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5264 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5265 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5266 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5267 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5268 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5269 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5270 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5271 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5272 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5273 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5274 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5275 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5276 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5277 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5278 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5279 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5280 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5281 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5282 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5283 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5284 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5285 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5286 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5287 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5288 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5289 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5290 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5291 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5292 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5293 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5294 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5295 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5296 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5297 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5298 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5299 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5300 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5301 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5302 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5303 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5304 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5305 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5306 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5307 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5308 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5309 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5310 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5311 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5312 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5313 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5314 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5315 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5316 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5317 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5318 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5319 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5320 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5321 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5322 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5323 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5324 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5325 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5326 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5327 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5328 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5329 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5330 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5331 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5332 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5333 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5334 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5335 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5336 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5337 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5338 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5339 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5340 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5341 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5342 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5343 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5344 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5345 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5346 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5347 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5348 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5349 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5350 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5351 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5352 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5353 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5354 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5355 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5356 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5357 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5358 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5359 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5360 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5361 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5362 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5363 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5364 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5365 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5366 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5367 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5368 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5369 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5370 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5371 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5372 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5373 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5374 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5375 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5376 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5377 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5378 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5379 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5380 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5381 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5382 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5383 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5384 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5385 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5386 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5387 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5388 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5389 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5390 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5391 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5392 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5393 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5394 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5395 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5396 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5397 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5398 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5399 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5400 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5401 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5402 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5403 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5404 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5405 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5406 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5407 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5408 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5409 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5410 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5411 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5412 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5413 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5414 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5415 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5416 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5417 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5418 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5419 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5420 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5421 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5422 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5423 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5424 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5425 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5426 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5427 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5428 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5429 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5430 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5431 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5432 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5433 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5434 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5435 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5436 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5437 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5438 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5439 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5440 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5441 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5442 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5443 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5444 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5445 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5446 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5447 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5448 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5449 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5450 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5451 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5452 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5453 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5454 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5455 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5456 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5457 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5458 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5459 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5460 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5461 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5462 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5463 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5464 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5465 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5466 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5467 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5468 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5469 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5470 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5471 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5472 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5473 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5474 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5475 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5476 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5477 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5478 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5479 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5480 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5481 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5482 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5483 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5484 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5485 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5486 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5487 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5488 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5489 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5490 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5491 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5492 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5493 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5494 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5495 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5496 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5497 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5498 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5499 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5500 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5501 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5502 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5503 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5504 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5505 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5506 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5507 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5508 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5509 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5510 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5511 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5512 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5513 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5514 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5515 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5516 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5517 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5518 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5519 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5520 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5521 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5522 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5523 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5524 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5525 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5526 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5527 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5528 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5529 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5530 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5531 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5532 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5533 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5534 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5535 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5536 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5537 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5538 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5539 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5540 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5541 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5542 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5543 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5544 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5545 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5546 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5547 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5548 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5549 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5550 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5551 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5552 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5553 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5554 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5555 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5556 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5557 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5558 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5559 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5560 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5561 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5562 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5563 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5564 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5565 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5566 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5567 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 5568 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 5569 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 5570 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5571 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5572 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5580 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5581 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5582 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5706 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5707 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5708 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5770 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5834 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5835 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5836 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5862 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5863 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5864 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5865 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5900 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5901 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5902 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5939 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5940 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5941 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5942 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5943 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5944 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5945 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5946 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5991 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5992 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5993 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 5999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6126 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6127 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6128 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6217 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 6218 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 6219 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 6220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6282 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6283 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6284 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6391 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6392 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6393 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6394 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6395 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6396 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6414 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6415 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6416 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6453 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6552 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6553 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6554 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6555 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6556 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6557 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6558 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6559 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6560 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6561 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6580 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6581 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6582 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6706 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6707 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6708 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6770 start_va = 0x11670000 end_va = 0x116effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011670000" filename = "" Region: id = 6771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6834 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6835 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6836 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6862 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6863 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6864 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6865 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6900 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 6901 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 6902 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 6903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6939 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6940 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6941 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6942 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6943 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6944 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6945 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6946 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6991 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6992 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6993 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7126 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7127 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7128 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7217 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7218 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7219 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7282 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7283 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7284 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7391 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7392 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7393 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7394 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7395 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7396 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7414 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7415 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7416 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7453 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7552 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7553 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7554 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7555 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7556 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7557 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7558 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7559 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7560 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7561 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7562 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7563 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7564 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7565 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7566 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7567 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7568 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7569 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7570 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7571 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7572 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7580 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 7581 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 7582 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 7583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7706 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7707 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7708 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7770 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7834 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7835 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7836 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7862 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7863 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7864 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7865 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7900 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7901 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7902 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7939 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7940 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7941 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7942 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7943 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7944 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7945 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7946 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7991 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7992 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7993 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 7999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8126 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8127 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8128 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8217 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8218 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8219 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8282 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 8283 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 8284 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 8285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8391 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8392 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8393 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8394 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8395 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8396 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8414 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8415 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8416 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8453 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8552 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8553 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8554 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8555 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8556 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8557 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8558 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8559 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8560 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8561 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8562 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8563 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8564 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8565 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8566 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8567 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8568 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8569 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8570 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8571 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8572 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8580 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8581 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8582 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8706 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8707 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8708 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8770 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8834 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8835 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8836 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8862 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8863 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8864 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8865 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8900 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8901 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8902 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8939 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8940 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8941 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8942 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8943 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8944 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8945 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8946 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8991 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 8992 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 8993 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 8994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 8999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9126 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9127 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9128 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9217 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9218 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9219 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9282 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9283 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9284 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9414 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9415 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9416 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9453 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9552 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9553 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9554 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9555 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9556 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9557 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9558 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9559 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9560 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9561 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9562 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9563 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9564 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9565 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9566 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9567 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9568 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9569 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9570 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9571 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9572 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9580 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9581 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9582 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9706 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 9707 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 9708 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 9709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9770 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9834 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9835 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9836 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9862 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9863 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9864 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9865 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9900 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9901 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9902 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9939 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9940 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9941 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9942 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9943 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9944 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9945 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9946 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9991 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9992 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9993 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 9999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10126 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10127 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10128 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10217 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10218 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10219 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10282 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10283 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10284 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10391 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10392 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10393 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10394 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10395 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10396 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10414 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 10415 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 10416 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 10417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10453 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10552 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10553 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10554 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10555 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10556 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10557 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10558 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10559 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10560 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10561 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10562 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10563 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10564 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10565 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10566 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10567 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10568 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10569 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10570 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10571 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10572 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10580 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10581 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10582 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10706 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10707 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10708 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10770 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10834 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10835 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10836 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10900 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10901 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10902 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10939 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10940 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10941 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10942 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10943 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10944 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10945 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10946 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10991 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10992 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10993 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11126 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 11127 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 11128 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 11129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11217 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11218 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11219 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11282 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11283 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11284 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11391 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11392 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11393 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11394 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11395 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11396 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11414 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11415 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11416 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11453 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11552 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11553 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11554 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11555 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11556 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11557 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11558 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11559 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11560 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11561 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11562 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11563 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11564 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11565 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11566 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11567 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11568 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11569 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11570 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11571 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11572 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11573 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11574 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11575 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11576 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11577 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11578 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11579 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11580 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11581 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11582 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11583 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11584 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11585 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11586 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11587 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11588 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11589 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11590 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11591 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11592 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11593 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11594 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11595 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11596 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11597 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11598 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11599 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11600 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11601 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11602 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11603 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11604 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11605 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11606 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11607 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11608 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11609 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11610 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11611 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11612 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11613 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11614 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11615 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11616 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11617 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11618 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11619 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11620 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11621 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11622 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11623 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11624 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11625 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11626 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11627 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11628 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11629 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11630 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11631 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11632 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11633 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11634 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11635 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11636 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11637 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11638 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11639 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11640 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11641 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11642 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11643 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11644 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11645 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11646 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11647 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11648 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11649 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11650 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11651 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11652 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11653 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11654 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11655 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11656 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11657 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11658 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11659 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11660 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11661 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11662 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11663 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11664 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11665 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11666 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11667 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11668 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11669 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11670 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11671 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11672 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11673 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11674 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11675 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11676 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11677 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11678 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11679 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11680 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11681 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11682 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11683 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11684 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11685 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11686 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11687 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11688 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11689 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11690 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11691 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11692 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11693 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11694 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11695 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11696 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11697 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11698 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11699 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11700 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11701 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11702 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11703 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11704 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11705 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11706 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11707 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11708 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11709 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11710 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11711 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11712 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11713 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11714 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11715 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11716 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11717 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11718 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11719 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11720 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11721 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11722 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11723 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11724 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11725 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11726 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11727 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11728 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11729 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11730 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11731 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11732 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11733 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11734 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11735 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11736 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11737 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11738 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11739 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11740 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11741 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11742 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11743 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11744 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11745 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11746 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11747 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11748 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11749 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11750 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11751 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11752 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11753 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11754 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11755 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11756 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11757 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11758 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11759 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11760 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11761 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11762 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11763 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11764 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11765 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11766 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11767 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11768 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11769 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11770 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11771 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11772 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11773 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11774 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11775 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11776 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11777 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11778 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11779 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11780 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11781 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11782 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11783 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11784 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11785 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11786 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11787 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11788 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11789 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11790 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11791 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11792 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11793 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11794 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11795 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11796 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11797 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11798 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11799 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11800 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11801 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11802 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11803 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11804 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11805 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11806 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11807 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11808 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11809 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11810 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11811 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11812 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11813 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11814 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11815 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11816 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11817 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11818 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11819 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11820 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11821 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11822 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11823 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11824 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11825 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11826 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11827 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11828 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11829 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11830 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11831 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11832 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11833 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11834 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 11835 start_va = 0x580000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 11836 start_va = 0x26c0000 end_va = 0x26c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026c0000" filename = "" Region: id = 11837 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11838 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11839 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11840 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11841 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11842 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11843 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11844 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11845 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11846 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11847 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11848 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11849 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11850 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11851 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11852 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11853 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11854 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11855 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11856 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11857 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11858 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11859 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11860 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11861 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11862 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11863 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11864 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11865 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11866 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11867 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11868 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11869 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11870 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11871 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11872 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11873 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11874 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11875 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11876 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11877 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11878 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11879 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11880 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11881 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11882 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11883 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11884 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11885 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11886 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11887 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11888 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11889 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11890 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11891 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11892 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11893 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11894 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11895 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11896 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11897 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11898 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11899 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11900 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11901 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11902 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11903 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11904 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11905 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11906 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11907 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11908 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11909 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11910 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11911 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11912 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11913 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11914 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11915 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11916 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11917 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11918 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11919 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11920 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11921 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11922 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11923 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11924 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11925 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11926 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11927 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11928 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11929 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11930 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11931 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11932 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11933 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11934 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11935 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11936 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11937 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11938 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11947 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11948 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11949 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11950 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11951 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11952 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11953 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11954 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11955 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11956 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11957 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11958 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11959 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11960 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11961 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11962 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11963 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11964 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11965 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11966 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11967 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11968 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11969 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11970 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11971 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11972 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11973 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11974 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11975 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11976 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11977 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11978 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11979 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11980 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11981 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11982 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11983 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11984 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11985 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11986 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11987 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11988 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11989 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11990 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11991 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11992 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11993 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11994 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11995 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11996 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11997 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11998 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 11999 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12000 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12001 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12002 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12003 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12004 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12005 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12006 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12007 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12008 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12009 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12010 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12011 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12012 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12013 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12014 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12015 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12016 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12017 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12018 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12019 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12020 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12021 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12022 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12023 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12024 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12025 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12026 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12027 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12028 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12029 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12030 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12031 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12032 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12033 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12034 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12035 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12036 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12037 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12038 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12039 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12040 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12041 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12042 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12043 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12044 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12045 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12046 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12047 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12048 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12049 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12050 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12051 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12052 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12053 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12054 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12055 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12056 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12057 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12058 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12059 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12060 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12061 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12062 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12063 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12064 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12065 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12066 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12067 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12068 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12069 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12070 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12071 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12072 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12073 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12074 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12075 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12076 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12077 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12078 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12079 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12080 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12081 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12082 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12083 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12084 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12085 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12086 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12087 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12088 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12089 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12090 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12091 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12092 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12093 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12094 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12095 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12096 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12097 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12098 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12099 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12100 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12101 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12102 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12103 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12104 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12105 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12106 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12107 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12108 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12109 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12110 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12111 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12112 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12113 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12114 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12115 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12116 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12117 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12118 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12119 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12120 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12121 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12122 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12123 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12124 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12125 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12126 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12127 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12128 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12129 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12130 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12131 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12132 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12133 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12134 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12135 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12136 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12137 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12138 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12139 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12140 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12141 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12142 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12143 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12144 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12145 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12146 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12147 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12148 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12149 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12150 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12151 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12152 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12153 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12154 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12155 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12156 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12157 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12158 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12159 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12160 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12161 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12162 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12163 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12164 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12165 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12166 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12167 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12168 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12169 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12170 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12171 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12172 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12173 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12174 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12175 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12176 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12177 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12178 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12179 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12180 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12181 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12182 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12183 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12184 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12185 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12186 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12187 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12188 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12189 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12190 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12191 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12192 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12193 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12194 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12195 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12196 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12197 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12198 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12199 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12200 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12201 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12202 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12203 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12204 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12205 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12206 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12207 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12208 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12209 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12210 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12211 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12212 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12213 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12214 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12215 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12216 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12217 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12218 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12219 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12220 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12221 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12222 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12223 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12224 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12225 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12226 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12227 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12228 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12229 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12230 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12231 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12232 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12233 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12234 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12235 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12236 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12237 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12238 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12239 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12240 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12241 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12242 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12243 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12244 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12245 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12246 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12247 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12248 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12249 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12250 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12251 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12252 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12253 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12254 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12255 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12256 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12257 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12258 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12259 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12260 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12261 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12262 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12263 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12264 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12265 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12266 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12267 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12268 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12269 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12270 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12271 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12272 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12273 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12274 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12275 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12276 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12277 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12278 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12279 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12280 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12281 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12282 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12283 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12284 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12285 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12286 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12287 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12288 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12289 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12290 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12291 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12292 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12293 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12294 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12295 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12296 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12297 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12298 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12299 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12300 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12301 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12302 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12303 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12304 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12305 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12306 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12307 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12308 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12309 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12310 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12311 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12312 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12313 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12314 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12315 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12316 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12317 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12318 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12319 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12320 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12321 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12322 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12323 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12324 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12325 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12326 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12327 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12328 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12329 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12330 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12331 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12332 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12333 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12334 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12335 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12336 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12337 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12338 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12339 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12340 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12341 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12342 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12343 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12344 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12345 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12346 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12347 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12348 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12349 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12350 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12351 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12352 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12353 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12354 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12355 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12356 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12357 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12358 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12359 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12360 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12361 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12362 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12363 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12364 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12365 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12366 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12367 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12368 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12369 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12370 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12371 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12372 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12373 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12374 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12375 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12376 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12377 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12378 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12379 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12380 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12381 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12382 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12383 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12384 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12385 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12386 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12387 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12388 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12389 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12390 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12391 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12392 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12393 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12394 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12395 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12396 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12397 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12398 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12399 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12400 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12401 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12402 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12403 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12404 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12405 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12406 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12407 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12408 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12409 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12410 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12411 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12412 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12413 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12414 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12415 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12416 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12417 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12418 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12419 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12420 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12421 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12422 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12423 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12424 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12425 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12426 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12427 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12428 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12429 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12430 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12431 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12432 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12433 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12434 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12435 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12436 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12437 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12438 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12439 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12440 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12441 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12442 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12443 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12444 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12445 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12446 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12447 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12448 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12449 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12450 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12451 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12452 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12453 start_va = 0x26c0000 end_va = 0x26c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 12454 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12455 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12456 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12457 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12458 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12459 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12460 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12461 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12462 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12463 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12464 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12465 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12466 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12467 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12468 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12469 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12470 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12471 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12472 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12473 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12474 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12475 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12476 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12477 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12478 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12479 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12480 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12481 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12482 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12483 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12484 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12485 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12486 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12487 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12488 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12489 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12490 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12491 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12492 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12493 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12494 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12495 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12496 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12497 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12498 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12499 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12500 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12501 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12502 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12503 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12504 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12505 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12506 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12507 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12508 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12509 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12510 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12511 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12512 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12513 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12514 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12515 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12516 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12517 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12518 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12519 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12520 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12521 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12522 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12523 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12524 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12525 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12526 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12527 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12528 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12529 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12530 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12531 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12532 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12533 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12534 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12535 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12536 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12537 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12538 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12539 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12540 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12541 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12542 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12543 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12544 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12545 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12546 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12547 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12548 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12549 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12550 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12551 start_va = 0x580000 end_va = 0x585fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 12552 start_va = 0xaef0000 end_va = 0xb0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aef0000" filename = "" Thread: id = 34 os_tid = 0x564 [0237.377] GetCurrentThreadId () returned 0x564 [0237.377] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0237.377] ReleaseMutex (hMutex=0x1ea8) returned 1 Thread: id = 35 os_tid = 0x1378 Thread: id = 36 os_tid = 0x134c Thread: id = 37 os_tid = 0x12f4 Thread: id = 38 os_tid = 0x1274 Thread: id = 39 os_tid = 0x1250 Thread: id = 40 os_tid = 0x514 Thread: id = 41 os_tid = 0x2a8 Thread: id = 42 os_tid = 0xab0 Thread: id = 43 os_tid = 0x304 Thread: id = 44 os_tid = 0xc20 Thread: id = 45 os_tid = 0x624 Thread: id = 46 os_tid = 0xf8c [0237.090] GetCurrentThreadId () returned 0xf8c [0237.090] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0237.091] ReleaseMutex (hMutex=0x1ea8) returned 1 Thread: id = 47 os_tid = 0xe08 Thread: id = 48 os_tid = 0xdec Thread: id = 49 os_tid = 0x908 Thread: id = 50 os_tid = 0x928 Thread: id = 51 os_tid = 0x8bc Thread: id = 52 os_tid = 0x5d4 Thread: id = 53 os_tid = 0x8b0 Thread: id = 54 os_tid = 0xbfc Thread: id = 55 os_tid = 0xbf8 Thread: id = 56 os_tid = 0xb94 Thread: id = 57 os_tid = 0xa9c Thread: id = 58 os_tid = 0x7b4 Thread: id = 59 os_tid = 0x7ac Thread: id = 60 os_tid = 0x7a8 Thread: id = 61 os_tid = 0x774 Thread: id = 62 os_tid = 0x768 Thread: id = 63 os_tid = 0x764 Thread: id = 64 os_tid = 0x75c Thread: id = 65 os_tid = 0x758 Thread: id = 66 os_tid = 0x754 Thread: id = 67 os_tid = 0x73c Thread: id = 68 os_tid = 0x730 Thread: id = 69 os_tid = 0x728 Thread: id = 70 os_tid = 0x710 [0211.297] GetCurrentThreadId () returned 0x710 [0211.297] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0211.298] ReleaseMutex (hMutex=0x1ea8) returned 1 [0221.495] GetCurrentThreadId () returned 0x710 [0221.495] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0221.495] ReleaseMutex (hMutex=0x1ea8) returned 1 Thread: id = 71 os_tid = 0x6f0 Thread: id = 72 os_tid = 0x6d4 Thread: id = 73 os_tid = 0x6d0 Thread: id = 74 os_tid = 0x6c8 Thread: id = 75 os_tid = 0x6b8 Thread: id = 76 os_tid = 0x6b4 Thread: id = 77 os_tid = 0x6ac Thread: id = 78 os_tid = 0x6a8 Thread: id = 79 os_tid = 0x6a4 Thread: id = 80 os_tid = 0x69c Thread: id = 81 os_tid = 0x68c Thread: id = 82 os_tid = 0x688 Thread: id = 83 os_tid = 0x684 Thread: id = 84 os_tid = 0x644 Thread: id = 88 os_tid = 0x2e8 [0171.614] NtMapViewOfSection (in: SectionHandle=0x1dd4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136ff60*=0x0, ZeroBits=0x0, CommitSize=0x1da000, SectionOffset=0x1136ff70*=0, ViewSize=0x1136ff78*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x1136ff60*=0x8c20000, SectionOffset=0x1136ff70*=0, ViewSize=0x1136ff78*=0x1da000) returned 0x0 [0172.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x540418*=0x0, ZeroBits=0x0, RegionSize=0x1136ff68*=0x1da000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x540418*=0x8e00000, RegionSize=0x1136ff68*=0x1da000) returned 0x0 [0172.658] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x8c20000) returned 0x0 [0172.706] NtSetEvent (in: EventHandle=0x1b94, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0172.707] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x4312, Lock=0x0, Parameters=0x0) returned 0x7240000 [0172.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fee0*=0x140000000, ZeroBits=0x0, RegionSize=0x1136fee8*=0x1da000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x1136fee0*=0x140000000, RegionSize=0x1136fee8*=0x1da000) returned 0x0 [0172.752] RtlAllocateHeap (HeapHandle=0x7240000, Flags=0x8, Size=0x20) returned 0x7240830 [0172.800] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffb26090000 [0172.802] RtlAllocateHeap (HeapHandle=0x7240000, Flags=0x8, Size=0x8) returned 0x7240860 [0172.805] GetProcAddress (hModule=0x7ffb26090000, lpProcName="LookupIconIdFromDirectoryEx") returned 0x7ffb26095d20 [0172.807] GetProcAddress (hModule=0x7ffb26090000, lpProcName="WaitForInputIdle") returned 0x7ffb260ba280 [0172.810] GetProcAddress (hModule=0x7ffb26090000, lpProcName="GetParent") returned 0x7ffb260af5d0 [0172.812] GetProcAddress (hModule=0x7ffb26090000, lpProcName="GetFocus") returned 0x7ffb260b59c0 [0172.813] LoadLibraryA (lpLibFileName="SETUPAPI.dll") returned 0x7ffb284c0000 [0172.815] RtlReAllocateHeap (Heap=0x7240000, Flags=0x8, Ptr=0x7240860, Size=0x10) returned 0x7240860 [0172.817] GetProcAddress (hModule=0x7ffb284c0000, lpProcName="CM_Get_Resource_Conflict_DetailsW") returned 0x7ffb25824a10 [0172.818] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0172.821] RtlReAllocateHeap (Heap=0x7240000, Flags=0x8, Ptr=0x7240860, Size=0x18) returned 0x7240860 [0172.824] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DeleteCriticalSection") returned 0x7ffb28b599d0 [0172.826] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DeleteTimerQueue") returned 0x7ffb2625a1c0 [0172.829] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TerminateJobObject") returned 0x7ffb26258e10 [0172.831] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileInformationByHandle") returned 0x7ffb2625da80 [0172.834] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetThreadLocale") returned 0x7ffb26250db0 [0172.836] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetNamedPipeServerProcessId") returned 0x7ffb262738c0 [0172.841] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetConsoleFontSize") returned 0x7ffb262969f0 [0172.841] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x7ffb25f00000 [0172.845] RtlReAllocateHeap (Heap=0x7240000, Flags=0x8, Ptr=0x7240860, Size=0x20) returned 0x7240860 [0172.847] GetProcAddress (hModule=0x7ffb25f00000, lpProcName="CreateBitmapIndirect") returned 0x7ffb25f77590 [0172.880] GetProcAddress (hModule=0x7ffb25f00000, lpProcName="GetPolyFillMode") returned 0x7ffb25f84cb0 [0172.881] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x7ffb253c0000 [0172.883] RtlReAllocateHeap (Heap=0x7240000, Flags=0x8, Ptr=0x7240860, Size=0x28) returned 0x7240860 [0172.885] GetProcAddress (hModule=0x7ffb253c0000, lpProcName="CertGetCTLContextProperty") returned 0x7ffb2544b290 [0172.885] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x7ffb28a50000 [0172.888] RtlReAllocateHeap (Heap=0x7240000, Flags=0x8, Ptr=0x7240860, Size=0x30) returned 0x7240860 [0172.890] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="AddAccessDeniedObjectAce") returned 0x7ffb28a823f0 [0172.890] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffb262e0000 [0172.893] RtlReAllocateHeap (Heap=0x7240000, Flags=0x8, Ptr=0x7240860, Size=0x38) returned 0x7240860 [0172.895] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="ChrCmpIW") returned 0x7ffb262f5550 [0172.897] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140001000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x20, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140001000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.052] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140042000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140042000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.088] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400a7000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x4, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400a7000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.091] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400bf000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400bf000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.093] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400c0000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400c0000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.095] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400c4000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400c4000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.097] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400c5000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400c5000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.099] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400c7000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400c7000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.101] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1400c8000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1400c8000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.105] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14010e000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14010e000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.107] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140110000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140110000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.109] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140111000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140111000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.113] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140157000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140157000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.116] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140159000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140159000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.119] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14015a000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14015a000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.121] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14015c000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14015c000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.124] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14015d000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14015d000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.126] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14015f000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14015f000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.131] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140160000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140160000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.134] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140161000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140161000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.137] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140162000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140162000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.140] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140164000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140164000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.143] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14016b000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14016b000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.146] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14016c000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14016c000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.148] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14016d000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14016d000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.151] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140174000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140174000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.155] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140175000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140175000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.158] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140176000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140176000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.160] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140177000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140177000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.162] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140178000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140178000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.164] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140179000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140179000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.166] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14017a000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14017a000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.168] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14017b000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14017b000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.170] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14017c000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14017c000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.173] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14017d000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14017d000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.173] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14017e000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14017e000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.176] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14017f000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14017f000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.178] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140181000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140181000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.181] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140182000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140182000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.182] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140183000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140183000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.185] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14018a000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14018a000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.188] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14018b000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14018b000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.192] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14018c000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14018c000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.231] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14018d000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14018d000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.234] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x14018e000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x14018e000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.237] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140190000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140190000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.239] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140191000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140191000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.242] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140192000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140192000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.245] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x140193000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x140193000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.249] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1136fe88*=0x1401d9000, NumberOfBytesToProtect=0x1136fe80, NewAccessProtection=0x2, OldAccessProtection=0x1136fed8 | out: BaseAddress=0x1136fe88*=0x1401d9000, NumberOfBytesToProtect=0x1136fe80, OldAccessProtection=0x1136fed8*=0x4) returned 0x0 [0173.273] GetPolyFillMode (hdc=0xb14be) returned 0 [0173.273] GetFocus () returned 0x0 [0173.274] GetParent (hWnd=0x0) returned 0x0 [0173.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.276] GetThreadLocale () returned 0x409 [0173.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.276] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.277] GetThreadLocale () returned 0x409 [0173.277] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.277] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.277] GetThreadLocale () returned 0x409 [0173.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.278] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.278] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.278] GetThreadLocale () returned 0x409 [0173.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.279] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.279] GetThreadLocale () returned 0x409 [0173.279] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.280] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.280] GetThreadLocale () returned 0x409 [0173.280] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.281] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.281] GetThreadLocale () returned 0x409 [0173.281] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.282] GetThreadLocale () returned 0x409 [0173.282] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.282] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.283] GetThreadLocale () returned 0x409 [0173.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.283] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.283] GetThreadLocale () returned 0x409 [0173.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.284] GetThreadLocale () returned 0x409 [0173.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.284] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.285] GetThreadLocale () returned 0x409 [0173.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.285] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.285] GetThreadLocale () returned 0x409 [0173.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.286] GetThreadLocale () returned 0x409 [0173.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.286] GetThreadLocale () returned 0x409 [0173.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.287] GetThreadLocale () returned 0x409 [0173.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.288] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.288] GetThreadLocale () returned 0x409 [0173.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.288] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.289] GetThreadLocale () returned 0x409 [0173.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.289] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.289] GetThreadLocale () returned 0x409 [0173.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.290] GetThreadLocale () returned 0x409 [0173.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.291] GetThreadLocale () returned 0x409 [0173.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.292] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.292] GetThreadLocale () returned 0x409 [0173.292] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.293] GetThreadLocale () returned 0x409 [0173.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.294] GetThreadLocale () returned 0x409 [0173.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.294] GetThreadLocale () returned 0x409 [0173.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.295] GetThreadLocale () returned 0x409 [0173.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.295] GetThreadLocale () returned 0x409 [0173.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.296] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.296] GetThreadLocale () returned 0x409 [0173.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.297] GetThreadLocale () returned 0x409 [0173.297] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.297] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.298] GetThreadLocale () returned 0x409 [0173.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.298] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.298] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.298] GetThreadLocale () returned 0x409 [0173.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.298] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.299] GetThreadLocale () returned 0x409 [0173.299] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.300] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.300] GetThreadLocale () returned 0x409 [0173.300] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.301] GetThreadLocale () returned 0x409 [0173.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.302] GetThreadLocale () returned 0x409 [0173.302] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.302] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.303] GetThreadLocale () returned 0x409 [0173.303] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.303] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.304] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.304] GetThreadLocale () returned 0x409 [0173.304] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.304] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.304] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.305] GetThreadLocale () returned 0x409 [0173.305] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.305] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.305] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.305] GetThreadLocale () returned 0x409 [0173.305] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.306] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.306] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.306] GetThreadLocale () returned 0x409 [0173.306] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.307] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.307] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.307] GetThreadLocale () returned 0x409 [0173.307] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.307] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.307] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.308] GetThreadLocale () returned 0x409 [0173.308] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.308] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.308] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.308] GetThreadLocale () returned 0x409 [0173.308] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.308] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.309] GetThreadLocale () returned 0x409 [0173.309] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.310] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.310] GetThreadLocale () returned 0x409 [0173.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.310] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.311] GetThreadLocale () returned 0x409 [0173.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.311] GetThreadLocale () returned 0x409 [0173.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.312] GetThreadLocale () returned 0x409 [0173.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.313] GetThreadLocale () returned 0x409 [0173.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.314] GetThreadLocale () returned 0x409 [0173.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.314] GetThreadLocale () returned 0x409 [0173.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.318] GetThreadLocale () returned 0x409 [0173.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.319] GetThreadLocale () returned 0x409 [0173.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.319] GetThreadLocale () returned 0x409 [0173.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.320] GetThreadLocale () returned 0x409 [0173.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.321] GetThreadLocale () returned 0x409 [0173.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.322] GetThreadLocale () returned 0x409 [0173.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.323] GetThreadLocale () returned 0x409 [0173.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.324] GetThreadLocale () returned 0x409 [0173.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.325] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.325] GetThreadLocale () returned 0x409 [0173.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.326] GetThreadLocale () returned 0x409 [0173.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.327] GetThreadLocale () returned 0x409 [0173.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.327] GetThreadLocale () returned 0x409 [0173.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.328] GetThreadLocale () returned 0x409 [0173.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.328] GetThreadLocale () returned 0x409 [0173.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.329] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.329] GetThreadLocale () returned 0x409 [0173.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.330] GetThreadLocale () returned 0x409 [0173.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.330] GetThreadLocale () returned 0x409 [0173.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.331] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.331] GetThreadLocale () returned 0x409 [0173.331] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.331] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.331] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.332] GetThreadLocale () returned 0x409 [0173.332] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.332] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.332] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.333] GetThreadLocale () returned 0x409 [0173.333] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.333] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.333] GetThreadLocale () returned 0x409 [0173.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.334] GetThreadLocale () returned 0x409 [0173.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.335] GetThreadLocale () returned 0x409 [0173.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.337] GetThreadLocale () returned 0x409 [0173.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.338] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.338] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.338] GetThreadLocale () returned 0x409 [0173.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.339] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.370] GetThreadLocale () returned 0x409 [0173.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.371] GetThreadLocale () returned 0x409 [0173.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.372] GetThreadLocale () returned 0x409 [0173.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.372] GetThreadLocale () returned 0x409 [0173.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.373] GetThreadLocale () returned 0x409 [0173.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.375] GetThreadLocale () returned 0x409 [0173.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.376] GetThreadLocale () returned 0x409 [0173.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.377] GetThreadLocale () returned 0x409 [0173.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.378] GetThreadLocale () returned 0x409 [0173.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.378] GetThreadLocale () returned 0x409 [0173.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.379] GetThreadLocale () returned 0x409 [0173.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.380] GetThreadLocale () returned 0x409 [0173.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.380] GetThreadLocale () returned 0x409 [0173.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.381] GetThreadLocale () returned 0x409 [0173.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.381] GetThreadLocale () returned 0x409 [0173.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.382] GetThreadLocale () returned 0x409 [0173.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.383] GetThreadLocale () returned 0x409 [0173.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.384] GetThreadLocale () returned 0x409 [0173.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.385] GetThreadLocale () returned 0x409 [0173.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.386] GetThreadLocale () returned 0x409 [0173.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.387] GetThreadLocale () returned 0x409 [0173.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.388] GetThreadLocale () returned 0x409 [0173.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.388] GetThreadLocale () returned 0x409 [0173.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.389] GetThreadLocale () returned 0x409 [0173.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.390] GetThreadLocale () returned 0x409 [0173.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.391] GetThreadLocale () returned 0x409 [0173.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.391] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.391] GetThreadLocale () returned 0x409 [0173.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.392] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.392] GetThreadLocale () returned 0x409 [0173.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.393] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.393] GetThreadLocale () returned 0x409 [0173.393] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.394] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.394] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.394] GetThreadLocale () returned 0x409 [0173.395] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.395] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.395] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.395] GetThreadLocale () returned 0x409 [0173.396] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.396] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.396] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.396] GetThreadLocale () returned 0x409 [0173.396] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.397] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.397] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1136fdb8 | out: lpFileInformation=0x1136fdb8) returned 0 [0173.397] GetThreadLocale () returned 0x409 [0173.398] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0173.398] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1136fd4c | out: ServerProcessId=0x1136fd4c) returned 0 [0173.415] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1136f760 | out: ProcedureAddress=0x1136f760*=0x7ffb262528c0) returned 0x0 [0173.415] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x7a10000 [0173.466] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1136f7b0 | out: ProcedureAddress=0x1136f7b0*=0x7ffb262528c0) returned 0x0 [0173.466] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x530000 [0173.476] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x1136f858 | out: ProcedureAddress=0x1136f858*=0x7ffb262574d0) returned 0x0 [0173.511] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x1136f858 | out: ProcedureAddress=0x1136f858*=0x7ffb26250b80) returned 0x0 [0173.515] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x1136f858 | out: ProcedureAddress=0x1136f858*=0x7ffb26256a20) returned 0x0 [0173.519] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x1136f858 | out: ProcedureAddress=0x1136f858*=0x7ffb26256a10) returned 0x0 [0173.521] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1136f858 | out: ProcedureAddress=0x1136f858*=0x7ffb262528c0) returned 0x0 [0173.524] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x1136f858 | out: ProcedureAddress=0x1136f858*=0x7ffb26253a90) returned 0x0 [0173.529] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x7f10000 [0173.573] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0173.583] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0173.586] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0173.586] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.703] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.710] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.731] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.735] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.737] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.740] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x1136f95c | out: lpflOldProtect=0x1136f95c*=0x4) returned 1 [0173.742] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0173.829] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x8030000 [0173.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x208) returned 0x8030830 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030a40 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030ad0 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030b60 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030bf0 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030c80 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030d10 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030da0 [0173.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030e30 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030ec0 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030f50 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030fe0 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8031070 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8031100 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8031190 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8031220 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80312b0 [0173.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x400) returned 0x8031340 [0173.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x400) returned 0x8031750 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x288) returned 0x8031b60 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031df0 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031e40 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031e90 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031ee0 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031f30 [0173.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031f80 [0173.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8031fd0 [0173.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8032020 [0173.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8032070 [0173.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80320c0 [0173.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8032110 [0173.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8032160 [0173.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80321b0 [0173.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8032200 [0173.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8032250 [0173.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80322a0 [0173.859] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x8031750, nSize=0x400 | out: lpFilename="C:\\Windows\\Explorer.EXE" (normalized: "c:\\windows\\explorer.exe")) returned 0x17 [0173.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80322f0 [0173.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8030720 [0173.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80322f0) returned 1 [0173.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80322f0) returned 1 [0173.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034c10 [0173.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034c10) returned 1 [0173.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034c10) returned 1 [0173.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8030720) returned 1 [0173.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8030720) returned 1 [0173.875] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=15) returned 1 [0173.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034ad0 [0173.878] GetVersionExW (in: lpVersionInformation=0x1136f660*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1136f660*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0173.880] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1136f628 | out: TokenHandle=0x1136f628*=0x1058) returned 1 [0173.881] GetTokenInformation (in: TokenHandle=0x1058, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x1136f610 | out: TokenInformation=0x0, ReturnLength=0x1136f610) returned 0 [0173.885] GetLastError () returned 0x7a [0173.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x1c0) returned 0x8035410 [0173.888] GetTokenInformation (in: TokenHandle=0x1058, TokenInformationClass=0x2, TokenInformation=0x8035410, TokenInformationLength=0x1b4, ReturnLength=0x1136f610 | out: TokenInformation=0x8035410, ReturnLength=0x1136f610) returned 1 [0173.888] AllocateAndInitializeSid (in: pIdentifierAuthority=0x1136f618, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x1136e698 | out: pSid=0x1136e698*=0xfc0c3f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0173.888] EqualSid (pSid1=0xfc0c3f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x80354f8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0173.889] EqualSid (pSid1=0xfc0c3f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x8035514*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0173.889] EqualSid (pSid1=0xfc0c3f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x8035520*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0173.889] EqualSid (pSid1=0xfc0c3f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x803552c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0173.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0173.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0173.894] NtClose (Handle=0x1058) returned 0x0 [0173.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0173.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8030720 [0173.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8035410 [0173.899] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0173.900] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0173.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0173.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x288) returned 0x80366b0 [0173.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034ee0 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034c10 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80348a0 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e40 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034a80 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034c60 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034cb0 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034f30 [0173.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034f80 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034b20 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034da0 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034850 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80348f0 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034df0 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034a30 [0173.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034b70 [0173.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0173.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0173.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0173.922] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0173.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0173.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0173.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0173.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0173.925] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="SAM") returned 0x0 [0173.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0173.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0173.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0173.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0173.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0173.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0173.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0173.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0173.927] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0173.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0173.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0173.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0173.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0173.929] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0173.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0173.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0173.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0173.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0173.931] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1136f508 | out: phkResult=0x1136f508*=0x1058) returned 0x0 [0173.931] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0173.932] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="Classes") returned 0x0 [0173.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0173.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0173.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0173.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0173.934] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="Clients") returned 0x0 [0173.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0173.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8034e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0173.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0173.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0173.936] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="Intel") returned 0x0 [0173.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0173.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0173.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0173.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0173.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0173.938] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0173.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0173.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8034940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0173.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0173.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0173.940] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0173.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0173.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0173.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8034e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0173.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0173.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0173.943] RegOpenKeyExW (in: hKey=0x1058, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1136f508 | out: phkResult=0x1136f508*=0x10f0) returned 0x0 [0173.943] RegCloseKey (hKey=0x1058) returned 0x0 [0173.943] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0173.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0173.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8034e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0173.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0173.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0173.945] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0173.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0173.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0173.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x80349e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0173.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0173.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0173.947] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0173.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0173.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0173.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8034d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0173.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0173.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0173.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0173.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0173.949] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0173.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0173.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8034940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0173.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0173.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0173.951] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="ADs") returned 0x0 [0173.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0173.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0173.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0173.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0173.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0173.953] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5, lpName=0x8035410, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0173.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0173.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0173.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8034940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0173.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0173.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0173.955] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6, lpName=0x8035410, cchName=0x104 | out: lpName="ALG") returned 0x0 [0173.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0173.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0173.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0173.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0173.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0173.958] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7, lpName=0x8035410, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0173.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0173.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0173.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8034940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0173.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0173.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0173.960] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8, lpName=0x8035410, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0173.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0173.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0173.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8034940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0173.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0173.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0173.962] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9, lpName=0x8035410, cchName=0x104 | out: lpName="Analog") returned 0x0 [0173.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0173.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0173.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8034bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0173.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80361a0) returned 1 [0173.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80361a0) returned 1 [0173.964] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa, lpName=0x8035410, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0173.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0173.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0173.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8034940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0173.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035f60) returned 1 [0173.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035f60) returned 1 [0173.965] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xb, lpName=0x8035410, cchName=0x104 | out: lpName="AppV") returned 0x0 [0173.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0173.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0173.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8034940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0173.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0173.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0173.968] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xc, lpName=0x8035410, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0173.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0173.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8034940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0173.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0173.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0173.969] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xd, lpName=0x8035410, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0173.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0173.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8034940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0173.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0173.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0173.971] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xe, lpName=0x8035410, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0173.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0173.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0173.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8034e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0173.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0173.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0173.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0173.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0173.973] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xf, lpName=0x8035410, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0173.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0173.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0173.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0173.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0173.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0173.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0173.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0173.975] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x10, lpName=0x8035410, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0173.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036080 [0173.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0173.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8034d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0173.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0173.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0173.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0173.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0173.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0173.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036080) returned 1 [0173.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036080) returned 1 [0173.977] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x11, lpName=0x8035410, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0173.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0173.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0173.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0173.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8034d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0173.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0173.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0173.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0173.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0173.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0173.979] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x12, lpName=0x8035410, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0173.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0173.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0173.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0173.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0173.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0173.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0173.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.006] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x13, lpName=0x8035410, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0174.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8034bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0174.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.008] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x14, lpName=0x8035410, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0174.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8034bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0174.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.010] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x15, lpName=0x8035410, cchName=0x104 | out: lpName="COM3") returned 0x0 [0174.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036080 [0174.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0174.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036080) returned 1 [0174.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036080) returned 1 [0174.012] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x16, lpName=0x8035410, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0174.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8034bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0174.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.016] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x17, lpName=0x8035410, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0174.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0174.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.018] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x18, lpName=0x8035410, cchName=0x104 | out: lpName="Composition") returned 0x0 [0174.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0174.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.021] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x19, lpName=0x8035410, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0174.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8034bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0174.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.023] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1a, lpName=0x8035410, cchName=0x104 | out: lpName="CTF") returned 0x0 [0174.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0174.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.025] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1b, lpName=0x8035410, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0174.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0174.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.027] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1c, lpName=0x8035410, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0174.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0174.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.029] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1d, lpName=0x8035410, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0174.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x80349e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0174.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.031] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1e, lpName=0x8035410, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0174.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0174.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.033] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1f, lpName=0x8035410, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0174.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0174.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.034] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x20, lpName=0x8035410, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0174.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0174.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8034bc0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0174.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.036] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x21, lpName=0x8035410, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0174.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0174.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.039] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x22, lpName=0x8035410, cchName=0x104 | out: lpName="DFS") returned 0x0 [0174.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0174.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.040] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x23, lpName=0x8035410, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0174.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8034bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0174.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.042] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x24, lpName=0x8035410, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0174.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0174.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x80349e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0174.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0174.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0174.044] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x25, lpName=0x8035410, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0174.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0174.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.046] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x26, lpName=0x8035410, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0174.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0174.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.048] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x27, lpName=0x8035410, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0174.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0174.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.050] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x28, lpName=0x8035410, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0174.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8034d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0174.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.052] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x29, lpName=0x8035410, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0174.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8034e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0174.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.055] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2a, lpName=0x8035410, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0174.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8034bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0174.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.057] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2b, lpName=0x8035410, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0174.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0174.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.059] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2c, lpName=0x8035410, cchName=0x104 | out: lpName="DRM") returned 0x0 [0174.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0174.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.061] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2d, lpName=0x8035410, cchName=0x104 | out: lpName="DVR") returned 0x0 [0174.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0174.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.063] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2e, lpName=0x8035410, cchName=0x104 | out: lpName="DXP") returned 0x0 [0174.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0174.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.065] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2f, lpName=0x8035410, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0174.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8034940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0174.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.068] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x30, lpName=0x8035410, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0174.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0174.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.070] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x31, lpName=0x8035410, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0174.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0174.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.071] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x32, lpName=0x8035410, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0174.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8034940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0174.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.073] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x33, lpName=0x8035410, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0174.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0174.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8034d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0174.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.075] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x34, lpName=0x8035410, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0174.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0174.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.077] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x35, lpName=0x8035410, cchName=0x104 | out: lpName="F12") returned 0x0 [0174.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x80349e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0174.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.092] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x36, lpName=0x8035410, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0174.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0174.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.094] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x37, lpName=0x8035410, cchName=0x104 | out: lpName="Fax") returned 0x0 [0174.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0174.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.096] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x38, lpName=0x8035410, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0174.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8034940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0174.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.098] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x39, lpName=0x8035410, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0174.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0174.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.100] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3a, lpName=0x8035410, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0174.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0174.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.102] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3b, lpName=0x8035410, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0174.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0174.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.104] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3c, lpName=0x8035410, cchName=0x104 | out: lpName="FTH") returned 0x0 [0174.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0174.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.107] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3d, lpName=0x8035410, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0174.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8034bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0174.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.109] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3e, lpName=0x8035410, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0174.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0174.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.113] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3f, lpName=0x8035410, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0174.113] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0174.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.115] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x40, lpName=0x8035410, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0174.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0174.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.118] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x41, lpName=0x8035410, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0174.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0174.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.120] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x42, lpName=0x8035410, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0174.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8034bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0174.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.123] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x43, lpName=0x8035410, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0174.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0174.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.125] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x44, lpName=0x8035410, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0174.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0174.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036230) returned 1 [0174.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036230) returned 1 [0174.127] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x45, lpName=0x8035410, cchName=0x104 | out: lpName="IME") returned 0x0 [0174.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0174.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.129] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x46, lpName=0x8035410, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0174.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8034940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0174.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.131] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x47, lpName=0x8035410, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0174.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8034940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0174.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.133] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x48, lpName=0x8035410, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0174.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8034d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0174.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.136] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x49, lpName=0x8035410, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0174.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8034bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0174.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.138] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4a, lpName=0x8035410, cchName=0x104 | out: lpName="Input") returned 0x0 [0174.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8034940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0174.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.140] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4b, lpName=0x8035410, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0174.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0174.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.143] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4c, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0174.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0174.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8034e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0174.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.145] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4d, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0174.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036230 [0174.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8034d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0174.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036230) returned 1 [0174.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036230) returned 1 [0174.147] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4e, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0174.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035e40 [0174.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8034bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0174.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035e40) returned 1 [0174.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035e40) returned 1 [0174.149] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4f, lpName=0x8035410, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0174.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8034940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0174.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.150] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x50, lpName=0x8035410, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0174.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8034940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0174.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.152] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x51, lpName=0x8035410, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0174.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0174.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.154] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x52, lpName=0x8035410, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0174.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0174.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.156] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x53, lpName=0x8035410, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0174.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036230 [0174.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8034d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0174.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036230) returned 1 [0174.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036230) returned 1 [0174.158] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x54, lpName=0x8035410, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0174.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8034e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0174.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.160] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x55, lpName=0x8035410, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0174.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0174.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8034d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0174.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.161] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x56, lpName=0x8035410, cchName=0x104 | out: lpName="MMC") returned 0x0 [0174.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0174.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.163] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x57, lpName=0x8035410, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0174.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035e40 [0174.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0174.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035e40) returned 1 [0174.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035e40) returned 1 [0174.164] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x58, lpName=0x8035410, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0174.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8034e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0174.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.165] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x59, lpName=0x8035410, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0174.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0174.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0174.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035f60) returned 1 [0174.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035f60) returned 1 [0174.167] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5a, lpName=0x8035410, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0174.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0174.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.168] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5b, lpName=0x8035410, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0174.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0174.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.169] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5c, lpName=0x8035410, cchName=0x104 | out: lpName="MSF") returned 0x0 [0174.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0174.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.170] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5d, lpName=0x8035410, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0174.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0174.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.171] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5e, lpName=0x8035410, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0174.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0174.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.172] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5f, lpName=0x8035410, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0174.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8034d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0174.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.173] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x60, lpName=0x8035410, cchName=0x104 | out: lpName="MTF") returned 0x0 [0174.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0174.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.175] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x61, lpName=0x8035410, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0174.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0174.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.176] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x62, lpName=0x8035410, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0174.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x80349e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0174.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.177] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x63, lpName=0x8035410, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0174.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8034e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0174.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.178] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x64, lpName=0x8035410, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0174.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8034940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0174.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.180] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x65, lpName=0x8035410, cchName=0x104 | out: lpName="Network") returned 0x0 [0174.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8034e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0174.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.181] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x66, lpName=0x8035410, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0174.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8034d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0174.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.183] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x67, lpName=0x8035410, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0174.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8034940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0174.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.184] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x68, lpName=0x8035410, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0174.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035db0 [0174.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0174.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035db0) returned 1 [0174.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035db0) returned 1 [0174.186] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x69, lpName=0x8035410, cchName=0x104 | out: lpName="OEM") returned 0x0 [0174.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8034d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0174.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.188] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6a, lpName=0x8035410, cchName=0x104 | out: lpName="Office") returned 0x0 [0174.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0174.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.189] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6b, lpName=0x8035410, cchName=0x104 | out: lpName="Ole") returned 0x0 [0174.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x80349e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0174.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.191] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6c, lpName=0x8035410, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0174.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8034940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0174.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.192] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6d, lpName=0x8035410, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0174.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8034940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0174.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.194] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6e, lpName=0x8035410, cchName=0x104 | out: lpName="Palm") returned 0x0 [0174.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8034940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0174.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.195] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6f, lpName=0x8035410, cchName=0x104 | out: lpName="Phone") returned 0x0 [0174.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0174.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0174.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0174.197] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x70, lpName=0x8035410, cchName=0x104 | out: lpName="Photos") returned 0x0 [0174.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8034bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0174.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.198] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x71, lpName=0x8035410, cchName=0x104 | out: lpName="PIM") returned 0x0 [0174.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0174.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.199] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x72, lpName=0x8035410, cchName=0x104 | out: lpName="PLA") returned 0x0 [0174.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x80349e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0174.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.201] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x73, lpName=0x8035410, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0174.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8034bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0174.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.202] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x74, lpName=0x8035410, cchName=0x104 | out: lpName="Policies") returned 0x0 [0174.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0174.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.203] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x75, lpName=0x8035410, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0174.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x80349e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0174.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.205] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x76, lpName=0x8035410, cchName=0x104 | out: lpName="Poom") returned 0x0 [0174.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x8034940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0174.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.207] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x77, lpName=0x8035410, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0174.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0174.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.208] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x78, lpName=0x8035410, cchName=0x104 | out: lpName="Print") returned 0x0 [0174.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0174.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0174.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0174.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0174.210] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x79, lpName=0x8035410, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0174.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x8034940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0174.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.211] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7a, lpName=0x8035410, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0174.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0174.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0174.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035f60) returned 1 [0174.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035f60) returned 1 [0174.213] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7b, lpName=0x8035410, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0174.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x8034940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0174.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.215] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7c, lpName=0x8035410, cchName=0x104 | out: lpName="Ras") returned 0x0 [0174.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0174.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.217] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7d, lpName=0x8035410, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0174.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x8034bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0174.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.218] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7e, lpName=0x8035410, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0174.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8034940, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0174.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.220] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7f, lpName=0x8035410, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0174.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x8034bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0174.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.222] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x80, lpName=0x8035410, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0174.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x80349e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0174.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.223] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x81, lpName=0x8035410, cchName=0x104 | out: lpName="Router") returned 0x0 [0174.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8034bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0174.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.225] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x82, lpName=0x8035410, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0174.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0174.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.227] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x83, lpName=0x8035410, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0174.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0174.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.228] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x84, lpName=0x8035410, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0174.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x8034d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0174.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.229] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x85, lpName=0x8035410, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0174.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x8034e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0174.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.231] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x86, lpName=0x8035410, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0174.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8034bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0174.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.232] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x87, lpName=0x8035410, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0174.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0174.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x8034d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0174.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035f60) returned 1 [0174.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035f60) returned 1 [0174.234] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x88, lpName=0x8035410, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0174.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x8034bc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0174.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.235] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x89, lpName=0x8035410, cchName=0x104 | out: lpName="Shell") returned 0x0 [0174.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x8034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0174.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.237] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8a, lpName=0x8035410, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0174.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x8034bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0174.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.240] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8b, lpName=0x8035410, cchName=0x104 | out: lpName="Software") returned 0x0 [0174.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ae0 [0174.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0174.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ae0) returned 1 [0174.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ae0) returned 1 [0174.241] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8c, lpName=0x8035410, cchName=0x104 | out: lpName="Speech") returned 0x0 [0174.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8034940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0174.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.243] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8d, lpName=0x8035410, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0174.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035e40 [0174.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0174.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035e40) returned 1 [0174.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035e40) returned 1 [0174.245] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8e, lpName=0x8035410, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0174.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8034940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0174.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.247] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8f, lpName=0x8035410, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0174.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x8034bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0174.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.248] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x90, lpName=0x8035410, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0174.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x8034d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0174.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.250] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x91, lpName=0x8035410, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0174.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x8034940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0174.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.250] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x92, lpName=0x8035410, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0174.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x8034bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0174.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.251] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x93, lpName=0x8035410, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0174.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x8034d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0174.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.252] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x94, lpName=0x8035410, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0174.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x80349e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0174.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.253] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x95, lpName=0x8035410, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0174.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x8034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0174.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.255] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x96, lpName=0x8035410, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0174.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8034bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0174.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.256] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x97, lpName=0x8035410, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0174.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x8034e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0174.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.257] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x98, lpName=0x8035410, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0174.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8034e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0174.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.258] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x99, lpName=0x8035410, cchName=0x104 | out: lpName="TPG") returned 0x0 [0174.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0174.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.259] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9a, lpName=0x8035410, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0174.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x80349e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0174.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.260] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9b, lpName=0x8035410, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0174.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8034940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0174.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.261] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9c, lpName=0x8035410, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0174.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x80349e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0174.262] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9d, lpName=0x8035410, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0174.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x8034d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0174.263] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9e, lpName=0x8035410, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0174.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8034940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0174.263] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9f, lpName=0x8035410, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0174.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8034940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0174.264] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa0, lpName=0x8035410, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0174.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x8034bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0174.266] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa1, lpName=0x8035410, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0174.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x8034e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0174.266] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa2, lpName=0x8035410, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0174.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8034940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0174.267] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa3, lpName=0x8035410, cchName=0x104 | out: lpName="UserData") returned 0x0 [0174.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0174.268] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa4, lpName=0x8035410, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0174.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0174.269] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa5, lpName=0x8035410, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0174.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8034940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0174.270] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa6, lpName=0x8035410, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0174.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8034940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0174.271] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa7, lpName=0x8035410, cchName=0x104 | out: lpName="WAB") returned 0x0 [0174.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0174.272] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa8, lpName=0x8035410, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0174.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x8034940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0174.273] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa9, lpName=0x8035410, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0174.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0174.273] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xaa, lpName=0x8035410, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0174.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x80349e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0174.274] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xab, lpName=0x8035410, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0174.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0174.275] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xac, lpName=0x8035410, cchName=0x104 | out: lpName="Windows") returned 0x0 [0174.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0174.276] RegOpenKeyExW (in: hKey=0x10f0, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x1136f508 | out: phkResult=0x1136f508*=0x1058) returned 0x0 [0174.276] RegCloseKey (hKey=0x10f0) returned 0x0 [0174.277] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0174.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x80349e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0174.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.279] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0174.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0174.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x8034d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0174.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0174.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0174.282] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0174.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0174.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.284] RegOpenKeyExW (in: hKey=0x1058, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1136f508 | out: phkResult=0x1136f508*=0x10f0) returned 0x0 [0174.284] RegCloseKey (hKey=0x1058) returned 0x0 [0174.285] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0174.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0174.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.287] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0174.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x8034bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0174.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.290] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0174.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x8034940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0174.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.292] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="App Management") returned 0x0 [0174.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0174.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.293] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0174.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x8034940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0174.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.295] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x5, lpName=0x8035410, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0174.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0174.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.298] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x6, lpName=0x8035410, cchName=0x104 | out: lpName="Applets") returned 0x0 [0174.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036230 [0174.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x8034bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0174.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036230) returned 1 [0174.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036230) returned 1 [0174.300] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x7, lpName=0x8035410, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0174.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x8034bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0174.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.302] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x8, lpName=0x8035410, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0174.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x8034bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0174.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.304] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x9, lpName=0x8035410, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0174.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036080 [0174.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x8034bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0174.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036080) returned 1 [0174.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036080) returned 1 [0174.306] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xa, lpName=0x8035410, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0174.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x8034e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0174.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.308] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xb, lpName=0x8035410, cchName=0x104 | out: lpName="Appx") returned 0x0 [0174.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x8034bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0174.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.311] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xc, lpName=0x8035410, cchName=0x104 | out: lpName="Audio") returned 0x0 [0174.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x8034940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0174.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.313] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xd, lpName=0x8035410, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0174.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x8034d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0174.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.315] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xe, lpName=0x8035410, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0174.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x8034d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0174.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.317] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0xf, lpName=0x8035410, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0174.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0174.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x8034d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0174.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.321] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x10, lpName=0x8035410, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0174.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036080 [0174.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x8034bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0174.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036080) returned 1 [0174.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036080) returned 1 [0174.322] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x11, lpName=0x8035410, cchName=0x104 | out: lpName="BITS") returned 0x0 [0174.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x8034bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0174.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.325] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x12, lpName=0x8035410, cchName=0x104 | out: lpName="Casting") returned 0x0 [0174.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036230 [0174.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0174.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036230) returned 1 [0174.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036230) returned 1 [0174.327] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x13, lpName=0x8035410, cchName=0x104 | out: lpName="Census") returned 0x0 [0174.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0174.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0174.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0174.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0174.329] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x14, lpName=0x8035410, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0174.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x8034bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0174.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.331] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x15, lpName=0x8035410, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0174.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x8034940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0174.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.333] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x16, lpName=0x8035410, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0174.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0174.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x8034940, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0174.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.335] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x17, lpName=0x8035410, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0174.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x8034940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0174.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.337] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x18, lpName=0x8035410, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0174.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x8034e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0174.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.340] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x19, lpName=0x8035410, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0174.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x8034bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0174.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.342] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1a, lpName=0x8035410, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0174.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0174.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0174.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80361a0) returned 1 [0174.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80361a0) returned 1 [0174.343] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1b, lpName=0x8035410, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0174.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ae0 [0174.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x8034e90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0174.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ae0) returned 1 [0174.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ae0) returned 1 [0174.345] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1c, lpName=0x8035410, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0174.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x8034940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0174.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.348] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1d, lpName=0x8035410, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0174.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x8034940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0174.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.350] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1e, lpName=0x8035410, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0174.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x80349e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0174.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.351] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x1f, lpName=0x8035410, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0174.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x8034d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0174.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.353] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x20, lpName=0x8035410, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0174.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0174.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.355] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x21, lpName=0x8035410, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0174.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0174.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.357] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x22, lpName=0x8035410, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0174.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0174.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.362] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x23, lpName=0x8035410, cchName=0x104 | out: lpName="DPX") returned 0x0 [0174.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x8034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0174.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.364] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x24, lpName=0x8035410, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0174.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x8034bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0174.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.366] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x25, lpName=0x8035410, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0174.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ae0 [0174.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x8034940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0174.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ae0) returned 1 [0174.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ae0) returned 1 [0174.368] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x26, lpName=0x8035410, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0174.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0174.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x80349e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0174.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0174.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0174.369] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x27, lpName=0x8035410, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0174.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0174.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.371] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x28, lpName=0x8035410, cchName=0x104 | out: lpName="Ext") returned 0x0 [0174.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x8034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0174.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.374] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x29, lpName=0x8035410, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0174.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x8034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0174.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.376] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2a, lpName=0x8035410, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0174.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x8034bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0174.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.379] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2b, lpName=0x8035410, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0174.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x8034bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0174.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.381] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2c, lpName=0x8035410, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0174.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035db0 [0174.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x8034e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0174.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035db0) returned 1 [0174.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035db0) returned 1 [0174.384] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2d, lpName=0x8035410, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0174.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x8034bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0174.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.386] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2e, lpName=0x8035410, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0174.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x8034e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0174.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.388] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x2f, lpName=0x8035410, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0174.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x8034d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0174.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.391] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x30, lpName=0x8035410, cchName=0x104 | out: lpName="Hints") returned 0x0 [0174.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x8034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0174.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.393] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x31, lpName=0x8035410, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0174.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ae0 [0174.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x8034d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0174.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ae0) returned 1 [0174.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ae0) returned 1 [0174.395] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x32, lpName=0x8035410, cchName=0x104 | out: lpName="IME") returned 0x0 [0174.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0174.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.398] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x33, lpName=0x8035410, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0174.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x8034bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0174.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.399] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x34, lpName=0x8035410, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0174.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ae0 [0174.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x8034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0174.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ae0) returned 1 [0174.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ae0) returned 1 [0174.401] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x35, lpName=0x8035410, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0174.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x8034940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0174.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.403] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x36, lpName=0x8035410, cchName=0x104 | out: lpName="Installer") returned 0x0 [0174.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x8034e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0174.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.405] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x37, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0174.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x8034940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0174.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.407] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x38, lpName=0x8035410, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0174.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0174.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x8034bc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0174.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.409] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x39, lpName=0x8035410, cchName=0x104 | out: lpName="Live") returned 0x0 [0174.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x8034940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0174.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.411] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3a, lpName=0x8035410, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0174.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036230 [0174.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0174.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036230) returned 1 [0174.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036230) returned 1 [0174.413] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3b, lpName=0x8035410, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0174.413] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0174.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x8034d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0174.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0174.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0174.416] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3c, lpName=0x8035410, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0174.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x8034d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0174.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80358a0) returned 1 [0174.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80358a0) returned 1 [0174.418] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3d, lpName=0x8035410, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0174.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x8034e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0174.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035930) returned 1 [0174.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035930) returned 1 [0174.420] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3e, lpName=0x8035410, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0174.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x8034bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0174.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.421] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x3f, lpName=0x8035410, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0174.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0174.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0174.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80361a0) returned 1 [0174.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80361a0) returned 1 [0174.423] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x40, lpName=0x8035410, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0174.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x8034bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0174.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.424] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x41, lpName=0x8035410, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0174.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x8034d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0174.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0174.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0174.427] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x42, lpName=0x8035410, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0174.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x8034bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0174.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80362c0) returned 1 [0174.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80362c0) returned 1 [0174.429] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x43, lpName=0x8035410, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0174.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0174.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x8034940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0174.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035f60) returned 1 [0174.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035f60) returned 1 [0174.431] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x44, lpName=0x8035410, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0174.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0174.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.432] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x45, lpName=0x8035410, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0174.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0174.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.434] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x46, lpName=0x8035410, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0174.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x8034bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0174.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.436] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x47, lpName=0x8035410, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0174.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x8034940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0174.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.438] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x48, lpName=0x8035410, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0174.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x8034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0174.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0174.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0174.440] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x49, lpName=0x8035410, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0174.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x8034d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0174.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0174.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0174.442] RegEnumKeyW (in: hKey=0x10f0, dwIndex=0x4a, lpName=0x8035410, cchName=0x104 | out: lpName="Policies") returned 0x0 [0174.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0174.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.443] RegOpenKeyExW (in: hKey=0x10f0, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x1136f508 | out: phkResult=0x1136f508*=0x1058) returned 0x0 [0174.444] RegCloseKey (hKey=0x10f0) returned 0x0 [0174.444] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0174.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x8034d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0174.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.446] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0174.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0174.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.448] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0174.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8034e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0174.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.450] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0174.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x8034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0174.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.451] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0174.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x8034e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0174.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.453] RegEnumKeyW (in: hKey=0x1058, dwIndex=0x5, lpName=0x8035410, cchName=0x104 | out: lpName="System") returned 0x0 [0174.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0174.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.455] RegOpenKeyExW (in: hKey=0x1058, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x1136f508 | out: phkResult=0x1136f508*=0x10f0) returned 0x0 [0174.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0174.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0174.455] RegCloseKey (hKey=0x1058) returned 0x0 [0174.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.458] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x0, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80322f0 [0174.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8032320 [0174.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.460] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x1, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80307b0 [0174.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.460] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x2, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80307d0 [0174.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.461] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x3, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80307f0 [0174.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.461] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x4, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80322f0) returned 1 [0174.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80322f0) returned 1 [0174.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8030810 [0174.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.462] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x5, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80322f0 [0174.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.463] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x6, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035410 [0174.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037390 [0174.463] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x7, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035430 [0174.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0174.464] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x8, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8035450 [0174.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80354c0 [0174.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037070 [0174.464] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x9, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80354e0 [0174.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0174.465] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xa, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035500 [0174.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0174.465] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xb, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035520 [0174.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c10 [0174.466] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xc, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035450) returned 1 [0174.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035450) returned 1 [0174.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035450 [0174.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0174.467] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xd, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035470 [0174.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0174.467] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xe, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035490 [0174.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80370c0 [0174.467] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xf, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035540 [0174.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0174.468] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x10, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8035560 [0174.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035a50) returned 1 [0174.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035a50) returned 1 [0174.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8035610 [0174.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037340 [0174.469] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x11, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0174.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0174.470] RegQueryValueExA (in: hKey=0x10f0, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x1136f548, lpData=0x0, lpcbData=0x1136f530*=0x0 | out: lpType=0x1136f548*=0x4, lpData=0x0, lpcbData=0x1136f530*=0x4) returned 0x0 [0174.471] RegQueryValueExA (in: hKey=0x10f0, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x1136f548, lpData=0x8036ee0, lpcbData=0x1136f530*=0x4 | out: lpType=0x1136f548*=0x4, lpData=0x8036ee0*=0x1, lpcbData=0x1136f530*=0x4) returned 0x0 [0174.471] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x0, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80322f0 [0174.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0174.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.472] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x1, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0174.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.472] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x2, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0174.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.473] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x3, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0174.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.474] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x4, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.474] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x5, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0174.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.474] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x6, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0174.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0174.475] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x7, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0174.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0174.475] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x8, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x80307b0 [0174.476] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x9, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0174.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0174.476] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xa, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0174.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0174.477] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xb, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0174.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0174.477] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xc, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.477] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xd, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0174.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b20 [0174.478] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xe, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0174.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0174.479] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xf, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0174.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e90 [0174.479] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x10, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8037d60 [0174.480] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x11, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0174.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c10 [0174.480] RegQueryValueExA (in: hKey=0x10f0, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x1136f548, lpData=0x0, lpcbData=0x1136f530*=0x0 | out: lpType=0x1136f548*=0x4, lpData=0x0, lpcbData=0x1136f530*=0x4) returned 0x0 [0174.480] RegQueryValueExA (in: hKey=0x10f0, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x1136f548, lpData=0x8037070, lpcbData=0x1136f530*=0x4 | out: lpType=0x1136f548*=0x4, lpData=0x8037070*=0x5, lpcbData=0x1136f530*=0x4) returned 0x0 [0174.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037070) returned 1 [0174.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037070) returned 1 [0174.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c10) returned 1 [0174.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c10) returned 1 [0174.481] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x0, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80380e0 [0174.484] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0174.484] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.484] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x1, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.484] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0174.484] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.484] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x2, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0174.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.485] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x3, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0174.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.485] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x4, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80380e0) returned 1 [0174.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80380e0) returned 1 [0174.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0174.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.486] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x5, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0174.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.487] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x6, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0174.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0174.487] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x7, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0174.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037890 [0174.488] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x8, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x80307b0 [0174.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0174.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ee0 [0174.488] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x9, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036bc0 [0174.489] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xa, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0174.489] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xb, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0174.489] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xc, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80307b0) returned 1 [0174.490] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80307b0) returned 1 [0174.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0174.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036df0 [0174.490] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xd, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0174.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0174.491] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xe, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.491] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0174.491] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0174.491] RegEnumValueA (in: hKey=0x10f0, dwIndex=0xf, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.491] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ac0 [0174.492] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80374d0 [0174.492] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x10, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0174.492] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8035410 [0174.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.493] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0174.493] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c10 [0174.493] RegEnumValueA (in: hKey=0x10f0, dwIndex=0x11, lpValueName=0x1136f400, lpcchValueName=0x1136f528, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1136f528, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0174.493] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0174.493] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0174.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0174.494] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037430 [0174.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037430) returned 1 [0174.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037430) returned 1 [0174.494] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0174.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0174.495] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0174.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037570 [0174.495] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037570) returned 1 [0174.495] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037570) returned 1 [0174.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0174.495] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0174.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0174.496] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0174.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0174.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0174.496] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037160 [0174.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037160) returned 1 [0174.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037160) returned 1 [0174.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0174.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0174.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0174.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0174.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0174.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0174.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0174.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0174.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0174.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0174.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0174.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0174.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0174.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0174.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0174.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0174.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ba0) returned 1 [0174.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ba0) returned 1 [0174.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0174.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0174.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0174.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0174.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0174.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0174.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0174.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0174.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0174.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0174.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0174.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0174.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037890) returned 1 [0174.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037890) returned 1 [0174.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0174.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0174.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ee0) returned 1 [0174.503] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ee0) returned 1 [0174.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b40) returned 1 [0174.503] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b40) returned 1 [0174.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036bc0) returned 1 [0174.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036bc0) returned 1 [0174.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0174.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0174.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0174.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0174.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0174.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0174.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0174.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0174.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0174.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0174.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036df0) returned 1 [0174.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036df0) returned 1 [0174.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0174.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0174.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0174.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0174.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0174.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0174.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0174.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0174.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0174.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0174.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80374d0) returned 1 [0174.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80374d0) returned 1 [0174.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ac0) returned 1 [0174.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ac0) returned 1 [0174.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c10) returned 1 [0174.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c10) returned 1 [0174.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0174.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0174.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0174.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0174.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037570 [0174.509] RegQueryValueExA (in: hKey=0x10f0, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x1136f548, lpData=0x0, lpcbData=0x1136f530*=0x0 | out: lpType=0x1136f548*=0x4, lpData=0x0, lpcbData=0x1136f530*=0x4) returned 0x0 [0174.509] RegQueryValueExA (in: hKey=0x10f0, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x1136f548, lpData=0x8037570, lpcbData=0x1136f530*=0x4 | out: lpType=0x1136f548*=0x4, lpData=0x8037570*=0x1, lpcbData=0x1136f530*=0x4) returned 0x0 [0174.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037570) returned 1 [0174.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037570) returned 1 [0174.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0174.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0174.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8030720) returned 1 [0174.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8030720) returned 1 [0174.510] RegCloseKey (hKey=0x10f0) returned 0x0 [0174.516] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1136f628 | out: TokenHandle=0x1136f628*=0x10f0) returned 1 [0174.517] GetTokenInformation (in: TokenHandle=0x10f0, TokenInformationClass=0x14, TokenInformation=0x1136f618, TokenInformationLength=0x4, ReturnLength=0x1136f620 | out: TokenInformation=0x1136f618, ReturnLength=0x1136f620) returned 1 [0174.517] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1136f628 | out: TokenHandle=0x1136f628*=0x1058) returned 1 [0174.519] GetTokenInformation (in: TokenHandle=0x1058, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x1136f618 | out: TokenInformation=0x0, ReturnLength=0x1136f618) returned 0 [0174.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.519] GetTokenInformation (in: TokenHandle=0x1058, TokenInformationClass=0x19, TokenInformation=0x8034d00, TokenInformationLength=0x1c, ReturnLength=0x1136f618 | out: TokenInformation=0x8034d00, ReturnLength=0x1136f618) returned 1 [0174.519] GetSidSubAuthorityCount (pSid=0x8034d10*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x8034d11 [0174.519] GetSidSubAuthority (pSid=0x8034d10*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x8034d18 [0174.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.520] NtClose (Handle=0x1058) returned 0x0 [0174.520] GetSystemInfo (in: lpSystemInfo=0x1136f630 | out: lpSystemInfo=0x1136f630*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0174.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8038170 [0174.526] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.530] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038020 [0174.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0174.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0174.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0174.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0174.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0174.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.532] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80361a0) returned 1 [0174.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80361a0) returned 1 [0174.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0174.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.532] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0174.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0174.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035db0 [0174.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80361a0) returned 1 [0174.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80361a0) returned 1 [0174.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036080 [0174.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.534] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038020) returned 1 [0174.534] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038020) returned 1 [0174.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0174.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.534] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036080) returned 1 [0174.535] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036080) returned 1 [0174.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0174.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0174.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0174.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0174.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0174.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0174.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0174.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0174.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0174.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0174.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0174.538] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c60 [0174.538] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0174.538] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0174.538] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0174.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c90) returned 1 [0174.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c90) returned 1 [0174.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0174.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0174.539] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035d20) returned 1 [0174.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035d20) returned 1 [0174.539] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0174.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0174.539] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036110) returned 1 [0174.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036110) returned 1 [0174.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0174.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0174.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035db0) returned 1 [0174.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035db0) returned 1 [0174.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0174.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0174.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0174.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0174.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80361a0) returned 1 [0174.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80361a0) returned 1 [0174.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0174.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0174.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038170) returned 1 [0174.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038170) returned 1 [0174.543] LoadLibraryW (lpLibFileName="AdvApi32") returned 0x7ffb28a50000 [0174.546] LoadLibraryW (lpLibFileName="PsApi") returned 0x7ffb28a30000 [0174.576] LoadLibraryW (lpLibFileName="shlwapi") returned 0x7ffb262e0000 [0174.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0174.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0174.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0174.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0174.580] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x140035980, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1058 [0174.581] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=-15) returned 1 [0179.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ff0) returned 1 [0179.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ff0) returned 1 [0179.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379c0) returned 1 [0179.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379c0) returned 1 [0179.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035f60) returned 1 [0179.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035f60) returned 1 [0179.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0179.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0179.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035c00) returned 1 [0179.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035c00) returned 1 [0179.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0179.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0179.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035ed0) returned 1 [0179.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035ed0) returned 1 [0179.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d00) returned 1 [0179.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d00) returned 1 [0179.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0179.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0179.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c60) returned 1 [0179.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c60) returned 1 [0179.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80359c0) returned 1 [0179.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80359c0) returned 1 [0179.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b40) returned 1 [0179.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b40) returned 1 [0179.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0179.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0179.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8031750) returned 1 [0179.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8031750) returned 1 [0179.829] NtWaitForSingleObject (Object=0x1058, Alertable=0, Time=0x0) Thread: id = 89 os_tid = 0xffc [0174.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0174.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0174.595] GetComputerNameA (in: lpBuffer=0x8034940, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0174.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xd8) returned 0x8030720 [0174.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c90 [0174.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035d20 [0174.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036080 [0174.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035db0 [0174.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80358a0 [0174.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035930 [0174.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036110 [0174.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80361a0 [0174.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035a50 [0174.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036230 [0174.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80362c0 [0174.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035e40 [0174.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ae0 [0174.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8035410 [0174.602] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x8035410, nSize=0x40 | out: lpBuffer="") returned 0xc [0174.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0174.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0174.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8034990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0174.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0174.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0174.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8035410 [0174.605] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0174.606] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0174.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0174.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.608] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0174.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0174.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.609] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="SAM") returned 0x0 [0174.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0174.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.611] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0174.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0174.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.613] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0174.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0174.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.615] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ea8) returned 0x0 [0174.615] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0174.615] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="Classes") returned 0x0 [0174.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0174.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.617] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="Clients") returned 0x0 [0174.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8034990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0174.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.619] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="Intel") returned 0x0 [0174.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0174.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.620] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0174.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0174.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.621] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0174.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8034990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0174.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.623] RegOpenKeyExW (in: hKey=0x1ea8, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xb70) returned 0x0 [0174.623] RegCloseKey (hKey=0x1ea8) returned 0x0 [0174.623] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0174.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8034d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0174.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.625] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1, lpName=0x8035410, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0174.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8034990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0174.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.628] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2, lpName=0x8035410, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0174.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8034990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0174.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.629] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3, lpName=0x8035410, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0174.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8034990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0174.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.631] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4, lpName=0x8035410, cchName=0x104 | out: lpName="ADs") returned 0x0 [0174.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0174.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.633] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5, lpName=0x8035410, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0174.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8034e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0174.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.636] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6, lpName=0x8035410, cchName=0x104 | out: lpName="ALG") returned 0x0 [0174.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0174.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.638] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7, lpName=0x8035410, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0174.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8034e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0174.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.640] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8, lpName=0x8035410, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0174.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8034990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0174.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.641] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9, lpName=0x8035410, cchName=0x104 | out: lpName="Analog") returned 0x0 [0174.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0174.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.643] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa, lpName=0x8035410, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0174.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8034990, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0174.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.645] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xb, lpName=0x8035410, cchName=0x104 | out: lpName="AppV") returned 0x0 [0174.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0174.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.646] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xc, lpName=0x8035410, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0174.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8034e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0174.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.648] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xd, lpName=0x8035410, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0174.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8034990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0174.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.649] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xe, lpName=0x8035410, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0174.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0174.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.651] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xf, lpName=0x8035410, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0174.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0174.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.652] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x10, lpName=0x8035410, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0174.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8034990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0174.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.654] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x11, lpName=0x8035410, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0174.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0174.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8034990, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0174.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.655] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x12, lpName=0x8035410, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0174.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0174.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.657] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x13, lpName=0x8035410, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0174.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0174.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.658] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x14, lpName=0x8035410, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0174.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8034990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0174.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.660] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x15, lpName=0x8035410, cchName=0x104 | out: lpName="COM3") returned 0x0 [0174.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0174.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.662] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x16, lpName=0x8035410, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0174.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8034e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0174.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.663] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x17, lpName=0x8035410, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0174.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0174.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.665] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x18, lpName=0x8035410, cchName=0x104 | out: lpName="Composition") returned 0x0 [0174.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0174.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.666] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x19, lpName=0x8035410, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0174.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0174.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.668] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1a, lpName=0x8035410, cchName=0x104 | out: lpName="CTF") returned 0x0 [0174.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0174.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.670] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1b, lpName=0x8035410, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0174.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0174.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.671] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1c, lpName=0x8035410, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0174.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8034d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0174.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.673] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1d, lpName=0x8035410, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0174.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0174.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.674] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1e, lpName=0x8035410, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0174.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0174.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.676] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x1f, lpName=0x8035410, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0174.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8034990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0174.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.678] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x20, lpName=0x8035410, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0174.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0174.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8034d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0174.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.680] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x21, lpName=0x8035410, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0174.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8034990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0174.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.682] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x22, lpName=0x8035410, cchName=0x104 | out: lpName="DFS") returned 0x0 [0174.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0174.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.684] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x23, lpName=0x8035410, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0174.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8034d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0174.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.685] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x24, lpName=0x8035410, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0174.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8034990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0174.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.687] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x25, lpName=0x8035410, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0174.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0174.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0174.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0174.690] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x26, lpName=0x8035410, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0174.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0174.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.692] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x27, lpName=0x8035410, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0174.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0174.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.694] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x28, lpName=0x8035410, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0174.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8034990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0174.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.726] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x29, lpName=0x8035410, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0174.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0174.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0174.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0174.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0174.728] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2a, lpName=0x8035410, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0174.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8034990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0174.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.730] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2b, lpName=0x8035410, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0174.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0174.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.732] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2c, lpName=0x8035410, cchName=0x104 | out: lpName="DRM") returned 0x0 [0174.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0174.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.734] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2d, lpName=0x8035410, cchName=0x104 | out: lpName="DVR") returned 0x0 [0174.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0174.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.736] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2e, lpName=0x8035410, cchName=0x104 | out: lpName="DXP") returned 0x0 [0174.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0174.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.737] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x2f, lpName=0x8035410, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0174.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8034d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0174.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.741] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x30, lpName=0x8035410, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0174.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8034990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0174.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.744] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x31, lpName=0x8035410, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0174.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0174.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.746] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x32, lpName=0x8035410, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0174.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8034990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0174.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.748] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x33, lpName=0x8035410, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0174.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0174.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8034d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0174.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.749] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x34, lpName=0x8035410, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0174.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0174.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.751] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.751] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x35, lpName=0x8035410, cchName=0x104 | out: lpName="F12") returned 0x0 [0174.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0174.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.753] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x36, lpName=0x8035410, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0174.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0174.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.756] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x37, lpName=0x8035410, cchName=0x104 | out: lpName="Fax") returned 0x0 [0174.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0174.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.757] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x38, lpName=0x8035410, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0174.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8034d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0174.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.759] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x39, lpName=0x8035410, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0174.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0174.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.761] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3a, lpName=0x8035410, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0174.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8034990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0174.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.762] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3b, lpName=0x8035410, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0174.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0174.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.764] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3c, lpName=0x8035410, cchName=0x104 | out: lpName="FTH") returned 0x0 [0174.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0174.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.765] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3d, lpName=0x8035410, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0174.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8034990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0174.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.767] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3e, lpName=0x8035410, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0174.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0174.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.769] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x3f, lpName=0x8035410, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0174.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0174.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.771] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x40, lpName=0x8035410, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0174.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0174.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.773] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x41, lpName=0x8035410, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0174.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8034d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0174.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.776] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x42, lpName=0x8035410, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0174.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8034e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0174.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.777] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x43, lpName=0x8035410, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0174.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0174.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.779] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.779] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x44, lpName=0x8035410, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0174.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8034990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0174.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.781] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x45, lpName=0x8035410, cchName=0x104 | out: lpName="IME") returned 0x0 [0174.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0174.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.783] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x46, lpName=0x8035410, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0174.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0174.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.785] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x47, lpName=0x8035410, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0174.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0174.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.787] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x48, lpName=0x8035410, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0174.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0174.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.789] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x49, lpName=0x8035410, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0174.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8034990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0174.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.791] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4a, lpName=0x8035410, cchName=0x104 | out: lpName="Input") returned 0x0 [0174.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0174.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.792] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4b, lpName=0x8035410, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0174.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0174.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.794] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4c, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0174.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0174.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8034990, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0174.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.796] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4d, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0174.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8034e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0174.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.798] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4e, lpName=0x8035410, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0174.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8034d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0174.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.800] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x4f, lpName=0x8035410, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0174.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8034990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0174.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.801] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x50, lpName=0x8035410, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0174.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8034d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0174.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.803] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x51, lpName=0x8035410, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0174.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0174.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.805] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x52, lpName=0x8035410, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0174.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0174.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.807] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x53, lpName=0x8035410, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0174.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8034d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0174.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.809] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x54, lpName=0x8035410, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0174.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8034990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0174.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.812] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x55, lpName=0x8035410, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0174.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0174.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8034990, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0174.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.813] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x56, lpName=0x8035410, cchName=0x104 | out: lpName="MMC") returned 0x0 [0174.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0174.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.815] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x57, lpName=0x8035410, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0174.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0174.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.816] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.816] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x58, lpName=0x8035410, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0174.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0174.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.817] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x59, lpName=0x8035410, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0174.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0174.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.818] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5a, lpName=0x8035410, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0174.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0174.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.821] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5b, lpName=0x8035410, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0174.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0174.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.823] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5c, lpName=0x8035410, cchName=0x104 | out: lpName="MSF") returned 0x0 [0174.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0174.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.824] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5d, lpName=0x8035410, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0174.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8034e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0174.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0174.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0174.826] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5e, lpName=0x8035410, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0174.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0174.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.828] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x5f, lpName=0x8035410, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0174.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0174.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.830] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x60, lpName=0x8035410, cchName=0x104 | out: lpName="MTF") returned 0x0 [0174.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0174.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.832] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x61, lpName=0x8035410, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0174.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0174.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.907] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x62, lpName=0x8035410, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0174.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0174.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.909] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x63, lpName=0x8035410, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0174.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8034990, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0174.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.911] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x64, lpName=0x8035410, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0174.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0174.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0174.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0174.925] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x65, lpName=0x8035410, cchName=0x104 | out: lpName="Network") returned 0x0 [0174.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0174.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.926] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x66, lpName=0x8035410, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0174.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8034d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0174.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.928] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x67, lpName=0x8035410, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0174.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0174.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.930] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x68, lpName=0x8035410, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0174.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0174.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.932] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x69, lpName=0x8035410, cchName=0x104 | out: lpName="OEM") returned 0x0 [0174.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0174.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.934] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6a, lpName=0x8035410, cchName=0x104 | out: lpName="Office") returned 0x0 [0174.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0174.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.936] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6b, lpName=0x8035410, cchName=0x104 | out: lpName="Ole") returned 0x0 [0174.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0174.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.938] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6c, lpName=0x8035410, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0174.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8034990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0174.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0174.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0174.940] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6d, lpName=0x8035410, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0174.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8034e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0174.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.944] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6e, lpName=0x8035410, cchName=0x104 | out: lpName="Palm") returned 0x0 [0174.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8034e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0174.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.946] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x6f, lpName=0x8035410, cchName=0x104 | out: lpName="Phone") returned 0x0 [0174.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0174.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.947] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x70, lpName=0x8035410, cchName=0x104 | out: lpName="Photos") returned 0x0 [0174.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0174.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.949] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x71, lpName=0x8035410, cchName=0x104 | out: lpName="PIM") returned 0x0 [0174.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0174.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.951] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x72, lpName=0x8035410, cchName=0x104 | out: lpName="PLA") returned 0x0 [0174.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0174.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.953] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x73, lpName=0x8035410, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0174.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0174.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.956] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x74, lpName=0x8035410, cchName=0x104 | out: lpName="Policies") returned 0x0 [0174.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0174.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.956] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x75, lpName=0x8035410, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0174.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x8034d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0174.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.957] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x76, lpName=0x8035410, cchName=0x104 | out: lpName="Poom") returned 0x0 [0174.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x8034d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0174.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.959] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x77, lpName=0x8035410, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0174.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0174.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0174.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.960] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x78, lpName=0x8035410, cchName=0x104 | out: lpName="Print") returned 0x0 [0174.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0174.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.961] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x79, lpName=0x8035410, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0174.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x8034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0174.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.962] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7a, lpName=0x8035410, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0174.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8034d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0174.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.963] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7b, lpName=0x8035410, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0174.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x8034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0174.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.963] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7c, lpName=0x8035410, cchName=0x104 | out: lpName="Ras") returned 0x0 [0174.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8034e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0174.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.965] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7d, lpName=0x8035410, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0174.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0174.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.965] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7e, lpName=0x8035410, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0174.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0174.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8034990, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0174.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.966] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x7f, lpName=0x8035410, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0174.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x8034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0174.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.967] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x80, lpName=0x8035410, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0174.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x8034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0174.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.968] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x81, lpName=0x8035410, cchName=0x104 | out: lpName="Router") returned 0x0 [0174.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0174.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8034d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0174.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.969] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x82, lpName=0x8035410, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0174.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0174.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.970] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x83, lpName=0x8035410, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0174.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8034990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0174.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.971] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x84, lpName=0x8035410, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0174.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x8034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0174.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.972] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x85, lpName=0x8035410, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0174.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x8034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0174.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.973] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x86, lpName=0x8035410, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0174.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0174.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0174.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.974] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x87, lpName=0x8035410, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0174.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x8034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0174.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.976] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x88, lpName=0x8035410, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0174.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x8034e90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0174.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0174.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0174.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0174.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0174.977] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x89, lpName=0x8035410, cchName=0x104 | out: lpName="Shell") returned 0x0 [0174.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0174.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0174.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0174.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0174.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0174.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0174.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0174.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0174.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0174.979] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8a, lpName=0x8035410, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0174.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0174.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0174.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x8034e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0174.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0174.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.011] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8b, lpName=0x8035410, cchName=0x104 | out: lpName="Software") returned 0x0 [0175.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0175.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.013] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8c, lpName=0x8035410, cchName=0x104 | out: lpName="Speech") returned 0x0 [0175.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0175.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.014] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8d, lpName=0x8035410, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0175.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x8034d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0175.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.016] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8e, lpName=0x8035410, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0175.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8034e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0175.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.018] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x8f, lpName=0x8035410, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0175.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0175.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x8034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0175.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0175.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0175.020] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x90, lpName=0x8035410, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0175.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0175.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.021] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x91, lpName=0x8035410, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0175.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x8034990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0175.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.023] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x92, lpName=0x8035410, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0175.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x8034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0175.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.025] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x93, lpName=0x8035410, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0175.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x8034990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0175.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.027] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x94, lpName=0x8035410, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0175.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x8034d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0175.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.029] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x95, lpName=0x8035410, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0175.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x8034e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0175.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.030] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x96, lpName=0x8035410, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0175.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8034d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0175.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.032] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x97, lpName=0x8035410, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0175.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x8034990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0175.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.034] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x98, lpName=0x8035410, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0175.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0175.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.036] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x99, lpName=0x8035410, cchName=0x104 | out: lpName="TPG") returned 0x0 [0175.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0175.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.038] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9a, lpName=0x8035410, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0175.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x8034d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0175.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.040] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9b, lpName=0x8035410, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0175.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8034d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0175.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.041] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9c, lpName=0x8035410, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0175.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x8034e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0175.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.043] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9d, lpName=0x8035410, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0175.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x8034e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0175.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.044] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9e, lpName=0x8035410, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0175.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8034990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0175.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.048] RegEnumKeyW (in: hKey=0xb70, dwIndex=0x9f, lpName=0x8035410, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0175.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8034d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0175.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.050] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa0, lpName=0x8035410, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0175.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x8034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0175.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.052] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa1, lpName=0x8035410, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0175.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x8034d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0175.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.084] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa2, lpName=0x8035410, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0175.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8034e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0175.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.086] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa3, lpName=0x8035410, cchName=0x104 | out: lpName="UserData") returned 0x0 [0175.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x8034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0175.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.088] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa4, lpName=0x8035410, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0175.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8034990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0175.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.089] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa5, lpName=0x8035410, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0175.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0175.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.091] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa6, lpName=0x8035410, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0175.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8034e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0175.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.093] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa7, lpName=0x8035410, cchName=0x104 | out: lpName="WAB") returned 0x0 [0175.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x8034990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0175.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.095] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa8, lpName=0x8035410, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0175.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x8034e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0175.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.096] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xa9, lpName=0x8035410, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0175.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8034990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0175.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.099] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xaa, lpName=0x8035410, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0175.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x8034990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0175.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.101] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xab, lpName=0x8035410, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0175.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x8034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0175.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.102] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xac, lpName=0x8035410, cchName=0x104 | out: lpName="Windows") returned 0x0 [0175.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.104] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xad, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0175.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.105] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xae, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0175.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.106] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xaf, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0175.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.107] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xb0, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0175.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.108] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xb1, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0175.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.109] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xb2, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0175.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.111] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xb3, lpName=0x8035410, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0175.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.112] RegEnumKeyW (in: hKey=0xb70, dwIndex=0xb4, lpName=0x8035410, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0175.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.113] RegOpenKeyExW (in: hKey=0xb70, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ea8) returned 0x0 [0175.114] RegCloseKey (hKey=0xb70) returned 0x0 [0175.114] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x0, lpName=0x8035410, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0175.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0175.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.116] RegOpenKeyExW (in: hKey=0x1ea8, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xb70) returned 0x0 [0175.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0175.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0175.116] RegCloseKey (hKey=0x1ea8) returned 0x0 [0175.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0175.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0175.117] RegEnumValueA (in: hKey=0xb70, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0175.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0175.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0175.118] RegEnumValueA (in: hKey=0xb70, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0175.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.118] RegEnumValueA (in: hKey=0xb70, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0175.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.119] RegEnumValueA (in: hKey=0xb70, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0175.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.119] RegEnumValueA (in: hKey=0xb70, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0175.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0175.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0175.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80377f0 [0175.121] RegEnumValueA (in: hKey=0xb70, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0175.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80377a0 [0175.121] RegEnumValueA (in: hKey=0xb70, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0175.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d50 [0175.121] RegEnumValueA (in: hKey=0xb70, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0175.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037890 [0175.122] RegEnumValueA (in: hKey=0xb70, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8035410 [0175.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0175.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.123] RegEnumValueA (in: hKey=0xb70, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0175.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.124] RegEnumValueA (in: hKey=0xb70, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0175.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ad0 [0175.124] RegEnumValueA (in: hKey=0xb70, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0175.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e90 [0175.124] RegEnumValueA (in: hKey=0xb70, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0175.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0175.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0175.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.125] RegEnumValueA (in: hKey=0xb70, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0175.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.126] RegEnumValueA (in: hKey=0xb70, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0175.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.126] RegEnumValueA (in: hKey=0xb70, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0175.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.127] RegEnumValueA (in: hKey=0xb70, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8035410 [0175.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0175.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.127] RegEnumValueA (in: hKey=0xb70, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0175.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0175.128] RegEnumValueA (in: hKey=0xb70, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0175.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.128] RegEnumValueA (in: hKey=0xb70, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0175.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037390 [0175.129] RegEnumValueA (in: hKey=0xb70, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x80354c0 [0175.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035410) returned 1 [0175.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035410) returned 1 [0175.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0175.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b20 [0175.130] RegEnumValueA (in: hKey=0xb70, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0175.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c10 [0175.131] RegEnumValueA (in: hKey=0xb70, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ac0 [0175.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.131] RegEnumValueA (in: hKey=0xb70, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8038840 [0175.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.132] RegEnumValueA (in: hKey=0xb70, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8035590 [0175.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80354c0) returned 1 [0175.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80354c0) returned 1 [0175.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80386e0 [0175.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.133] RegEnumValueA (in: hKey=0xb70, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8038820 [0175.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.134] RegEnumValueA (in: hKey=0xb70, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0175.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036df0 [0175.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036df0) returned 1 [0175.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036df0) returned 1 [0175.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0175.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0175.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0175.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ee0 [0175.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ee0) returned 1 [0175.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ee0) returned 1 [0175.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ee0 [0175.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ee0) returned 1 [0175.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ee0) returned 1 [0175.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0175.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0175.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0175.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0175.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0175.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0175.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0175.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034990) returned 1 [0175.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034990) returned 1 [0175.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0175.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0175.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d00) returned 1 [0175.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d00) returned 1 [0175.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ba0) returned 1 [0175.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ba0) returned 1 [0175.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034e90) returned 1 [0175.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034e90) returned 1 [0175.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0175.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0175.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80377f0) returned 1 [0175.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80377f0) returned 1 [0175.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0175.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0175.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80377a0) returned 1 [0175.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80377a0) returned 1 [0175.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0175.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0175.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d50) returned 1 [0175.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d50) returned 1 [0175.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0175.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0175.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037890) returned 1 [0175.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037890) returned 1 [0175.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0175.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0175.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0175.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0175.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0175.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0175.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ad0) returned 1 [0175.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ad0) returned 1 [0175.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0175.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0175.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e90) returned 1 [0175.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e90) returned 1 [0175.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0175.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0175.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0175.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0175.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0175.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0175.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0175.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0175.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0175.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0175.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0175.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0175.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0175.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0175.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0175.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0175.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0175.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0175.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0175.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037390) returned 1 [0175.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037390) returned 1 [0175.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0175.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0175.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b20) returned 1 [0175.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b20) returned 1 [0175.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0175.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0175.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c10) returned 1 [0175.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c10) returned 1 [0175.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0175.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0175.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ac0) returned 1 [0175.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ac0) returned 1 [0175.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0175.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038840) returned 1 [0175.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038840) returned 1 [0175.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80386e0) returned 1 [0175.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80386e0) returned 1 [0175.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038820) returned 1 [0175.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038820) returned 1 [0175.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035590) returned 1 [0175.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035590) returned 1 [0175.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036bc0 [0175.159] RegQueryValueExA (in: hKey=0xb70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0175.159] RegQueryValueExA (in: hKey=0xb70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8036bc0, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8036bc0*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0175.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036bc0) returned 1 [0175.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036bc0) returned 1 [0175.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0175.162] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8798e80) returned 1 [0175.231] CryptCreateHash (in: hProv=0x8798e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0175.232] CryptHashData (hHash=0xa985470, pbData=0x80349e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0175.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x288) returned 0x8035410 [0175.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d00 [0175.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034e90 [0175.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034990 [0175.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037570 [0175.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e90 [0175.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036bc0 [0175.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b20 [0175.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d50 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037160 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037890 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ee0 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80374d0 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80377a0 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80377f0 [0175.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037390 [0175.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c10 [0175.235] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0175.235] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x8034bc0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8034bc0, pdwDataLen=0x113ef898) returned 1 [0175.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.235] CryptDestroyHash (hHash=0xa985470) returned 1 [0175.235] CryptReleaseContext (hProv=0x8798e80, dwFlags=0x0) returned 1 [0175.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0175.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0175.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037430 [0175.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0175.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0175.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037430) returned 1 [0175.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037430) returned 1 [0175.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.238] RegCloseKey (hKey=0xb70) returned 0x0 [0175.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0175.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0175.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0175.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0175.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.242] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{96e55650-e012-e720-af99-3f1a458b4422}") returned 0x0 [0175.242] GetLastError () returned 0x2 [0175.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8038980 [0175.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.243] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef960, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef960*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0175.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038980) returned 1 [0175.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038980) returned 1 [0175.248] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a30, lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0 | out: lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0) returned 1 [0175.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.249] CreateEventA (lpEventAttributes=0x113ef968, bManualReset=1, bInitialState=0, lpName="{96e55650-e012-e720-af99-3f1a458b4422}") returned 0x8e8 [0175.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.249] GetLastError () returned 0x0 [0175.250] SetSecurityInfo () returned 0x0 [0175.250] LocalFree (hMem=0xfbf2a30) returned 0x0 [0175.250] SetEvent (hEvent=0x8e8) returned 1 [0175.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.251] NtClose (Handle=0x8e8) returned 0x0 [0175.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0175.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0175.251] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=15) returned 1 [0175.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0175.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038980 [0175.253] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0175.253] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038980, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0175.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x80378e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0175.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.256] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038980, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0175.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8037840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0175.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0175.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.258] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038980, cchName=0x104 | out: lpName="SAM") returned 0x0 [0175.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0175.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80370c0 [0175.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80370c0) returned 1 [0175.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80370c0) returned 1 [0175.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.260] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038980, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0175.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8036b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0175.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.262] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038980, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0175.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0175.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x80373e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0175.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037480) returned 1 [0175.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037480) returned 1 [0175.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.264] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef948 | out: phkResult=0x113ef948*=0x8e8) returned 0x0 [0175.265] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0175.265] RegEnumKeyW (in: hKey=0x8e8, dwIndex=0x0, lpName=0x8038980, cchName=0x104 | out: lpName="Classes") returned 0x0 [0175.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0175.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8036990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0175.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0175.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0175.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0175.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0175.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0175.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.267] RegEnumKeyW (in: hKey=0x8e8, dwIndex=0x1, lpName=0x8038980, cchName=0x104 | out: lpName="Clients") returned 0x0 [0175.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8037020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0175.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0175.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.268] RegEnumKeyW (in: hKey=0x8e8, dwIndex=0x2, lpName=0x8038980, cchName=0x104 | out: lpName="Intel") returned 0x0 [0175.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8036cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0175.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.270] RegEnumKeyW (in: hKey=0x8e8, dwIndex=0x3, lpName=0x8038980, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0175.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x80372f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0175.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0175.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.272] RegEnumKeyW (in: hKey=0x8e8, dwIndex=0x4, lpName=0x8038980, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0175.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8036fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0175.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.274] RegOpenKeyExW (in: hKey=0x8e8, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef948 | out: phkResult=0x113ef948*=0x1ea8) returned 0x0 [0175.274] RegCloseKey (hKey=0x8e8) returned 0x0 [0175.274] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x0, lpName=0x8038980, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0175.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8036da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0175.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.276] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1, lpName=0x8038980, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0175.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037430 [0175.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8037430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0175.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037340 [0175.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037430) returned 1 [0175.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037430) returned 1 [0175.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037340) returned 1 [0175.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037340) returned 1 [0175.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.278] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2, lpName=0x8038980, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0175.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8036da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0175.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0175.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.280] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3, lpName=0x8038980, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0175.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8037840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0175.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.282] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4, lpName=0x8038980, cchName=0x104 | out: lpName="ADs") returned 0x0 [0175.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0175.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80370c0 [0175.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x80370c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0175.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80370c0) returned 1 [0175.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80370c0) returned 1 [0175.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0175.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.284] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x5, lpName=0x8038980, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0175.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8037200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0175.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.286] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x6, lpName=0x8038980, cchName=0x104 | out: lpName="ALG") returned 0x0 [0175.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8036fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0175.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037340 [0175.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037340) returned 1 [0175.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037340) returned 1 [0175.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.288] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x7, lpName=0x8038980, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0175.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8036da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0175.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ad0 [0175.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ad0) returned 1 [0175.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ad0) returned 1 [0175.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.290] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x8, lpName=0x8038980, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0175.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0175.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.293] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x9, lpName=0x8038980, cchName=0x104 | out: lpName="Analog") returned 0x0 [0175.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8037480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0175.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037480) returned 1 [0175.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037480) returned 1 [0175.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0175.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.295] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0xa, lpName=0x8038980, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0175.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8037250, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0175.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.298] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0xb, lpName=0x8038980, cchName=0x104 | out: lpName="AppV") returned 0x0 [0175.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8036cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0175.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.300] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0xc, lpName=0x8038980, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0175.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0175.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.302] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0xd, lpName=0x8038980, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0175.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x80375c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0175.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.304] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0xe, lpName=0x8038980, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0175.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x80369e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0175.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.306] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0xf, lpName=0x8038980, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0175.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0175.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037430 [0175.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8037430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0175.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037430) returned 1 [0175.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037430) returned 1 [0175.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.309] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x10, lpName=0x8038980, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0175.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8036f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0175.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.311] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x11, lpName=0x8038980, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0175.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0175.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8037840, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0175.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.312] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x12, lpName=0x8038980, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0175.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x80372f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0175.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0175.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.315] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x13, lpName=0x8038980, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0175.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8037480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0175.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037480) returned 1 [0175.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037480) returned 1 [0175.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.317] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x14, lpName=0x8038980, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0175.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8037660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0175.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.318] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x15, lpName=0x8038980, cchName=0x104 | out: lpName="COM3") returned 0x0 [0175.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8036a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0175.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.321] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x16, lpName=0x8038980, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0175.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0175.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8037250, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0175.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.322] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x17, lpName=0x8038980, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0175.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8036fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0175.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.323] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x18, lpName=0x8038980, cchName=0x104 | out: lpName="Composition") returned 0x0 [0175.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8036cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0175.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0175.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.325] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x19, lpName=0x8038980, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0175.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0175.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8036c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0175.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.327] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1a, lpName=0x8038980, cchName=0x104 | out: lpName="CTF") returned 0x0 [0175.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8036f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0175.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.329] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1b, lpName=0x8038980, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0175.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8036c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0175.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.330] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1c, lpName=0x8038980, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0175.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x80376b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0175.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.332] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1d, lpName=0x8038980, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0175.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8036b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0175.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.334] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1e, lpName=0x8038980, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0175.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x80378e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0175.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036df0 [0175.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036df0) returned 1 [0175.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036df0) returned 1 [0175.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.341] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x1f, lpName=0x8038980, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0175.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8036c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0175.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.343] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x20, lpName=0x8038980, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0175.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0175.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x80378e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0175.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.345] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x21, lpName=0x8038980, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0175.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8036c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0175.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0175.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0175.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0175.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.347] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x22, lpName=0x8038980, cchName=0x104 | out: lpName="DFS") returned 0x0 [0175.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8036c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0175.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.349] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x23, lpName=0x8038980, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0175.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0175.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x80372a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0175.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0175.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0175.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.351] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x24, lpName=0x8038980, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0175.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8036f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0175.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.353] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x25, lpName=0x8038980, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0175.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8037840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0175.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.355] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x26, lpName=0x8038980, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0175.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0175.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.357] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x27, lpName=0x8038980, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0175.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0175.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.360] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x28, lpName=0x8038980, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0175.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x80371b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0175.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.361] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x29, lpName=0x8038980, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0175.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0175.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.363] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2a, lpName=0x8038980, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0175.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8036c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0175.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.365] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2b, lpName=0x8038980, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0175.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8036f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0175.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.367] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2c, lpName=0x8038980, cchName=0x104 | out: lpName="DRM") returned 0x0 [0175.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x80378e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0175.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.369] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2d, lpName=0x8038980, cchName=0x104 | out: lpName="DVR") returned 0x0 [0175.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8037750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0175.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.370] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2e, lpName=0x8038980, cchName=0x104 | out: lpName="DXP") returned 0x0 [0175.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8036fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0175.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0175.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0175.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0175.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.372] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x2f, lpName=0x8038980, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0175.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8037660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0175.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.374] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x30, lpName=0x8038980, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0175.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x80378e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0175.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.376] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x31, lpName=0x8038980, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0175.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8036f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0175.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.378] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x32, lpName=0x8038980, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0175.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8037020, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0175.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0175.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.380] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x33, lpName=0x8038980, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0175.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0175.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8037200, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0175.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037480) returned 1 [0175.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037480) returned 1 [0175.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.382] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x34, lpName=0x8038980, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0175.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x80373e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0175.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037340 [0175.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037340) returned 1 [0175.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037340) returned 1 [0175.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.384] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x35, lpName=0x8038980, cchName=0x104 | out: lpName="F12") returned 0x0 [0175.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8036c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0175.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0175.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.386] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x36, lpName=0x8038980, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0175.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0175.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.388] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x37, lpName=0x8038980, cchName=0x104 | out: lpName="Fax") returned 0x0 [0175.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036df0 [0175.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8036df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0175.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036df0) returned 1 [0175.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036df0) returned 1 [0175.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.390] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x38, lpName=0x8038980, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0175.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8036d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0175.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.391] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x39, lpName=0x8038980, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0175.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8036c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0175.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.394] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3a, lpName=0x8038980, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0175.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0175.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.396] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3b, lpName=0x8038980, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0175.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8037520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0175.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0175.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.397] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3c, lpName=0x8038980, cchName=0x104 | out: lpName="FTH") returned 0x0 [0175.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x80373e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0175.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036c60) returned 1 [0175.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.397] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3d, lpName=0x8038980, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0175.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8036e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0175.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372f0) returned 1 [0175.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.399] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3e, lpName=0x8038980, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0175.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0175.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8036990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0175.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0175.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0175.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.401] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x3f, lpName=0x8038980, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0175.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8036f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0175.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.402] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x40, lpName=0x8038980, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0175.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8037020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0175.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037020) returned 1 [0175.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.406] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x41, lpName=0x8038980, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0175.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x80375c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0175.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.409] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x42, lpName=0x8038980, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0175.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80370c0 [0175.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x80370c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0175.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80370c0) returned 1 [0175.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80370c0) returned 1 [0175.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.410] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x43, lpName=0x8038980, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0175.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8037520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0175.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0175.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.412] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x44, lpName=0x8038980, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0175.413] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.413] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8037520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0175.413] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037520) returned 1 [0175.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.414] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x45, lpName=0x8038980, cchName=0x104 | out: lpName="IME") returned 0x0 [0175.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x80378e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0175.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.416] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x46, lpName=0x8038980, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0175.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8037480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0175.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037480) returned 1 [0175.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037480) returned 1 [0175.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.418] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x47, lpName=0x8038980, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0175.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0175.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f80) returned 1 [0175.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.420] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x48, lpName=0x8038980, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0175.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8036ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0175.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ad0) returned 1 [0175.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ad0) returned 1 [0175.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0175.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0175.422] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x49, lpName=0x8038980, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0175.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8037200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0175.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.423] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4a, lpName=0x8038980, cchName=0x104 | out: lpName="Input") returned 0x0 [0175.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8037750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0175.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037250) returned 1 [0175.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.425] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4b, lpName=0x8038980, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0175.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8036f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0175.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80378e0) returned 1 [0175.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80378e0) returned 1 [0175.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.427] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4c, lpName=0x8038980, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0175.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0175.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x80375c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0175.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80375c0) returned 1 [0175.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0175.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.428] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4d, lpName=0x8038980, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0175.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8036cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0175.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036cb0) returned 1 [0175.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.430] RegEnumKeyW (in: hKey=0x1ea8, dwIndex=0x4e, lpName=0x8038980, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0175.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x80372a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0175.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0175.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0175.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036b70) returned 1 [0175.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036b70) returned 1 [0175.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.431] RegOpenKeyExW (in: hKey=0x1ea8, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef948 | out: phkResult=0x113ef948*=0x8e8) returned 0x0 [0175.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038980) returned 1 [0175.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038980) returned 1 [0175.432] RegCloseKey (hKey=0x1ea8) returned 0x0 [0175.432] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x0, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Build", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0175.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0175.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f30 [0175.433] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x1, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="IntegratedBrowser", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0175.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.433] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x2, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="MkEnabled", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0175.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.434] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x3, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcKBFWLink", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0175.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.434] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x4, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcKBNumber", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037340 [0175.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0175.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0175.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.436] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x5, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcUpdateVersion", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0175.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.436] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x6, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcVersion", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0175.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.437] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x7, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Version", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0175.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.437] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x8, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="W2kVersion", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0175.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8038980 [0175.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037340) returned 1 [0175.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037340) returned 1 [0175.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0175.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.439] RegEnumValueA (in: hKey=0x8e8, dwIndex=0x9, lpValueName=0x113ef840, lpcchValueName=0x113ef968, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="W2kVersion", lpcchValueName=0x113ef968, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0175.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ad0 [0175.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036ad0) returned 1 [0175.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036ad0) returned 1 [0175.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037070 [0175.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037070) returned 1 [0175.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037070) returned 1 [0175.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036fd0) returned 1 [0175.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036fd0) returned 1 [0175.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037480) returned 1 [0175.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037480) returned 1 [0175.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f30) returned 1 [0175.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036f30) returned 1 [0175.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0175.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037020) returned 1 [0175.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0175.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036c60) returned 1 [0175.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0175.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037250) returned 1 [0175.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0175.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80375c0) returned 1 [0175.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0175.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0175.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0175.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372f0) returned 1 [0175.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0175.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036f80) returned 1 [0175.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ba0) returned 1 [0175.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038980) returned 1 [0175.449] RegQueryValueExA (in: hKey=0x8e8, lpValueName="Version", lpReserved=0x0, lpType=0x113ef968, lpData=0x0, lpcbData=0x113ef950*=0x0 | out: lpType=0x113ef968*=0x1, lpData=0x0, lpcbData=0x113ef950*=0xd) returned 0x0 [0175.449] RegQueryValueExA (in: hKey=0x8e8, lpValueName="Version", lpReserved=0x0, lpType=0x113ef968, lpData=0x8037840, lpcbData=0x113ef950*=0xd | out: lpType=0x113ef968*=0x1, lpData="9.11.10586.0", lpcbData=0x113ef950*=0xd) returned 0x0 [0175.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037520) returned 1 [0175.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0175.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036cb0) returned 1 [0175.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.451] RegCloseKey (hKey=0x8e8) returned 0x0 [0175.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0175.453] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x8e8 [0175.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036c60 [0175.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80375c0 [0175.454] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0175.455] ReleaseMutex (hMutex=0x8e8) returned 1 [0175.455] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0175.459] GetCurrentThreadId () returned 0xffc [0175.459] ReleaseMutex (hMutex=0x8e8) returned 1 [0175.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036f80 [0175.459] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1ea8 [0175.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0175.460] VirtualAlloc (lpAddress=0x7ffb28ba4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.460] GetLastError () returned 0x1e7 [0175.460] VirtualAlloc (lpAddress=0x7ffb28ba4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.461] GetLastError () returned 0x1e7 [0175.461] VirtualAlloc (lpAddress=0x7ffb28ba5f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.461] GetLastError () returned 0x1e7 [0175.461] VirtualAlloc (lpAddress=0x7ffb28ba3f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.462] GetLastError () returned 0x1e7 [0175.462] VirtualAlloc (lpAddress=0x7ffb28ba6f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.462] GetLastError () returned 0x1e7 [0175.462] VirtualAlloc (lpAddress=0x7ffb28ba2f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.463] GetLastError () returned 0x1e7 [0175.463] VirtualAlloc (lpAddress=0x7ffb28ba7f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.463] GetLastError () returned 0x1e7 [0175.463] VirtualAlloc (lpAddress=0x7ffb28ba1f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.463] GetLastError () returned 0x1e7 [0175.463] VirtualAlloc (lpAddress=0x7ffb28ba8f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.464] GetLastError () returned 0x1e7 [0175.464] VirtualAlloc (lpAddress=0x7ffb28ba0f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.464] GetLastError () returned 0x1e7 [0175.464] VirtualAlloc (lpAddress=0x7ffb28ba9f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.465] GetLastError () returned 0x1e7 [0175.465] VirtualAlloc (lpAddress=0x7ffb28b9ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.465] GetLastError () returned 0x1e7 [0175.466] VirtualAlloc (lpAddress=0x7ffb28baaf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.466] GetLastError () returned 0x1e7 [0175.467] VirtualAlloc (lpAddress=0x7ffb28b9ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.467] GetLastError () returned 0x1e7 [0175.467] VirtualAlloc (lpAddress=0x7ffb28babf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.468] GetLastError () returned 0x1e7 [0175.468] VirtualAlloc (lpAddress=0x7ffb28b9df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.468] GetLastError () returned 0x1e7 [0175.468] VirtualAlloc (lpAddress=0x7ffb28bacf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.468] GetLastError () returned 0x1e7 [0175.469] VirtualAlloc (lpAddress=0x7ffb28b9cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.469] GetLastError () returned 0x1e7 [0175.469] VirtualAlloc (lpAddress=0x7ffb28badf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.469] GetLastError () returned 0x1e7 [0175.469] VirtualAlloc (lpAddress=0x7ffb28b9bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.469] GetLastError () returned 0x1e7 [0175.469] VirtualAlloc (lpAddress=0x7ffb28baef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.469] GetLastError () returned 0x1e7 [0175.470] VirtualAlloc (lpAddress=0x7ffb28b9af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.470] GetLastError () returned 0x1e7 [0175.470] VirtualAlloc (lpAddress=0x7ffb28baff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.470] GetLastError () returned 0x1e7 [0175.470] VirtualAlloc (lpAddress=0x7ffb28b99f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.470] GetLastError () returned 0x1e7 [0175.470] VirtualAlloc (lpAddress=0x7ffb28bb0f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.471] GetLastError () returned 0x1e7 [0175.471] VirtualAlloc (lpAddress=0x7ffb28b98f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.472] GetLastError () returned 0x1e7 [0175.472] VirtualAlloc (lpAddress=0x7ffb28bb1f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.472] GetLastError () returned 0x1e7 [0175.472] VirtualAlloc (lpAddress=0x7ffb28b97f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.473] GetLastError () returned 0x1e7 [0175.473] VirtualAlloc (lpAddress=0x7ffb28bb2f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.473] GetLastError () returned 0x1e7 [0175.473] VirtualAlloc (lpAddress=0x7ffb28b96f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.473] GetLastError () returned 0x1e7 [0175.473] VirtualAlloc (lpAddress=0x7ffb28bb3f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.474] GetLastError () returned 0x1e7 [0175.474] VirtualAlloc (lpAddress=0x7ffb28b95f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.474] GetLastError () returned 0x1e7 [0175.474] VirtualAlloc (lpAddress=0x7ffb28bb4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.474] GetLastError () returned 0x1e7 [0175.475] VirtualAlloc (lpAddress=0x7ffb28b94f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.475] GetLastError () returned 0x1e7 [0175.475] VirtualAlloc (lpAddress=0x7ffb28bb5f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.476] GetLastError () returned 0x1e7 [0175.476] VirtualAlloc (lpAddress=0x7ffb28b93f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.476] GetLastError () returned 0x1e7 [0175.476] VirtualAlloc (lpAddress=0x7ffb28bb6f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.476] GetLastError () returned 0x1e7 [0175.476] VirtualAlloc (lpAddress=0x7ffb28b92f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.477] GetLastError () returned 0x1e7 [0175.477] VirtualAlloc (lpAddress=0x7ffb28bb7f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.477] GetLastError () returned 0x1e7 [0175.477] VirtualAlloc (lpAddress=0x7ffb28b91f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.477] GetLastError () returned 0x1e7 [0175.478] VirtualAlloc (lpAddress=0x7ffb28bb8f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.478] GetLastError () returned 0x1e7 [0175.478] VirtualAlloc (lpAddress=0x7ffb28b90f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.478] GetLastError () returned 0x1e7 [0175.479] VirtualAlloc (lpAddress=0x7ffb28bb9f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.479] GetLastError () returned 0x1e7 [0175.479] VirtualAlloc (lpAddress=0x7ffb28b8ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.479] GetLastError () returned 0x1e7 [0175.479] VirtualAlloc (lpAddress=0x7ffb28bbaf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.480] GetLastError () returned 0x1e7 [0175.480] VirtualAlloc (lpAddress=0x7ffb28b8ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.480] GetLastError () returned 0x1e7 [0175.480] VirtualAlloc (lpAddress=0x7ffb28bbbf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.481] GetLastError () returned 0x1e7 [0175.481] VirtualAlloc (lpAddress=0x7ffb28b8df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.481] GetLastError () returned 0x1e7 [0175.481] VirtualAlloc (lpAddress=0x7ffb28bbcf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.481] GetLastError () returned 0x1e7 [0175.482] VirtualAlloc (lpAddress=0x7ffb28b8cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.482] GetLastError () returned 0x1e7 [0175.482] VirtualAlloc (lpAddress=0x7ffb28bbdf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.482] GetLastError () returned 0x1e7 [0175.482] VirtualAlloc (lpAddress=0x7ffb28b8bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.483] GetLastError () returned 0x1e7 [0175.483] VirtualAlloc (lpAddress=0x7ffb28bbef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.483] GetLastError () returned 0x1e7 [0175.483] VirtualAlloc (lpAddress=0x7ffb28b8af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.484] GetLastError () returned 0x1e7 [0175.484] VirtualAlloc (lpAddress=0x7ffb28bbff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.484] GetLastError () returned 0x1e7 [0175.484] VirtualAlloc (lpAddress=0x7ffb28b89f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.484] GetLastError () returned 0x1e7 [0175.485] VirtualAlloc (lpAddress=0x7ffb28bc0f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.485] GetLastError () returned 0x1e7 [0175.485] VirtualAlloc (lpAddress=0x7ffb28b88f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.485] GetLastError () returned 0x1e7 [0175.486] VirtualAlloc (lpAddress=0x7ffb28bc1f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.486] GetLastError () returned 0x1e7 [0175.486] VirtualAlloc (lpAddress=0x7ffb28b87f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.487] GetLastError () returned 0x1e7 [0175.487] VirtualAlloc (lpAddress=0x7ffb28bc2f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.487] GetLastError () returned 0x1e7 [0175.487] VirtualAlloc (lpAddress=0x7ffb28b86f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.487] GetLastError () returned 0x1e7 [0175.488] VirtualAlloc (lpAddress=0x7ffb28bc3f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.488] GetLastError () returned 0x1e7 [0175.488] VirtualAlloc (lpAddress=0x7ffb28b85f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.488] GetLastError () returned 0x1e7 [0175.488] VirtualAlloc (lpAddress=0x7ffb28bc4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.489] GetLastError () returned 0x1e7 [0175.489] VirtualAlloc (lpAddress=0x7ffb28b84f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.489] GetLastError () returned 0x1e7 [0175.489] VirtualAlloc (lpAddress=0x7ffb28bc5f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.490] GetLastError () returned 0x1e7 [0175.490] VirtualAlloc (lpAddress=0x7ffb28b83f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.490] GetLastError () returned 0x1e7 [0175.490] VirtualAlloc (lpAddress=0x7ffb28bc6f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.490] GetLastError () returned 0x1e7 [0175.491] VirtualAlloc (lpAddress=0x7ffb28b82f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.491] GetLastError () returned 0x1e7 [0175.491] VirtualAlloc (lpAddress=0x7ffb28bc7f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.491] GetLastError () returned 0x1e7 [0175.491] VirtualAlloc (lpAddress=0x7ffb28b81f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.492] GetLastError () returned 0x1e7 [0175.492] VirtualAlloc (lpAddress=0x7ffb28bc8f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.492] GetLastError () returned 0x1e7 [0175.492] VirtualAlloc (lpAddress=0x7ffb28b80f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.492] GetLastError () returned 0x1e7 [0175.493] VirtualAlloc (lpAddress=0x7ffb28bc9f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.493] GetLastError () returned 0x1e7 [0175.493] VirtualAlloc (lpAddress=0x7ffb28b7ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.493] GetLastError () returned 0x1e7 [0175.494] VirtualAlloc (lpAddress=0x7ffb28bcaf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.494] GetLastError () returned 0x1e7 [0175.494] VirtualAlloc (lpAddress=0x7ffb28b7ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.494] GetLastError () returned 0x1e7 [0175.494] VirtualAlloc (lpAddress=0x7ffb28bcbf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.495] GetLastError () returned 0x1e7 [0175.495] VirtualAlloc (lpAddress=0x7ffb28b7df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.495] GetLastError () returned 0x1e7 [0175.495] VirtualAlloc (lpAddress=0x7ffb28bccf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.495] GetLastError () returned 0x1e7 [0175.496] VirtualAlloc (lpAddress=0x7ffb28b7cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.496] GetLastError () returned 0x1e7 [0175.496] VirtualAlloc (lpAddress=0x7ffb28bcdf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.497] GetLastError () returned 0x1e7 [0175.497] VirtualAlloc (lpAddress=0x7ffb28b7bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.497] GetLastError () returned 0x1e7 [0175.497] VirtualAlloc (lpAddress=0x7ffb28bcef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.497] GetLastError () returned 0x1e7 [0175.498] VirtualAlloc (lpAddress=0x7ffb28b7af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.498] GetLastError () returned 0x1e7 [0175.498] VirtualAlloc (lpAddress=0x7ffb28bcff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.499] GetLastError () returned 0x1e7 [0175.499] VirtualAlloc (lpAddress=0x7ffb28b79f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.499] GetLastError () returned 0x1e7 [0175.499] VirtualAlloc (lpAddress=0x7ffb28bd0f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.499] GetLastError () returned 0x1e7 [0175.500] VirtualAlloc (lpAddress=0x7ffb28b78f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.500] GetLastError () returned 0x1e7 [0175.500] VirtualAlloc (lpAddress=0x7ffb28bd1f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.500] GetLastError () returned 0x1e7 [0175.500] VirtualAlloc (lpAddress=0x7ffb28b77f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.501] GetLastError () returned 0x1e7 [0175.501] VirtualAlloc (lpAddress=0x7ffb28bd2f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.501] GetLastError () returned 0x1e7 [0175.501] VirtualAlloc (lpAddress=0x7ffb28b76f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.502] GetLastError () returned 0x1e7 [0175.502] VirtualAlloc (lpAddress=0x7ffb28bd3f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.502] GetLastError () returned 0x1e7 [0175.502] VirtualAlloc (lpAddress=0x7ffb28b75f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.502] GetLastError () returned 0x1e7 [0175.503] VirtualAlloc (lpAddress=0x7ffb28bd4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.503] GetLastError () returned 0x1e7 [0175.503] VirtualAlloc (lpAddress=0x7ffb28b74f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.515] GetLastError () returned 0x1e7 [0175.515] VirtualAlloc (lpAddress=0x7ffb28bd5f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.516] GetLastError () returned 0x1e7 [0175.516] VirtualAlloc (lpAddress=0x7ffb28b73f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.516] GetLastError () returned 0x1e7 [0175.516] VirtualAlloc (lpAddress=0x7ffb28bd6f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.516] GetLastError () returned 0x1e7 [0175.516] VirtualAlloc (lpAddress=0x7ffb28b72f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.517] GetLastError () returned 0x1e7 [0175.517] VirtualAlloc (lpAddress=0x7ffb28bd7f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.517] GetLastError () returned 0x1e7 [0175.518] VirtualAlloc (lpAddress=0x7ffb28b71f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.518] GetLastError () returned 0x1e7 [0175.518] VirtualAlloc (lpAddress=0x7ffb28bd8f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.518] GetLastError () returned 0x1e7 [0175.518] VirtualAlloc (lpAddress=0x7ffb28b70f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.519] GetLastError () returned 0x1e7 [0175.519] VirtualAlloc (lpAddress=0x7ffb28bd9f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.519] GetLastError () returned 0x1e7 [0175.519] VirtualAlloc (lpAddress=0x7ffb28b6ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.519] GetLastError () returned 0x1e7 [0175.519] VirtualAlloc (lpAddress=0x7ffb28bdaf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.520] GetLastError () returned 0x1e7 [0175.520] VirtualAlloc (lpAddress=0x7ffb28b6ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.520] GetLastError () returned 0x1e7 [0175.520] VirtualAlloc (lpAddress=0x7ffb28bdbf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.521] GetLastError () returned 0x1e7 [0175.521] VirtualAlloc (lpAddress=0x7ffb28b6df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.521] GetLastError () returned 0x1e7 [0175.521] VirtualAlloc (lpAddress=0x7ffb28bdcf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.522] GetLastError () returned 0x1e7 [0175.522] VirtualAlloc (lpAddress=0x7ffb28b6cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.522] GetLastError () returned 0x1e7 [0175.522] VirtualAlloc (lpAddress=0x7ffb28bddf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.522] GetLastError () returned 0x1e7 [0175.522] VirtualAlloc (lpAddress=0x7ffb28b6bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.523] GetLastError () returned 0x1e7 [0175.523] VirtualAlloc (lpAddress=0x7ffb28bdef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.523] GetLastError () returned 0x1e7 [0175.523] VirtualAlloc (lpAddress=0x7ffb28b6af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.523] GetLastError () returned 0x1e7 [0175.523] VirtualAlloc (lpAddress=0x7ffb28bdff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.524] GetLastError () returned 0x1e7 [0175.524] VirtualAlloc (lpAddress=0x7ffb28b69f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.525] GetLastError () returned 0x1e7 [0175.525] VirtualAlloc (lpAddress=0x7ffb28be0f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.525] GetLastError () returned 0x1e7 [0175.525] VirtualAlloc (lpAddress=0x7ffb28b68f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.526] GetLastError () returned 0x1e7 [0175.526] VirtualAlloc (lpAddress=0x7ffb28be1f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.526] GetLastError () returned 0x1e7 [0175.526] VirtualAlloc (lpAddress=0x7ffb28b67f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.527] GetLastError () returned 0x1e7 [0175.527] VirtualAlloc (lpAddress=0x7ffb28be2f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.527] GetLastError () returned 0x1e7 [0175.528] VirtualAlloc (lpAddress=0x7ffb28b66f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.528] GetLastError () returned 0x1e7 [0175.528] VirtualAlloc (lpAddress=0x7ffb28be3f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.528] GetLastError () returned 0x1e7 [0175.528] VirtualAlloc (lpAddress=0x7ffb28b65f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.529] GetLastError () returned 0x1e7 [0175.529] VirtualAlloc (lpAddress=0x7ffb28be4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.529] GetLastError () returned 0x1e7 [0175.529] VirtualAlloc (lpAddress=0x7ffb28b64f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.530] GetLastError () returned 0x1e7 [0175.530] VirtualAlloc (lpAddress=0x7ffb28be5f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.530] GetLastError () returned 0x1e7 [0175.530] VirtualAlloc (lpAddress=0x7ffb28b63f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.530] GetLastError () returned 0x1e7 [0175.531] VirtualAlloc (lpAddress=0x7ffb28be6f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.531] GetLastError () returned 0x1e7 [0175.531] VirtualAlloc (lpAddress=0x7ffb28b62f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.532] GetLastError () returned 0x1e7 [0175.532] VirtualAlloc (lpAddress=0x7ffb28be7f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.532] GetLastError () returned 0x1e7 [0175.532] VirtualAlloc (lpAddress=0x7ffb28b61f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.532] GetLastError () returned 0x1e7 [0175.533] VirtualAlloc (lpAddress=0x7ffb28be8f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.533] GetLastError () returned 0x1e7 [0175.533] VirtualAlloc (lpAddress=0x7ffb28b60f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.533] GetLastError () returned 0x1e7 [0175.533] VirtualAlloc (lpAddress=0x7ffb28be9f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.534] GetLastError () returned 0x1e7 [0175.534] VirtualAlloc (lpAddress=0x7ffb28b5ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.534] GetLastError () returned 0x1e7 [0175.534] VirtualAlloc (lpAddress=0x7ffb28beaf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.534] GetLastError () returned 0x1e7 [0175.535] VirtualAlloc (lpAddress=0x7ffb28b5ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.535] GetLastError () returned 0x1e7 [0175.535] VirtualAlloc (lpAddress=0x7ffb28bebf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.535] GetLastError () returned 0x1e7 [0175.536] VirtualAlloc (lpAddress=0x7ffb28b5df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.536] GetLastError () returned 0x1e7 [0175.536] VirtualAlloc (lpAddress=0x7ffb28becf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.537] GetLastError () returned 0x1e7 [0175.537] VirtualAlloc (lpAddress=0x7ffb28b5cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.537] GetLastError () returned 0x1e7 [0175.537] VirtualAlloc (lpAddress=0x7ffb28bedf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.538] GetLastError () returned 0x1e7 [0175.538] VirtualAlloc (lpAddress=0x7ffb28b5bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.538] GetLastError () returned 0x1e7 [0175.539] VirtualAlloc (lpAddress=0x7ffb28beef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.539] GetLastError () returned 0x1e7 [0175.539] VirtualAlloc (lpAddress=0x7ffb28b5af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.539] GetLastError () returned 0x1e7 [0175.539] VirtualAlloc (lpAddress=0x7ffb28beff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.540] GetLastError () returned 0x1e7 [0175.540] VirtualAlloc (lpAddress=0x7ffb28b59f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.540] GetLastError () returned 0x1e7 [0175.540] VirtualAlloc (lpAddress=0x7ffb28bf0f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.541] GetLastError () returned 0x1e7 [0175.541] VirtualAlloc (lpAddress=0x7ffb28b58f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.541] GetLastError () returned 0x1e7 [0175.541] VirtualAlloc (lpAddress=0x7ffb28bf1f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.542] GetLastError () returned 0x1e7 [0175.542] VirtualAlloc (lpAddress=0x7ffb28b57f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.542] GetLastError () returned 0x1e7 [0175.542] VirtualAlloc (lpAddress=0x7ffb28bf2f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.542] GetLastError () returned 0x1e7 [0175.543] VirtualAlloc (lpAddress=0x7ffb28b56f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.543] GetLastError () returned 0x1e7 [0175.543] VirtualAlloc (lpAddress=0x7ffb28bf3f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.543] GetLastError () returned 0x1e7 [0175.543] VirtualAlloc (lpAddress=0x7ffb28b55f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.544] GetLastError () returned 0x1e7 [0175.544] VirtualAlloc (lpAddress=0x7ffb28bf4f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.544] GetLastError () returned 0x1e7 [0175.544] VirtualAlloc (lpAddress=0x7ffb28b54f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.545] GetLastError () returned 0x1e7 [0175.545] VirtualAlloc (lpAddress=0x7ffb28bf5f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.545] GetLastError () returned 0x1e7 [0175.545] VirtualAlloc (lpAddress=0x7ffb28b53f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.545] GetLastError () returned 0x1e7 [0175.546] VirtualAlloc (lpAddress=0x7ffb28bf6f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.546] GetLastError () returned 0x1e7 [0175.546] VirtualAlloc (lpAddress=0x7ffb28b52f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.546] GetLastError () returned 0x1e7 [0175.547] VirtualAlloc (lpAddress=0x7ffb28bf7f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.547] GetLastError () returned 0x1e7 [0175.547] VirtualAlloc (lpAddress=0x7ffb28b51f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.547] GetLastError () returned 0x1e7 [0175.548] VirtualAlloc (lpAddress=0x7ffb28bf8f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.548] GetLastError () returned 0x1e7 [0175.548] VirtualAlloc (lpAddress=0x7ffb28b50f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.549] GetLastError () returned 0x1e7 [0175.549] VirtualAlloc (lpAddress=0x7ffb28bf9f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.549] GetLastError () returned 0x1e7 [0175.549] VirtualAlloc (lpAddress=0x7ffb28b4ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.549] GetLastError () returned 0x1e7 [0175.549] VirtualAlloc (lpAddress=0x7ffb28bfaf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.550] GetLastError () returned 0x1e7 [0175.550] VirtualAlloc (lpAddress=0x7ffb28b4ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.550] GetLastError () returned 0x1e7 [0175.550] VirtualAlloc (lpAddress=0x7ffb28bfbf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.550] GetLastError () returned 0x1e7 [0175.551] VirtualAlloc (lpAddress=0x7ffb28b4df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.551] GetLastError () returned 0x1e7 [0175.551] VirtualAlloc (lpAddress=0x7ffb28bfcf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.551] GetLastError () returned 0x1e7 [0175.551] VirtualAlloc (lpAddress=0x7ffb28b4cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.552] GetLastError () returned 0x1e7 [0175.552] VirtualAlloc (lpAddress=0x7ffb28bfdf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.552] GetLastError () returned 0x1e7 [0175.552] VirtualAlloc (lpAddress=0x7ffb28b4bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.552] GetLastError () returned 0x1e7 [0175.553] VirtualAlloc (lpAddress=0x7ffb28bfef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.553] GetLastError () returned 0x1e7 [0175.553] VirtualAlloc (lpAddress=0x7ffb28b4af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.553] GetLastError () returned 0x1e7 [0175.554] VirtualAlloc (lpAddress=0x7ffb28bfff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.554] GetLastError () returned 0x1e7 [0175.554] VirtualAlloc (lpAddress=0x7ffb28b49f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.554] GetLastError () returned 0x1e7 [0175.555] VirtualAlloc (lpAddress=0x7ffb28c00f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.555] GetLastError () returned 0x1e7 [0175.555] VirtualAlloc (lpAddress=0x7ffb28b48f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.555] GetLastError () returned 0x1e7 [0175.555] VirtualAlloc (lpAddress=0x7ffb28c01f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.555] GetLastError () returned 0x1e7 [0175.555] VirtualAlloc (lpAddress=0x7ffb28b47f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.555] GetLastError () returned 0x1e7 [0175.556] VirtualAlloc (lpAddress=0x7ffb28c02f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.556] GetLastError () returned 0x1e7 [0175.556] VirtualAlloc (lpAddress=0x7ffb28b46f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.556] GetLastError () returned 0x1e7 [0175.556] VirtualAlloc (lpAddress=0x7ffb28c03f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.556] GetLastError () returned 0x1e7 [0175.556] VirtualAlloc (lpAddress=0x7ffb28b45f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.557] GetLastError () returned 0x1e7 [0175.557] VirtualAlloc (lpAddress=0x7ffb28c04f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.557] GetLastError () returned 0x1e7 [0175.557] VirtualAlloc (lpAddress=0x7ffb28b44f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.557] GetLastError () returned 0x1e7 [0175.557] VirtualAlloc (lpAddress=0x7ffb28c05f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.558] GetLastError () returned 0x1e7 [0175.558] VirtualAlloc (lpAddress=0x7ffb28b43f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.558] GetLastError () returned 0x1e7 [0175.558] VirtualAlloc (lpAddress=0x7ffb28c06f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.558] GetLastError () returned 0x1e7 [0175.558] VirtualAlloc (lpAddress=0x7ffb28b42f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.559] GetLastError () returned 0x1e7 [0175.559] VirtualAlloc (lpAddress=0x7ffb28c07f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.562] GetLastError () returned 0x1e7 [0175.562] VirtualAlloc (lpAddress=0x7ffb28b41f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.563] GetLastError () returned 0x1e7 [0175.563] VirtualAlloc (lpAddress=0x7ffb28c08f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.563] GetLastError () returned 0x1e7 [0175.563] VirtualAlloc (lpAddress=0x7ffb28b40f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.563] GetLastError () returned 0x1e7 [0175.564] VirtualAlloc (lpAddress=0x7ffb28c09f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.564] GetLastError () returned 0x1e7 [0175.564] VirtualAlloc (lpAddress=0x7ffb28b3ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.565] GetLastError () returned 0x1e7 [0175.565] VirtualAlloc (lpAddress=0x7ffb28c0af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.565] GetLastError () returned 0x1e7 [0175.565] VirtualAlloc (lpAddress=0x7ffb28b3ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.565] GetLastError () returned 0x1e7 [0175.565] VirtualAlloc (lpAddress=0x7ffb28c0bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.566] GetLastError () returned 0x1e7 [0175.566] VirtualAlloc (lpAddress=0x7ffb28b3df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.566] GetLastError () returned 0x1e7 [0175.566] VirtualAlloc (lpAddress=0x7ffb28c0cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.567] GetLastError () returned 0x1e7 [0175.567] VirtualAlloc (lpAddress=0x7ffb28b3cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.567] GetLastError () returned 0x1e7 [0175.567] VirtualAlloc (lpAddress=0x7ffb28c0df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.568] GetLastError () returned 0x1e7 [0175.568] VirtualAlloc (lpAddress=0x7ffb28b3bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.568] GetLastError () returned 0x1e7 [0175.568] VirtualAlloc (lpAddress=0x7ffb28c0ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.568] GetLastError () returned 0x1e7 [0175.569] VirtualAlloc (lpAddress=0x7ffb28b3af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.569] GetLastError () returned 0x1e7 [0175.571] VirtualAlloc (lpAddress=0x7ffb28c0ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.572] GetLastError () returned 0x1e7 [0175.572] VirtualAlloc (lpAddress=0x7ffb28b39f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.572] GetLastError () returned 0x1e7 [0175.572] VirtualAlloc (lpAddress=0x7ffb28c10f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.573] GetLastError () returned 0x1e7 [0175.573] VirtualAlloc (lpAddress=0x7ffb28b38f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.573] GetLastError () returned 0x1e7 [0175.573] VirtualAlloc (lpAddress=0x7ffb28c11f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.574] GetLastError () returned 0x1e7 [0175.574] VirtualAlloc (lpAddress=0x7ffb28b37f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.574] GetLastError () returned 0x1e7 [0175.574] VirtualAlloc (lpAddress=0x7ffb28c12f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.575] GetLastError () returned 0x1e7 [0175.575] VirtualAlloc (lpAddress=0x7ffb28b36f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.575] GetLastError () returned 0x1e7 [0175.575] VirtualAlloc (lpAddress=0x7ffb28c13f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.576] GetLastError () returned 0x1e7 [0175.576] VirtualAlloc (lpAddress=0x7ffb28b35f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.576] GetLastError () returned 0x1e7 [0175.576] VirtualAlloc (lpAddress=0x7ffb28c14f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.577] GetLastError () returned 0x1e7 [0175.577] VirtualAlloc (lpAddress=0x7ffb28b34f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.577] GetLastError () returned 0x1e7 [0175.577] VirtualAlloc (lpAddress=0x7ffb28c15f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.578] GetLastError () returned 0x1e7 [0175.578] VirtualAlloc (lpAddress=0x7ffb28b33f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.578] GetLastError () returned 0x1e7 [0175.578] VirtualAlloc (lpAddress=0x7ffb28c16f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.578] GetLastError () returned 0x1e7 [0175.579] VirtualAlloc (lpAddress=0x7ffb28b32f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.579] GetLastError () returned 0x1e7 [0175.579] VirtualAlloc (lpAddress=0x7ffb28c17f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.579] GetLastError () returned 0x1e7 [0175.579] VirtualAlloc (lpAddress=0x7ffb28b31f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.580] GetLastError () returned 0x1e7 [0175.580] VirtualAlloc (lpAddress=0x7ffb28c18f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.580] GetLastError () returned 0x1e7 [0175.581] VirtualAlloc (lpAddress=0x7ffb28b30f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.581] GetLastError () returned 0x1e7 [0175.581] VirtualAlloc (lpAddress=0x7ffb28c19f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.581] GetLastError () returned 0x1e7 [0175.581] VirtualAlloc (lpAddress=0x7ffb28b2ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.582] GetLastError () returned 0x1e7 [0175.582] VirtualAlloc (lpAddress=0x7ffb28c1af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.582] GetLastError () returned 0x1e7 [0175.582] VirtualAlloc (lpAddress=0x7ffb28b2ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.582] GetLastError () returned 0x1e7 [0175.583] VirtualAlloc (lpAddress=0x7ffb28c1bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.583] GetLastError () returned 0x1e7 [0175.583] VirtualAlloc (lpAddress=0x7ffb28b2df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.583] GetLastError () returned 0x1e7 [0175.584] VirtualAlloc (lpAddress=0x7ffb28c1cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.584] GetLastError () returned 0x1e7 [0175.584] VirtualAlloc (lpAddress=0x7ffb28b2cf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.584] GetLastError () returned 0x1e7 [0175.584] VirtualAlloc (lpAddress=0x7ffb28c1df00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.585] GetLastError () returned 0x1e7 [0175.585] VirtualAlloc (lpAddress=0x7ffb28b2bf00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.585] GetLastError () returned 0x1e7 [0175.585] VirtualAlloc (lpAddress=0x7ffb28c1ef00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.585] GetLastError () returned 0x1e7 [0175.585] VirtualAlloc (lpAddress=0x7ffb28b2af00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.585] GetLastError () returned 0x1e7 [0175.586] VirtualAlloc (lpAddress=0x7ffb28c1ff00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.586] GetLastError () returned 0x1e7 [0175.586] VirtualAlloc (lpAddress=0x7ffb28b29f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.586] GetLastError () returned 0x1e7 [0175.586] VirtualAlloc (lpAddress=0x7ffb28c20f00, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0175.587] GetLastError () returned 0x1e7 [0175.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x2800) returned 0x80389f0 [0175.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x240) returned 0x803b200 [0175.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80389f0) returned 1 [0175.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80389f0) returned 1 [0175.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b200) returned 1 [0175.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b200) returned 1 [0175.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x288) returned 0x80389f0 [0175.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036ad0 [0175.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037430 [0175.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036b70 [0175.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036fd0 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037020 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037070 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037480 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80378e0 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036cb0 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036df0 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372f0 [0175.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80370c0 [0175.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037110 [0175.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037520 [0175.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037250 [0175.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037340 [0175.596] VirtualProtect (in: lpAddress=0x7ffb28ba4f00, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0x113ef9c0 | out: lpflOldProtect=0x113ef9c0*=0x20) returned 1 [0175.601] VirtualProtect (in: lpAddress=0x7ffb28ba4f00, dwSize=0x8, flNewProtect=0x20, lpflOldProtect=0x113ef9c0 | out: lpflOldProtect=0x113ef9c0*=0x40) returned 1 [0175.609] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="AddVectoredExceptionHandler", Ordinal=0x0, ProcedureAddress=0x113ef590 | out: ProcedureAddress=0x113ef590*=0x7ffb28b72650) returned 0x0 [0175.609] RtlAddVectoredExceptionHandler (FirstHandler=0x0, VectoredHandler=0x1400350c0) returned 0xac51330 [0175.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0175.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0175.610] GetComputerNameA (in: lpBuffer=0x8037610, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0175.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0175.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0175.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8037700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0175.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0175.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0175.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0175.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0175.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0175.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0175.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038c80 [0175.616] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0175.616] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038c80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0175.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0175.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.617] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038c80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0175.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8037660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0175.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.618] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038c80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0175.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8037750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0175.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.619] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038c80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0175.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0175.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.620] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038c80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0175.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0175.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.621] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1158) returned 0x0 [0175.621] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0175.621] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x0, lpName=0x8038c80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0175.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8036d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0175.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.623] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1, lpName=0x8038c80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0175.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0175.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8036d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0175.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.624] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2, lpName=0x8038c80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0175.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0175.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.626] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3, lpName=0x8038c80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0175.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0175.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.627] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4, lpName=0x8038c80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0175.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x80373e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0175.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.629] RegOpenKeyExW (in: hKey=0x1158, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xf70) returned 0x0 [0175.629] RegCloseKey (hKey=0x1158) returned 0x0 [0175.629] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x0, lpName=0x8038c80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0175.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x80373e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0175.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.631] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1, lpName=0x8038c80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0175.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8036d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0175.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.632] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2, lpName=0x8038c80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0175.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x80373e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0175.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.634] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3, lpName=0x8038c80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0175.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8036d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0175.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.636] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4, lpName=0x8038c80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0175.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0175.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.637] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5, lpName=0x8038c80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0175.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0175.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x80369e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0175.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0175.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0175.638] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6, lpName=0x8038c80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0175.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0175.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.639] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7, lpName=0x8038c80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0175.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x80369e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0175.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.641] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8, lpName=0x8038c80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0175.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8037660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0175.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.643] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9, lpName=0x8038c80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0175.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0175.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.645] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa, lpName=0x8038c80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0175.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8036d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0175.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.646] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xb, lpName=0x8038c80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0175.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x80373e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0175.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.648] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xc, lpName=0x8038c80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0175.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8036d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0175.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.649] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xd, lpName=0x8038c80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0175.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0175.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.651] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xe, lpName=0x8038c80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0175.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0175.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.653] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xf, lpName=0x8038c80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0175.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8036d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0175.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.656] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x10, lpName=0x8038c80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0175.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0175.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.658] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x11, lpName=0x8038c80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0175.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0175.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8036d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0175.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.661] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x12, lpName=0x8038c80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0175.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8037660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0175.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.662] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x13, lpName=0x8038c80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0175.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x80373e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0175.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.664] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x14, lpName=0x8038c80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0175.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8037660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0175.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.666] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x15, lpName=0x8038c80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0175.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8036a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0175.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.668] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x16, lpName=0x8038c80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0175.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x80369e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0175.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.671] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x17, lpName=0x8038c80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0175.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0175.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.673] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x18, lpName=0x8038c80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0175.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8036d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0175.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.675] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x19, lpName=0x8038c80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0175.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0175.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.677] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1a, lpName=0x8038c80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0175.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0175.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.679] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1b, lpName=0x8038c80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0175.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8036d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0175.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.682] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1c, lpName=0x8038c80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0175.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x80373e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0175.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.684] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1d, lpName=0x8038c80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0175.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0175.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0175.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.686] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1e, lpName=0x8038c80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0175.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0175.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.688] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x1f, lpName=0x8038c80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0175.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0175.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.690] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x20, lpName=0x8038c80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0175.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0175.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x80369e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0175.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.692] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x21, lpName=0x8038c80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0175.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x80369e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0175.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.694] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x22, lpName=0x8038c80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0175.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8036d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0175.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.695] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x23, lpName=0x8038c80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0175.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8037660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0175.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.698] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x24, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0175.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0175.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.700] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x25, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0175.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8036d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0175.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.703] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x26, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0175.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0175.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.705] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x27, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0175.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0175.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0175.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.707] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x28, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0175.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8036a80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0175.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.710] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x29, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0175.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x80373e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0175.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.711] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2a, lpName=0x8038c80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0175.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0175.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.713] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2b, lpName=0x8038c80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0175.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x80369e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0175.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.715] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2c, lpName=0x8038c80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0175.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0175.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.717] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2d, lpName=0x8038c80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0175.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8036d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0175.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.719] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2e, lpName=0x8038c80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0175.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0175.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x80373e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0175.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.721] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x2f, lpName=0x8038c80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0175.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x80369e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0175.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.723] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x30, lpName=0x8038c80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0175.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0175.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.725] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x31, lpName=0x8038c80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0175.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8036d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0175.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.727] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x32, lpName=0x8038c80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0175.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x80373e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0175.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.728] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x33, lpName=0x8038c80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0175.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0175.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x80371b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0175.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.730] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x34, lpName=0x8038c80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0175.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0175.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.732] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x35, lpName=0x8038c80, cchName=0x104 | out: lpName="F12") returned 0x0 [0175.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0175.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.734] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x36, lpName=0x8038c80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0175.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0175.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.736] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x37, lpName=0x8038c80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0175.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0175.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.737] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x38, lpName=0x8038c80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0175.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0175.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x80371b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0175.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0175.738] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x39, lpName=0x8038c80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0175.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0175.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.740] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3a, lpName=0x8038c80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0175.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0175.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.742] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.742] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.742] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.742] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3b, lpName=0x8038c80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0175.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0175.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.745] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3c, lpName=0x8038c80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0175.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0175.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.747] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3d, lpName=0x8038c80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0175.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8037660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0175.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.748] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.748] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.748] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.748] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.749] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3e, lpName=0x8038c80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0175.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x80373e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0175.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.751] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.751] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x3f, lpName=0x8038c80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0175.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8036d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0175.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.753] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x40, lpName=0x8038c80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0175.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8036a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0175.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.755] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x41, lpName=0x8038c80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0175.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0175.756] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.756] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.756] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.757] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x42, lpName=0x8038c80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0175.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8036a30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0175.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.758] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x43, lpName=0x8038c80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0175.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8037660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0175.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.759] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x44, lpName=0x8038c80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0175.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x80371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0175.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.761] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x45, lpName=0x8038c80, cchName=0x104 | out: lpName="IME") returned 0x0 [0175.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0175.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.762] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x46, lpName=0x8038c80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0175.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0175.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.764] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x47, lpName=0x8038c80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0175.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0175.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.765] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x48, lpName=0x8038c80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0175.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x80376b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0175.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.767] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x49, lpName=0x8038c80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0175.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8036d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0175.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0175.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.768] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4a, lpName=0x8038c80, cchName=0x104 | out: lpName="Input") returned 0x0 [0175.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0175.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.769] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4b, lpName=0x8038c80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0175.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0175.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.770] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4c, lpName=0x8038c80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0175.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0175.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8036d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0175.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.771] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4d, lpName=0x8038c80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0175.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8036d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0175.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.774] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.774] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0175.774] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4e, lpName=0x8038c80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0175.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x80371b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0175.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.775] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x4f, lpName=0x8038c80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0175.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8036d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0175.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.777] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x50, lpName=0x8038c80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0175.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8037700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0175.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0175.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.778] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x51, lpName=0x8038c80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0175.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8036d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0175.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.779] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x52, lpName=0x8038c80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0175.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0175.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.780] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x53, lpName=0x8038c80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0175.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8036d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0175.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.782] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x54, lpName=0x8038c80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0175.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x80369e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0175.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.787] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x55, lpName=0x8038c80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0175.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0175.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8036d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0175.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.788] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x56, lpName=0x8038c80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0175.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8036d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0175.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.790] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x57, lpName=0x8038c80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0175.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x80373e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0175.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.792] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x58, lpName=0x8038c80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0175.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0175.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.797] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x59, lpName=0x8038c80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0175.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x80369e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0175.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.799] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5a, lpName=0x8038c80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0175.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8036a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0175.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.801] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5b, lpName=0x8038c80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0175.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x80376b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0175.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.802] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5c, lpName=0x8038c80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0175.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0175.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.803] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5d, lpName=0x8038c80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0175.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0175.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.805] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5e, lpName=0x8038c80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0175.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8036d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0175.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.807] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x5f, lpName=0x8038c80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0175.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0175.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.809] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x60, lpName=0x8038c80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0175.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0175.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.811] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x61, lpName=0x8038c80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0175.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x80369e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0175.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.813] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x62, lpName=0x8038c80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0175.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0175.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.815] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x63, lpName=0x8038c80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0175.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x80376b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0175.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.816] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.816] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.816] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x64, lpName=0x8038c80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0175.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0175.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.818] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x65, lpName=0x8038c80, cchName=0x104 | out: lpName="Network") returned 0x0 [0175.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0175.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.819] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x66, lpName=0x8038c80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0175.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x80371b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0175.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.821] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x67, lpName=0x8038c80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0175.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x80373e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0175.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.822] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x68, lpName=0x8038c80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0175.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8037660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0175.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.824] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x69, lpName=0x8038c80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0175.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8036d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0175.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.825] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6a, lpName=0x8038c80, cchName=0x104 | out: lpName="Office") returned 0x0 [0175.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x80376b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0175.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.827] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6b, lpName=0x8038c80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0175.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0175.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.828] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6c, lpName=0x8038c80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0175.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8036da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0175.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.831] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6d, lpName=0x8038c80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0175.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8036d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0175.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.833] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6e, lpName=0x8038c80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0175.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0175.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.835] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x6f, lpName=0x8038c80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0175.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0175.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.837] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x70, lpName=0x8038c80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0175.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x80373e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0175.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.839] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x71, lpName=0x8038c80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0175.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0175.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.841] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x72, lpName=0x8038c80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0175.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0175.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.844] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x73, lpName=0x8038c80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0175.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x80371b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0175.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.846] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x74, lpName=0x8038c80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0175.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0175.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.848] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x75, lpName=0x8038c80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0175.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x8037660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0175.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.850] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x76, lpName=0x8038c80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0175.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0175.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.852] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x77, lpName=0x8038c80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0175.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8037660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0175.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.854] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x78, lpName=0x8038c80, cchName=0x104 | out: lpName="Print") returned 0x0 [0175.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0175.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.856] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x79, lpName=0x8038c80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0175.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0175.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.861] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7a, lpName=0x8038c80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0175.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8037660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0175.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.862] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7b, lpName=0x8038c80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0175.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0175.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.864] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7c, lpName=0x8038c80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0175.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8036d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0175.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.866] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7d, lpName=0x8038c80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0175.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x80373e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0175.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.868] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7e, lpName=0x8038c80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0175.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8037750, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0175.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.870] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x7f, lpName=0x8038c80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0175.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0175.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.872] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x80, lpName=0x8038c80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0175.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x8037660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0175.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.874] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x81, lpName=0x8038c80, cchName=0x104 | out: lpName="Router") returned 0x0 [0175.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8036d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0175.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.876] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x82, lpName=0x8038c80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0175.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x80373e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0175.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.878] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x83, lpName=0x8038c80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0175.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8036a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0175.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.881] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x84, lpName=0x8038c80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0175.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x80371b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0175.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.884] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x85, lpName=0x8038c80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0175.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x80369e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0175.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.886] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x86, lpName=0x8038c80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0175.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8037660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0175.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.888] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x87, lpName=0x8038c80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0175.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0175.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.890] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x88, lpName=0x8038c80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0175.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x80373e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0175.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.892] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x89, lpName=0x8038c80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0175.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0175.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.894] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8a, lpName=0x8038c80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0175.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0175.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.895] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8b, lpName=0x8038c80, cchName=0x104 | out: lpName="Software") returned 0x0 [0175.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x80373e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0175.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.896] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8c, lpName=0x8038c80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0175.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8037200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0175.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.898] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8d, lpName=0x8038c80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0175.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x80369e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0175.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.900] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8e, lpName=0x8038c80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0175.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8036da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0175.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.902] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x8f, lpName=0x8038c80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0175.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x80371b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0175.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.903] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x90, lpName=0x8038c80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0175.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x80373e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0175.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.905] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x91, lpName=0x8038c80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0175.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0175.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x80371b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0175.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.906] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x92, lpName=0x8038c80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0175.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x80371b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0175.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.907] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x93, lpName=0x8038c80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0175.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x80369e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0175.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.909] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x94, lpName=0x8038c80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0175.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x8036da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0175.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.910] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x95, lpName=0x8038c80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0175.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0175.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.931] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x96, lpName=0x8038c80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0175.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8036d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0175.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.933] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x97, lpName=0x8038c80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0175.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x80369e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0175.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0175.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0175.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0175.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.935] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x98, lpName=0x8038c80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0175.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0175.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8036d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0175.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0175.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0175.937] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x99, lpName=0x8038c80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0175.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0175.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0175.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0175.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0175.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.939] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9a, lpName=0x8038c80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0175.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0175.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.941] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9b, lpName=0x8038c80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0175.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0175.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0175.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0175.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0175.943] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9c, lpName=0x8038c80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0175.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x80371b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0175.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.944] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9d, lpName=0x8038c80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0175.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x80373e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0175.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.946] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9e, lpName=0x8038c80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0175.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8037660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0175.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.947] RegEnumKeyW (in: hKey=0xf70, dwIndex=0x9f, lpName=0x8038c80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0175.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8036d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0175.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.949] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa0, lpName=0x8038c80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0175.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0175.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.952] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa1, lpName=0x8038c80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0175.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0175.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x80369e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0175.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0175.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0175.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0175.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0175.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0175.956] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa2, lpName=0x8038c80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0175.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0175.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8036a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0175.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0175.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0175.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.958] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa3, lpName=0x8038c80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0175.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0175.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0175.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x80373e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0175.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0175.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0175.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0175.960] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa4, lpName=0x8038c80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0175.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0175.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0175.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0175.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0175.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0175.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0175.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0175.963] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa5, lpName=0x8038c80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0175.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0175.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8036e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0175.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0175.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0175.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0175.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.965] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa6, lpName=0x8038c80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0175.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0175.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0175.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8037750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0175.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0175.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0175.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0175.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0175.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0175.967] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa7, lpName=0x8038c80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0175.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0175.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0175.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x80376b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0175.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0175.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0175.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0175.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.969] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa8, lpName=0x8038c80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0175.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0175.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.971] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xa9, lpName=0x8038c80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0175.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0175.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0175.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0175.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.974] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xaa, lpName=0x8038c80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0175.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0175.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.975] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xab, lpName=0x8038c80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0175.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0175.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0175.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0175.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.977] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xac, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0175.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0175.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0175.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0175.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.978] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xad, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0175.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x80369e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0175.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0175.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0175.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0175.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0175.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0175.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0175.979] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xae, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0175.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x80371b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0176.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.022] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xaf, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0176.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x80373e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0176.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.023] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xb0, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0176.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x8037750, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0176.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.025] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xb1, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0176.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x8036e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0176.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.027] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xb2, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0176.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x8037660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0176.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.028] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xb3, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0176.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x80369e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0176.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0176.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0176.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.029] RegEnumKeyW (in: hKey=0xf70, dwIndex=0xb4, lpName=0x8038c80, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0176.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x8036e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0176.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.031] RegOpenKeyExW (in: hKey=0xf70, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1158) returned 0x0 [0176.031] RegCloseKey (hKey=0xf70) returned 0x0 [0176.031] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x0, lpName=0x8038c80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0176.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8036da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0176.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.033] RegOpenKeyExW (in: hKey=0x1158, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xf70) returned 0x0 [0176.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038c80) returned 1 [0176.033] RegCloseKey (hKey=0x1158) returned 0x0 [0176.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.034] RegEnumValueA (in: hKey=0xf70, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80380b0 [0176.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0176.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.036] RegEnumValueA (in: hKey=0xf70, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0176.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.036] RegEnumValueA (in: hKey=0xf70, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0176.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0176.037] RegEnumValueA (in: hKey=0xf70, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0176.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.037] RegEnumValueA (in: hKey=0xf70, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80380b0) returned 1 [0176.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80380b0) returned 1 [0176.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0176.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.038] RegEnumValueA (in: hKey=0xf70, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0176.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.038] RegEnumValueA (in: hKey=0xf70, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0176.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.039] RegEnumValueA (in: hKey=0xf70, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0176.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.039] RegEnumValueA (in: hKey=0xf70, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8038c80 [0176.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.040] RegEnumValueA (in: hKey=0xf70, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.040] RegEnumValueA (in: hKey=0xf70, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.040] RegEnumValueA (in: hKey=0xf70, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0176.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.041] RegEnumValueA (in: hKey=0xf70, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038c80) returned 1 [0176.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038c80) returned 1 [0176.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0176.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.042] RegEnumValueA (in: hKey=0xf70, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0176.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.042] RegEnumValueA (in: hKey=0xf70, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0176.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0176.043] RegEnumValueA (in: hKey=0xf70, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0176.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0176.044] RegEnumValueA (in: hKey=0xf70, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8038c80 [0176.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0176.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0176.045] RegEnumValueA (in: hKey=0xf70, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0176.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80384e0 [0176.045] RegEnumValueA (in: hKey=0xf70, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0176.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038210 [0176.046] RegEnumValueA (in: hKey=0xf70, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0176.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038580 [0176.047] RegEnumValueA (in: hKey=0xf70, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x8038d30 [0176.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038c80) returned 1 [0176.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038c80) returned 1 [0176.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0176.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038620 [0176.048] RegEnumValueA (in: hKey=0xf70, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0176.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038440 [0176.048] RegEnumValueA (in: hKey=0xf70, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ac0 [0176.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038850 [0176.049] RegEnumValueA (in: hKey=0xf70, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80391b0 [0176.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80385d0 [0176.049] RegEnumValueA (in: hKey=0xf70, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8039610 [0176.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d30) returned 1 [0176.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d30) returned 1 [0176.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8038f50 [0176.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038710 [0176.051] RegEnumValueA (in: hKey=0xf70, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8039290 [0176.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80388a0 [0176.051] RegEnumValueA (in: hKey=0xf70, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0176.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038760 [0176.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038760) returned 1 [0176.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038760) returned 1 [0176.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038300 [0176.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038300) returned 1 [0176.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038300) returned 1 [0176.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038300 [0176.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038300) returned 1 [0176.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038300) returned 1 [0176.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038490 [0176.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038490) returned 1 [0176.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038490) returned 1 [0176.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038670 [0176.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038670) returned 1 [0176.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038670) returned 1 [0176.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038760 [0176.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038760) returned 1 [0176.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038760) returned 1 [0176.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038670 [0176.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038670) returned 1 [0176.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038670) returned 1 [0176.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038490 [0176.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038490) returned 1 [0176.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038490) returned 1 [0176.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80388f0 [0176.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388f0) returned 1 [0176.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388f0) returned 1 [0176.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038670 [0176.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038670) returned 1 [0176.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038670) returned 1 [0176.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038350 [0176.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0176.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0176.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0176.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0176.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036d00) returned 1 [0176.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036d00) returned 1 [0176.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0176.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0176.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0176.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0176.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ba0) returned 1 [0176.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ba0) returned 1 [0176.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0176.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0176.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0176.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0176.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0176.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0176.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0176.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0176.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0176.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0176.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0176.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0176.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0176.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0176.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0176.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0176.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0176.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0176.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0176.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0176.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0176.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0176.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80349e0) returned 1 [0176.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80349e0) returned 1 [0176.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0176.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0176.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0176.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0176.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0176.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0176.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80384e0) returned 1 [0176.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80384e0) returned 1 [0176.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0176.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0176.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038210) returned 1 [0176.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038210) returned 1 [0176.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0176.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0176.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038580) returned 1 [0176.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038580) returned 1 [0176.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0176.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0176.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038620) returned 1 [0176.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038620) returned 1 [0176.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0176.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0176.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038440) returned 1 [0176.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038440) returned 1 [0176.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0176.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0176.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038850) returned 1 [0176.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038850) returned 1 [0176.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ac0) returned 1 [0176.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ac0) returned 1 [0176.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80385d0) returned 1 [0176.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80385d0) returned 1 [0176.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80391b0) returned 1 [0176.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80391b0) returned 1 [0176.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038710) returned 1 [0176.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038710) returned 1 [0176.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038f50) returned 1 [0176.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038f50) returned 1 [0176.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0176.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0176.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039290) returned 1 [0176.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039290) returned 1 [0176.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039610) returned 1 [0176.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039610) returned 1 [0176.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038760 [0176.076] RegQueryValueExA (in: hKey=0xf70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.076] RegQueryValueExA (in: hKey=0xf70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8038760, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8038760*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038760) returned 1 [0176.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038760) returned 1 [0176.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038350) returned 1 [0176.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038350) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.078] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x879a080) returned 1 [0176.080] CryptCreateHash (in: hProv=0x879a080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0176.080] CryptHashData (hHash=0xa984360, pbData=0x8036990, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0176.080] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0176.080] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x2, pbData=0x80373e0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x80373e0, pdwDataLen=0x113ef898) returned 1 [0176.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.081] CryptDestroyHash (hHash=0xa984360) returned 1 [0176.081] CryptReleaseContext (hProv=0x879a080, dwFlags=0x0) returned 1 [0176.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.084] RegCloseKey (hKey=0xf70) returned 0x0 [0176.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036d00 [0176.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.085] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0176.086] GetLastError () returned 0x2 [0176.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8038c80 [0176.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.087] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0176.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038c80) returned 1 [0176.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038c80) returned 1 [0176.128] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2d90, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0176.129] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0xf70 [0176.129] GetLastError () returned 0x0 [0176.129] SetSecurityInfo () returned 0x0 [0176.130] LocalFree (hMem=0xfbf2d90) returned 0x0 [0176.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.130] WaitForSingleObject (hHandle=0xf70, dwMilliseconds=0x2710) returned 0x0 [0176.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.131] GetComputerNameA (in: lpBuffer=0x80376b0, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0176.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x80372a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0176.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038170 [0176.135] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0176.135] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0176.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0176.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.137] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0176.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0176.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0176.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0176.140] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="SAM") returned 0x0 [0176.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0176.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.142] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0176.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0176.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.143] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0176.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8037700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0176.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.145] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1718) returned 0x0 [0176.145] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0176.146] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="Classes") returned 0x0 [0176.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8036da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0176.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.147] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="Clients") returned 0x0 [0176.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0176.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.149] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Intel") returned 0x0 [0176.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8036da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0176.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.151] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0176.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x80369e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0176.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.153] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0176.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8036da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0176.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.154] RegOpenKeyExW (in: hKey=0x1718, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1158) returned 0x0 [0176.154] RegCloseKey (hKey=0x1718) returned 0x0 [0176.155] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0176.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8036da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0176.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.157] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0176.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x80373e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0176.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.158] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0176.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0176.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.159] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0176.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x80369e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0176.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.161] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="ADs") returned 0x0 [0176.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8036a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0176.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.162] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5, lpName=0x8038170, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0176.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8037700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0176.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.163] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6, lpName=0x8038170, cchName=0x104 | out: lpName="ALG") returned 0x0 [0176.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0176.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.165] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7, lpName=0x8038170, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0176.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x80371b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0176.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.166] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8, lpName=0x8038170, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0176.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8036da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0176.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.168] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9, lpName=0x8038170, cchName=0x104 | out: lpName="Analog") returned 0x0 [0176.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x80371b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0176.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.169] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa, lpName=0x8038170, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0176.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x80369e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0176.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.170] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xb, lpName=0x8038170, cchName=0x104 | out: lpName="AppV") returned 0x0 [0176.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x80369e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0176.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.172] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xc, lpName=0x8038170, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0176.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0176.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.173] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xd, lpName=0x8038170, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0176.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8037700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0176.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.175] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xe, lpName=0x8038170, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0176.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x80369e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0176.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.176] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xf, lpName=0x8038170, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0176.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0176.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.177] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x10, lpName=0x8038170, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0176.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0176.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.179] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x11, lpName=0x8038170, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0176.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x80372a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0176.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.180] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x12, lpName=0x8038170, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0176.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8037610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0176.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.182] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x13, lpName=0x8038170, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0176.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0176.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.182] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x14, lpName=0x8038170, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0176.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8037700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0176.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.184] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x15, lpName=0x8038170, cchName=0x104 | out: lpName="COM3") returned 0x0 [0176.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0176.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.185] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x16, lpName=0x8038170, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0176.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8036da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0176.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.186] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x17, lpName=0x8038170, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0176.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0176.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.187] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x18, lpName=0x8038170, cchName=0x104 | out: lpName="Composition") returned 0x0 [0176.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0176.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.188] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x19, lpName=0x8038170, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0176.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8037610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0176.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.189] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1a, lpName=0x8038170, cchName=0x104 | out: lpName="CTF") returned 0x0 [0176.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x80373e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0176.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.191] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1b, lpName=0x8038170, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0176.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0176.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.191] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1c, lpName=0x8038170, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0176.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x80369e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0176.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.192] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1d, lpName=0x8038170, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0176.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0176.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.193] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1e, lpName=0x8038170, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0176.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0176.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.194] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x1f, lpName=0x8038170, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0176.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8037610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0176.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.196] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x20, lpName=0x8038170, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0176.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x80371b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0176.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.197] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x21, lpName=0x8038170, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0176.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8037610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0176.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.198] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x22, lpName=0x8038170, cchName=0x104 | out: lpName="DFS") returned 0x0 [0176.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8037610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0176.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.199] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x23, lpName=0x8038170, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0176.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8036da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0176.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.201] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x24, lpName=0x8038170, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0176.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8036da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0176.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.202] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x25, lpName=0x8038170, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0176.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0176.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.204] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x26, lpName=0x8038170, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0176.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0176.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.205] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x27, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0176.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x80372a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0176.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.207] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x28, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0176.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8037750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0176.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.208] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x29, lpName=0x8038170, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0176.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0176.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.209] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2a, lpName=0x8038170, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0176.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8037610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0176.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.210] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2b, lpName=0x8038170, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0176.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8036da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0176.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.212] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2c, lpName=0x8038170, cchName=0x104 | out: lpName="DRM") returned 0x0 [0176.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0176.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.213] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2d, lpName=0x8038170, cchName=0x104 | out: lpName="DVR") returned 0x0 [0176.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0176.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.215] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2e, lpName=0x8038170, cchName=0x104 | out: lpName="DXP") returned 0x0 [0176.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0176.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.215] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.216] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x2f, lpName=0x8038170, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0176.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x80369e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0176.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.218] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x30, lpName=0x8038170, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0176.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8037610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0176.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.219] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x31, lpName=0x8038170, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0176.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0176.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.221] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x32, lpName=0x8038170, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0176.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0176.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x80372a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0176.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.222] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x33, lpName=0x8038170, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0176.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0176.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x80373e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0176.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.224] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x34, lpName=0x8038170, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0176.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0176.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.226] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x35, lpName=0x8038170, cchName=0x104 | out: lpName="F12") returned 0x0 [0176.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x80372a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0176.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.228] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x36, lpName=0x8038170, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0176.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8037200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0176.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.230] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x37, lpName=0x8038170, cchName=0x104 | out: lpName="Fax") returned 0x0 [0176.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0176.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.231] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x38, lpName=0x8038170, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0176.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8036da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0176.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.234] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x39, lpName=0x8038170, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0176.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x80371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0176.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.236] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3a, lpName=0x8038170, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0176.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x80373e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0176.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.237] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3b, lpName=0x8038170, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0176.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0176.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.238] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3c, lpName=0x8038170, cchName=0x104 | out: lpName="FTH") returned 0x0 [0176.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0176.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.240] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3d, lpName=0x8038170, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0176.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x80369e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0176.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.241] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3e, lpName=0x8038170, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0176.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0176.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.243] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x3f, lpName=0x8038170, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0176.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0176.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.244] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x40, lpName=0x8038170, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0176.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0176.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.246] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x41, lpName=0x8038170, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0176.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0176.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.247] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x42, lpName=0x8038170, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0176.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8036da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0176.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0176.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0176.249] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x43, lpName=0x8038170, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0176.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0176.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.250] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x44, lpName=0x8038170, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0176.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0176.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.252] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x45, lpName=0x8038170, cchName=0x104 | out: lpName="IME") returned 0x0 [0176.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0176.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.266] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x46, lpName=0x8038170, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0176.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x80371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0176.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.267] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x47, lpName=0x8038170, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0176.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x80373e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0176.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80373e0) returned 1 [0176.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80373e0) returned 1 [0176.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.268] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x48, lpName=0x8038170, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0176.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0176.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.270] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x49, lpName=0x8038170, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0176.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8036da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0176.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.271] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4a, lpName=0x8038170, cchName=0x104 | out: lpName="Input") returned 0x0 [0176.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0176.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.272] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4b, lpName=0x8038170, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0176.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0176.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.273] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4c, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0176.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8036a30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0176.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.275] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4d, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0176.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x80372a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0176.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.276] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4e, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0176.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8037610, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0176.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.278] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x4f, lpName=0x8038170, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0176.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0176.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.279] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x50, lpName=0x8038170, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0176.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8037750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0176.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0176.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0176.280] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x51, lpName=0x8038170, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0176.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8037700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0176.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.281] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x52, lpName=0x8038170, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0176.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0176.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.283] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x53, lpName=0x8038170, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0176.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8036e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0176.284] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x54, lpName=0x8038170, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0176.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x80369e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0176.284] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x55, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0176.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x80371b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0176.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.286] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x56, lpName=0x8038170, cchName=0x104 | out: lpName="MMC") returned 0x0 [0176.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0176.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.287] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x57, lpName=0x8038170, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0176.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0176.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.288] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x58, lpName=0x8038170, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0176.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0176.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.289] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x59, lpName=0x8038170, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0176.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x80372a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0176.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.291] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5a, lpName=0x8038170, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0176.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8037750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0176.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.292] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5b, lpName=0x8038170, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0176.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0176.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.293] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5c, lpName=0x8038170, cchName=0x104 | out: lpName="MSF") returned 0x0 [0176.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0176.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.294] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5d, lpName=0x8038170, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0176.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0176.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.296] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5e, lpName=0x8038170, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0176.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0176.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.297] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x5f, lpName=0x8038170, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0176.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0176.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.298] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x60, lpName=0x8038170, cchName=0x104 | out: lpName="MTF") returned 0x0 [0176.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0176.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.300] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x61, lpName=0x8038170, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0176.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0176.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.301] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x62, lpName=0x8038170, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0176.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8037200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0176.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.302] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x63, lpName=0x8038170, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0176.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x80371b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0176.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.303] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x64, lpName=0x8038170, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0176.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0176.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.305] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x65, lpName=0x8038170, cchName=0x104 | out: lpName="Network") returned 0x0 [0176.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x80373e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0176.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.306] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x66, lpName=0x8038170, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0176.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8036da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0176.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.308] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x67, lpName=0x8038170, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0176.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8036da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0176.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.309] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x68, lpName=0x8038170, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0176.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0176.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.310] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x69, lpName=0x8038170, cchName=0x104 | out: lpName="OEM") returned 0x0 [0176.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8037610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0176.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.311] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6a, lpName=0x8038170, cchName=0x104 | out: lpName="Office") returned 0x0 [0176.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0176.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.313] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6b, lpName=0x8038170, cchName=0x104 | out: lpName="Ole") returned 0x0 [0176.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8037610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0176.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.314] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6c, lpName=0x8038170, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0176.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x80371b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0176.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.315] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6d, lpName=0x8038170, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0176.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8036da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0176.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.317] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6e, lpName=0x8038170, cchName=0x104 | out: lpName="Palm") returned 0x0 [0176.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0176.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.317] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x6f, lpName=0x8038170, cchName=0x104 | out: lpName="Phone") returned 0x0 [0176.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0176.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.318] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x70, lpName=0x8038170, cchName=0x104 | out: lpName="Photos") returned 0x0 [0176.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0176.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.319] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x71, lpName=0x8038170, cchName=0x104 | out: lpName="PIM") returned 0x0 [0176.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8037610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0176.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.320] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x72, lpName=0x8038170, cchName=0x104 | out: lpName="PLA") returned 0x0 [0176.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x80372a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0176.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.321] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x73, lpName=0x8038170, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0176.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8036e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0176.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.322] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x74, lpName=0x8038170, cchName=0x104 | out: lpName="Policies") returned 0x0 [0176.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0176.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.323] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x75, lpName=0x8038170, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0176.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x80369e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0176.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.324] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x76, lpName=0x8038170, cchName=0x104 | out: lpName="Poom") returned 0x0 [0176.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0176.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.325] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x77, lpName=0x8038170, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0176.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0176.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.325] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x78, lpName=0x8038170, cchName=0x104 | out: lpName="Print") returned 0x0 [0176.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x80371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0176.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.326] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x79, lpName=0x8038170, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0176.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0176.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.327] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7a, lpName=0x8038170, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0176.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8037700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0176.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.328] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7b, lpName=0x8038170, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0176.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x80371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0176.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.330] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7c, lpName=0x8038170, cchName=0x104 | out: lpName="Ras") returned 0x0 [0176.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.331] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7d, lpName=0x8038170, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0176.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.334] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7e, lpName=0x8038170, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0176.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.336] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x7f, lpName=0x8038170, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0176.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.336] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x80, lpName=0x8038170, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0176.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.336] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x81, lpName=0x8038170, cchName=0x104 | out: lpName="Router") returned 0x0 [0176.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.336] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x82, lpName=0x8038170, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0176.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.337] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x83, lpName=0x8038170, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0176.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.337] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x84, lpName=0x8038170, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0176.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.337] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x85, lpName=0x8038170, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0176.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.338] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x86, lpName=0x8038170, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0176.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.338] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x87, lpName=0x8038170, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0176.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.338] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x88, lpName=0x8038170, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0176.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.339] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x89, lpName=0x8038170, cchName=0x104 | out: lpName="Shell") returned 0x0 [0176.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.339] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8a, lpName=0x8038170, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0176.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.339] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8b, lpName=0x8038170, cchName=0x104 | out: lpName="Software") returned 0x0 [0176.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.340] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8c, lpName=0x8038170, cchName=0x104 | out: lpName="Speech") returned 0x0 [0176.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.340] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8d, lpName=0x8038170, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0176.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.341] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8e, lpName=0x8038170, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0176.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.341] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x8f, lpName=0x8038170, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0176.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.341] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x90, lpName=0x8038170, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0176.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.342] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x91, lpName=0x8038170, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0176.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.342] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x92, lpName=0x8038170, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0176.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.342] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x93, lpName=0x8038170, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0176.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.343] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x94, lpName=0x8038170, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0176.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.343] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x95, lpName=0x8038170, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0176.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.343] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x96, lpName=0x8038170, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0176.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.344] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x97, lpName=0x8038170, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0176.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.344] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x98, lpName=0x8038170, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0176.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.344] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x99, lpName=0x8038170, cchName=0x104 | out: lpName="TPG") returned 0x0 [0176.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.345] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9a, lpName=0x8038170, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0176.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.345] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9b, lpName=0x8038170, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0176.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.345] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9c, lpName=0x8038170, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0176.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.346] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9d, lpName=0x8038170, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0176.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.346] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9e, lpName=0x8038170, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0176.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.346] RegEnumKeyW (in: hKey=0x1158, dwIndex=0x9f, lpName=0x8038170, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0176.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.347] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa0, lpName=0x8038170, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0176.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.347] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa1, lpName=0x8038170, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0176.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.347] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa2, lpName=0x8038170, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0176.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.348] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa3, lpName=0x8038170, cchName=0x104 | out: lpName="UserData") returned 0x0 [0176.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.348] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa4, lpName=0x8038170, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0176.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.348] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa5, lpName=0x8038170, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0176.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.349] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa6, lpName=0x8038170, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0176.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.349] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa7, lpName=0x8038170, cchName=0x104 | out: lpName="WAB") returned 0x0 [0176.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.350] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa8, lpName=0x8038170, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0176.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.350] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xa9, lpName=0x8038170, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0176.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.350] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xaa, lpName=0x8038170, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0176.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.351] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xab, lpName=0x8038170, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0176.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.351] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xac, lpName=0x8038170, cchName=0x104 | out: lpName="Windows") returned 0x0 [0176.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.352] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xad, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0176.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.352] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xae, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0176.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.352] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xaf, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0176.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.353] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xb0, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0176.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.353] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xb1, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0176.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.353] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xb2, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0176.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.354] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xb3, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0176.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.354] RegEnumKeyW (in: hKey=0x1158, dwIndex=0xb4, lpName=0x8038170, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0176.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.355] RegOpenKeyExW (in: hKey=0x1158, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1718) returned 0x0 [0176.355] RegCloseKey (hKey=0x1158) returned 0x0 [0176.355] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0176.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.355] RegOpenKeyExW (in: hKey=0x1718, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1158) returned 0x0 [0176.356] RegCloseKey (hKey=0x1718) returned 0x0 [0176.356] RegEnumValueA (in: hKey=0x1158, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0176.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0176.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.357] RegEnumValueA (in: hKey=0x1158, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0176.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.357] RegEnumValueA (in: hKey=0x1158, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0176.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.358] RegEnumValueA (in: hKey=0x1158, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0176.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.358] RegEnumValueA (in: hKey=0x1158, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.359] RegEnumValueA (in: hKey=0x1158, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0176.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.359] RegEnumValueA (in: hKey=0x1158, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0176.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.360] RegEnumValueA (in: hKey=0x1158, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0176.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.360] RegEnumValueA (in: hKey=0x1158, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8038170 [0176.361] RegEnumValueA (in: hKey=0x1158, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0176.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.361] RegEnumValueA (in: hKey=0x1158, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0176.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.361] RegEnumValueA (in: hKey=0x1158, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0176.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.362] RegEnumValueA (in: hKey=0x1158, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.362] RegEnumValueA (in: hKey=0x1158, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0176.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0176.363] RegEnumValueA (in: hKey=0x1158, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0176.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0176.363] RegEnumValueA (in: hKey=0x1158, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0176.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0176.363] RegEnumValueA (in: hKey=0x1158, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8038170 [0176.364] RegEnumValueA (in: hKey=0x1158, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0176.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80391d0 [0176.365] RegEnumValueA (in: hKey=0x1158, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0176.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039220 [0176.365] RegEnumValueA (in: hKey=0x1158, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ac0 [0176.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039540 [0176.366] RegEnumValueA (in: hKey=0x1158, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x8038220 [0176.366] RegEnumValueA (in: hKey=0x1158, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0176.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80394f0 [0176.366] RegEnumValueA (in: hKey=0x1158, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0176.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038d70 [0176.367] RegEnumValueA (in: hKey=0x1158, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803a420 [0176.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80399a0 [0176.367] RegEnumValueA (in: hKey=0x1158, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x80382f0 [0176.367] RegEnumValueA (in: hKey=0x1158, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803a020 [0176.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80392c0 [0176.368] RegEnumValueA (in: hKey=0x1158, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0176.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8038ff0 [0176.368] RegQueryValueExA (in: hKey=0x1158, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.368] RegQueryValueExA (in: hKey=0x1158, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8039770, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8039770*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039770) returned 1 [0176.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039770) returned 1 [0176.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039b30) returned 1 [0176.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039b30) returned 1 [0176.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.369] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8799680) returned 1 [0176.370] CryptCreateHash (in: hProv=0x8799680, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0176.370] CryptHashData (hHash=0xa985470, pbData=0x8036a80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0176.370] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0176.371] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x8036da0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8036da0, pdwDataLen=0x113ef898) returned 1 [0176.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.371] CryptDestroyHash (hHash=0xa985470) returned 1 [0176.371] CryptReleaseContext (hProv=0x8799680, dwFlags=0x0) returned 1 [0176.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.373] RegCloseKey (hKey=0x1158) returned 0x0 [0176.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80373e0 [0176.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.374] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{06d39509-f219-32ed-ac31-77f351009277}") returned 0x0 [0176.375] GetLastError () returned 0x2 [0176.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c20080 [0176.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.380] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef960, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef960*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0176.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0176.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0176.381] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a30, lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0 | out: lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0) returned 1 [0176.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.382] CreateEventA (lpEventAttributes=0x113ef968, bManualReset=1, bInitialState=0, lpName="{06d39509-f219-32ed-ac31-77f351009277}") returned 0x1158 [0176.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.382] GetLastError () returned 0x0 [0176.382] SetSecurityInfo () returned 0x0 [0176.382] LocalFree (hMem=0xfbf2a30) returned 0x0 [0176.382] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0176.383] ReleaseMutex (hMutex=0x1ea8) returned 1 [0176.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.383] GetComputerNameA (in: lpBuffer=0x8036da0, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0176.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0176.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038170 [0176.385] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0176.386] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0176.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0176.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0176.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0176.388] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0176.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0176.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.390] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="SAM") returned 0x0 [0176.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0176.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.392] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0176.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8037700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0176.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.393] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0176.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8036e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0176.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.395] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xdbc) returned 0x0 [0176.396] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0176.396] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="Classes") returned 0x0 [0176.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0176.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.398] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="Clients") returned 0x0 [0176.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0176.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.400] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Intel") returned 0x0 [0176.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0176.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.402] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0176.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8036e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0176.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.405] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0176.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8036e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0176.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.407] RegOpenKeyExW (in: hKey=0xdbc, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1718) returned 0x0 [0176.408] RegCloseKey (hKey=0xdbc) returned 0x0 [0176.408] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0176.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8037610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0176.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.410] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0176.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x80371b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0176.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.411] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0176.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0176.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.413] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0176.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8036a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0176.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.415] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="ADs") returned 0x0 [0176.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x80376b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0176.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.417] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5, lpName=0x8038170, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0176.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8037200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0176.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.418] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6, lpName=0x8038170, cchName=0x104 | out: lpName="ALG") returned 0x0 [0176.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0176.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.420] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7, lpName=0x8038170, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0176.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8036e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0176.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.421] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8, lpName=0x8038170, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0176.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0176.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.423] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9, lpName=0x8038170, cchName=0x104 | out: lpName="Analog") returned 0x0 [0176.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0176.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.424] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa, lpName=0x8038170, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0176.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x80369e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0176.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.426] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xb, lpName=0x8038170, cchName=0x104 | out: lpName="AppV") returned 0x0 [0176.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0176.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.428] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xc, lpName=0x8038170, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0176.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x80376b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0176.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.429] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xd, lpName=0x8038170, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0176.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0176.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.431] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xe, lpName=0x8038170, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0176.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0176.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.433] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xf, lpName=0x8038170, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0176.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0176.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.434] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x10, lpName=0x8038170, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0176.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8037610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0176.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.438] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x11, lpName=0x8038170, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0176.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8037610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0176.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.439] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x12, lpName=0x8038170, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0176.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8036e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0176.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.441] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x13, lpName=0x8038170, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0176.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x80376b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0176.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.442] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x14, lpName=0x8038170, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0176.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8036e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0176.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.444] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x15, lpName=0x8038170, cchName=0x104 | out: lpName="COM3") returned 0x0 [0176.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0176.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.446] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x16, lpName=0x8038170, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0176.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8036e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0176.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.451] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x17, lpName=0x8038170, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0176.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0176.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.452] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x18, lpName=0x8038170, cchName=0x104 | out: lpName="Composition") returned 0x0 [0176.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8037610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0176.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.454] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x19, lpName=0x8038170, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0176.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8037610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0176.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.456] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1a, lpName=0x8038170, cchName=0x104 | out: lpName="CTF") returned 0x0 [0176.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0176.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.457] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1b, lpName=0x8038170, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0176.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x80369e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0176.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.459] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1c, lpName=0x8038170, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0176.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x80371b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0176.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.461] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1d, lpName=0x8038170, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0176.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0176.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.462] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1e, lpName=0x8038170, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0176.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8037610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0176.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.463] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x1f, lpName=0x8038170, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0176.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x80371b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0176.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.465] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x20, lpName=0x8038170, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0176.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8037610, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0176.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.466] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x21, lpName=0x8038170, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0176.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8037610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0176.467] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.468] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x22, lpName=0x8038170, cchName=0x104 | out: lpName="DFS") returned 0x0 [0176.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0176.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.470] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x23, lpName=0x8038170, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0176.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x80371b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0176.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.471] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x24, lpName=0x8038170, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0176.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8037610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0176.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.473] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x25, lpName=0x8038170, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0176.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0176.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.474] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x26, lpName=0x8038170, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0176.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8037610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0176.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.476] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x27, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0176.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8037750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0176.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.477] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x28, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0176.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x80371b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0176.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.478] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x29, lpName=0x8038170, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0176.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8037610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0176.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.480] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2a, lpName=0x8038170, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0176.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0176.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.482] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2b, lpName=0x8038170, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0176.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x80369e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0176.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.483] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2c, lpName=0x8038170, cchName=0x104 | out: lpName="DRM") returned 0x0 [0176.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x80376b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0176.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.485] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.485] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.485] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2d, lpName=0x8038170, cchName=0x104 | out: lpName="DVR") returned 0x0 [0176.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0176.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.486] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2e, lpName=0x8038170, cchName=0x104 | out: lpName="DXP") returned 0x0 [0176.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0176.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.488] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x2f, lpName=0x8038170, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0176.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8037610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0176.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.490] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x30, lpName=0x8038170, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0176.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0176.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.490] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.491] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x31, lpName=0x8038170, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0176.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8037610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0176.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.492] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x32, lpName=0x8038170, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0176.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0176.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8037610, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0176.493] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.493] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.493] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.493] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.493] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.493] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.494] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x33, lpName=0x8038170, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0176.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0176.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x80369e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0176.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.495] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.495] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.495] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.495] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x34, lpName=0x8038170, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0176.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8037610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0176.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.497] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x35, lpName=0x8038170, cchName=0x104 | out: lpName="F12") returned 0x0 [0176.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0176.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.498] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x36, lpName=0x8038170, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0176.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0176.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.500] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x37, lpName=0x8038170, cchName=0x104 | out: lpName="Fax") returned 0x0 [0176.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0176.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.501] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x38, lpName=0x8038170, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0176.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x80371b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0176.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.502] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x39, lpName=0x8038170, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0176.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0176.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.503] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.503] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.504] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3a, lpName=0x8038170, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0176.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0176.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.505] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3b, lpName=0x8038170, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0176.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0176.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.507] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3c, lpName=0x8038170, cchName=0x104 | out: lpName="FTH") returned 0x0 [0176.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0176.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.509] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3d, lpName=0x8038170, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0176.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8036e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0176.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.510] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3e, lpName=0x8038170, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0176.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0176.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.512] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.512] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.512] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.512] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.515] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x3f, lpName=0x8038170, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0176.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0176.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.517] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x40, lpName=0x8038170, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0176.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0176.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.518] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x41, lpName=0x8038170, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0176.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0176.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0176.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0176.519] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x42, lpName=0x8038170, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0176.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x80371b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0176.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.521] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x43, lpName=0x8038170, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0176.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8037610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0176.522] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x44, lpName=0x8038170, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0176.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0176.523] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x45, lpName=0x8038170, cchName=0x104 | out: lpName="IME") returned 0x0 [0176.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0176.523] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x46, lpName=0x8038170, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0176.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0176.524] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x47, lpName=0x8038170, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0176.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0176.525] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x48, lpName=0x8038170, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0176.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0176.525] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x49, lpName=0x8038170, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0176.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0176.526] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4a, lpName=0x8038170, cchName=0x104 | out: lpName="Input") returned 0x0 [0176.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0176.527] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4b, lpName=0x8038170, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0176.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8036a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0176.527] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4c, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0176.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8037610, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0176.528] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4d, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0176.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8037610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0176.529] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4e, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0176.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8036e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0176.530] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x4f, lpName=0x8038170, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0176.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8037750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0176.530] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x50, lpName=0x8038170, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0176.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x80376b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0176.531] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x51, lpName=0x8038170, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0176.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0176.532] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x52, lpName=0x8038170, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0176.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0176.533] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x53, lpName=0x8038170, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0176.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x80369e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0176.533] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x54, lpName=0x8038170, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0176.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x80371b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0176.534] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x55, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0176.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x80371b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0176.535] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x56, lpName=0x8038170, cchName=0x104 | out: lpName="MMC") returned 0x0 [0176.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0176.536] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x57, lpName=0x8038170, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0176.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x80371b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0176.536] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x58, lpName=0x8038170, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0176.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8037610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0176.537] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x59, lpName=0x8038170, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0176.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8037750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0176.538] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5a, lpName=0x8038170, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0176.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0176.538] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5b, lpName=0x8038170, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0176.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0176.539] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5c, lpName=0x8038170, cchName=0x104 | out: lpName="MSF") returned 0x0 [0176.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0176.540] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5d, lpName=0x8038170, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0176.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0176.541] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5e, lpName=0x8038170, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0176.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0176.542] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x5f, lpName=0x8038170, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0176.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8037200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0176.543] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x60, lpName=0x8038170, cchName=0x104 | out: lpName="MTF") returned 0x0 [0176.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0176.544] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x61, lpName=0x8038170, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0176.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0176.544] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x62, lpName=0x8038170, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0176.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x80371b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0176.545] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x63, lpName=0x8038170, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0176.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8037610, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0176.546] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x64, lpName=0x8038170, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0176.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8037610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0176.546] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x65, lpName=0x8038170, cchName=0x104 | out: lpName="Network") returned 0x0 [0176.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0176.547] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x66, lpName=0x8038170, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0176.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8036e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0176.548] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x67, lpName=0x8038170, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0176.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0176.548] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x68, lpName=0x8038170, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0176.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8037610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0176.549] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x69, lpName=0x8038170, cchName=0x104 | out: lpName="OEM") returned 0x0 [0176.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0176.550] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6a, lpName=0x8038170, cchName=0x104 | out: lpName="Office") returned 0x0 [0176.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8037610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0176.551] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6b, lpName=0x8038170, cchName=0x104 | out: lpName="Ole") returned 0x0 [0176.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0176.552] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6c, lpName=0x8038170, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0176.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8036e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0176.553] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6d, lpName=0x8038170, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0176.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x80371b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0176.554] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6e, lpName=0x8038170, cchName=0x104 | out: lpName="Palm") returned 0x0 [0176.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x80369e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0176.554] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x6f, lpName=0x8038170, cchName=0x104 | out: lpName="Phone") returned 0x0 [0176.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0176.555] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x70, lpName=0x8038170, cchName=0x104 | out: lpName="Photos") returned 0x0 [0176.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8037610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0176.556] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x71, lpName=0x8038170, cchName=0x104 | out: lpName="PIM") returned 0x0 [0176.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.556] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x72, lpName=0x8038170, cchName=0x104 | out: lpName="PLA") returned 0x0 [0176.557] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x73, lpName=0x8038170, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0176.557] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x74, lpName=0x8038170, cchName=0x104 | out: lpName="Policies") returned 0x0 [0176.557] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x75, lpName=0x8038170, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0176.557] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x76, lpName=0x8038170, cchName=0x104 | out: lpName="Poom") returned 0x0 [0176.557] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x77, lpName=0x8038170, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0176.558] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x78, lpName=0x8038170, cchName=0x104 | out: lpName="Print") returned 0x0 [0176.558] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x79, lpName=0x8038170, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0176.558] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7a, lpName=0x8038170, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0176.558] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7b, lpName=0x8038170, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0176.559] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7c, lpName=0x8038170, cchName=0x104 | out: lpName="Ras") returned 0x0 [0176.559] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7d, lpName=0x8038170, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0176.559] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7e, lpName=0x8038170, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0176.559] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x7f, lpName=0x8038170, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0176.560] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x80, lpName=0x8038170, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0176.560] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x81, lpName=0x8038170, cchName=0x104 | out: lpName="Router") returned 0x0 [0176.561] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x82, lpName=0x8038170, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0176.561] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x83, lpName=0x8038170, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0176.561] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x84, lpName=0x8038170, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0176.561] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x85, lpName=0x8038170, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0176.561] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x86, lpName=0x8038170, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0176.562] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x87, lpName=0x8038170, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0176.562] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x88, lpName=0x8038170, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0176.562] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x89, lpName=0x8038170, cchName=0x104 | out: lpName="Shell") returned 0x0 [0176.562] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8a, lpName=0x8038170, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0176.562] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8b, lpName=0x8038170, cchName=0x104 | out: lpName="Software") returned 0x0 [0176.563] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8c, lpName=0x8038170, cchName=0x104 | out: lpName="Speech") returned 0x0 [0176.563] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8d, lpName=0x8038170, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0176.563] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8e, lpName=0x8038170, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0176.563] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x8f, lpName=0x8038170, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0176.564] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x90, lpName=0x8038170, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0176.564] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x91, lpName=0x8038170, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0176.564] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x92, lpName=0x8038170, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0176.564] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x93, lpName=0x8038170, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0176.564] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x94, lpName=0x8038170, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0176.565] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x95, lpName=0x8038170, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0176.565] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x96, lpName=0x8038170, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0176.565] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x97, lpName=0x8038170, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0176.565] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x98, lpName=0x8038170, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0176.565] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x99, lpName=0x8038170, cchName=0x104 | out: lpName="TPG") returned 0x0 [0176.566] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9a, lpName=0x8038170, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0176.566] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9b, lpName=0x8038170, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0176.566] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9c, lpName=0x8038170, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0176.566] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9d, lpName=0x8038170, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0176.566] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9e, lpName=0x8038170, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0176.567] RegEnumKeyW (in: hKey=0x1718, dwIndex=0x9f, lpName=0x8038170, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0176.567] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa0, lpName=0x8038170, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0176.567] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa1, lpName=0x8038170, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0176.567] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa2, lpName=0x8038170, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0176.567] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa3, lpName=0x8038170, cchName=0x104 | out: lpName="UserData") returned 0x0 [0176.568] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa4, lpName=0x8038170, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0176.568] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa5, lpName=0x8038170, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0176.568] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa6, lpName=0x8038170, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0176.568] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa7, lpName=0x8038170, cchName=0x104 | out: lpName="WAB") returned 0x0 [0176.569] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa8, lpName=0x8038170, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0176.569] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xa9, lpName=0x8038170, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0176.569] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xaa, lpName=0x8038170, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0176.569] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xab, lpName=0x8038170, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0176.570] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xac, lpName=0x8038170, cchName=0x104 | out: lpName="Windows") returned 0x0 [0176.570] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xad, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0176.570] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xae, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0176.571] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xaf, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0176.571] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xb0, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0176.571] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xb1, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0176.571] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xb2, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0176.571] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xb3, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0176.572] RegEnumKeyW (in: hKey=0x1718, dwIndex=0xb4, lpName=0x8038170, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0176.572] RegOpenKeyExW (in: hKey=0x1718, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xdbc) returned 0x0 [0176.572] RegCloseKey (hKey=0x1718) returned 0x0 [0176.572] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0176.573] RegOpenKeyExW (in: hKey=0xdbc, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1718) returned 0x0 [0176.573] RegCloseKey (hKey=0xdbc) returned 0x0 [0176.573] RegEnumValueA (in: hKey=0x1718, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.574] RegEnumValueA (in: hKey=0x1718, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.574] RegEnumValueA (in: hKey=0x1718, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.574] RegEnumValueA (in: hKey=0x1718, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.574] RegEnumValueA (in: hKey=0x1718, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.575] RegEnumValueA (in: hKey=0x1718, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.575] RegEnumValueA (in: hKey=0x1718, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.575] RegEnumValueA (in: hKey=0x1718, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.575] RegEnumValueA (in: hKey=0x1718, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.575] RegEnumValueA (in: hKey=0x1718, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.576] RegEnumValueA (in: hKey=0x1718, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.576] RegEnumValueA (in: hKey=0x1718, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.576] RegEnumValueA (in: hKey=0x1718, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.576] RegEnumValueA (in: hKey=0x1718, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.577] RegEnumValueA (in: hKey=0x1718, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.577] RegEnumValueA (in: hKey=0x1718, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.577] RegEnumValueA (in: hKey=0x1718, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.581] RegEnumValueA (in: hKey=0x1718, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.582] RegEnumValueA (in: hKey=0x1718, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.582] RegEnumValueA (in: hKey=0x1718, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.582] RegEnumValueA (in: hKey=0x1718, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.583] RegEnumValueA (in: hKey=0x1718, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.583] RegEnumValueA (in: hKey=0x1718, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.583] RegEnumValueA (in: hKey=0x1718, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.583] RegEnumValueA (in: hKey=0x1718, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.583] RegEnumValueA (in: hKey=0x1718, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.584] RegEnumValueA (in: hKey=0x1718, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0176.584] RegQueryValueExA (in: hKey=0x1718, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.584] RegQueryValueExA (in: hKey=0x1718, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8039090, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8039090*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.585] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8797f80) returned 1 [0176.586] CryptCreateHash (in: hProv=0x8797f80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0176.586] CryptHashData (hHash=0xa985470, pbData=0x80372a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0176.586] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0176.586] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x8036990, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8036990, pdwDataLen=0x113ef898) returned 1 [0176.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.587] CryptDestroyHash (hHash=0xa985470) returned 1 [0176.587] CryptReleaseContext (hProv=0x8797f80, dwFlags=0x0) returned 1 [0176.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037610) returned 1 [0176.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037610) returned 1 [0176.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035b70) returned 1 [0176.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035b70) returned 1 [0176.589] RegCloseKey (hKey=0x1718) returned 0x0 [0176.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037610 [0176.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.590] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{f0f05c2b-1764-db65-faff-71de1adfbc34}") returned 0x0 [0176.590] GetLastError () returned 0x2 [0176.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c20080 [0176.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.591] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef960, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef960*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0176.591] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0176.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0176.591] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf1d10, lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0 | out: lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.591] CreateEventA (lpEventAttributes=0x113ef968, bManualReset=1, bInitialState=0, lpName="{f0f05c2b-1764-db65-faff-71de1adfbc34}") returned 0x1718 [0176.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.592] GetLastError () returned 0x0 [0176.592] SetSecurityInfo () returned 0x0 [0176.592] LocalFree (hMem=0xfbf1d10) returned 0x0 [0176.593] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0176.593] ReleaseMutex (hMutex=0x1ea8) returned 1 [0176.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.594] GetComputerNameA (in: lpBuffer=0x8036990, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0176.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8036da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0176.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.597] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0176.597] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038170 [0176.597] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0176.597] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0176.597] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8037200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0176.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.598] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.598] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.598] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.599] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0176.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0176.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.600] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.601] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="SAM") returned 0x0 [0176.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0176.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.603] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0176.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0176.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.605] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0176.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0176.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.607] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x78c) returned 0x0 [0176.607] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0176.608] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="Classes") returned 0x0 [0176.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8036da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0176.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.609] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="Clients") returned 0x0 [0176.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0176.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.611] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Intel") returned 0x0 [0176.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8036da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0176.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.613] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0176.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8036da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0176.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.615] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0176.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8037660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0176.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.617] RegOpenKeyExW (in: hKey=0x78c, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xdbc) returned 0x0 [0176.617] RegCloseKey (hKey=0x78c) returned 0x0 [0176.617] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0176.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8037200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0176.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.619] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0176.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x80369e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0176.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.621] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0176.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8036a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0176.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.623] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0176.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x80376b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0176.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.625] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="ADs") returned 0x0 [0176.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0176.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.626] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5, lpName=0x8038170, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0176.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8037200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0176.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.628] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6, lpName=0x8038170, cchName=0x104 | out: lpName="ALG") returned 0x0 [0176.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0176.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.630] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7, lpName=0x8038170, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0176.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8037200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0176.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.632] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8, lpName=0x8038170, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0176.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x80369e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0176.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.634] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9, lpName=0x8038170, cchName=0x104 | out: lpName="Analog") returned 0x0 [0176.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x80369e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0176.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.635] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa, lpName=0x8038170, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0176.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8037200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0176.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.637] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xb, lpName=0x8038170, cchName=0x104 | out: lpName="AppV") returned 0x0 [0176.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x80376b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0176.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.639] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xc, lpName=0x8038170, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0176.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0176.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.640] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xd, lpName=0x8038170, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0176.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8037200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0176.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.642] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xe, lpName=0x8038170, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0176.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0176.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.648] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xf, lpName=0x8038170, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0176.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x80372a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0176.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.649] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x10, lpName=0x8038170, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0176.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8037660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0176.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.651] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x11, lpName=0x8038170, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0176.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8036da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0176.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.653] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x12, lpName=0x8038170, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0176.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x80376b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0176.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.654] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x13, lpName=0x8038170, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0176.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8036e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0176.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.656] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x14, lpName=0x8038170, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0176.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8036da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0176.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.658] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x15, lpName=0x8038170, cchName=0x104 | out: lpName="COM3") returned 0x0 [0176.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8036da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0176.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.660] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x16, lpName=0x8038170, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0176.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8037200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0176.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.662] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x17, lpName=0x8038170, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0176.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0176.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.664] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x18, lpName=0x8038170, cchName=0x104 | out: lpName="Composition") returned 0x0 [0176.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0176.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.666] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x19, lpName=0x8038170, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0176.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8037200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0176.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.669] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1a, lpName=0x8038170, cchName=0x104 | out: lpName="CTF") returned 0x0 [0176.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0176.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.670] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1b, lpName=0x8038170, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0176.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0176.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.672] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1c, lpName=0x8038170, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0176.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8037200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0176.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.674] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1d, lpName=0x8038170, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0176.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0176.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.677] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1e, lpName=0x8038170, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0176.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8037200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0176.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.679] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x1f, lpName=0x8038170, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0176.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8037200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0176.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.681] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x20, lpName=0x8038170, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0176.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x80369e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0176.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.683] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x21, lpName=0x8038170, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0176.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8037200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0176.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.684] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x22, lpName=0x8038170, cchName=0x104 | out: lpName="DFS") returned 0x0 [0176.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0176.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.686] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x23, lpName=0x8038170, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0176.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8037660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0176.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.688] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x24, lpName=0x8038170, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0176.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8036da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0176.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.690] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x25, lpName=0x8038170, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0176.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x80372a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0176.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.691] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x26, lpName=0x8038170, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0176.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8037750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0176.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.693] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x27, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0176.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8037200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0176.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.694] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x28, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0176.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8037660, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0176.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.696] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x29, lpName=0x8038170, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0176.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8036da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0176.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.698] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2a, lpName=0x8038170, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0176.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x80369e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0176.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.699] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2b, lpName=0x8038170, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0176.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80376b0 [0176.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x80376b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0176.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80376b0) returned 1 [0176.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80376b0) returned 1 [0176.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.701] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2c, lpName=0x8038170, cchName=0x104 | out: lpName="DRM") returned 0x0 [0176.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0176.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.702] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2d, lpName=0x8038170, cchName=0x104 | out: lpName="DVR") returned 0x0 [0176.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0176.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.704] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2e, lpName=0x8038170, cchName=0x104 | out: lpName="DXP") returned 0x0 [0176.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0176.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.706] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x2f, lpName=0x8038170, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0176.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8037200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0176.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.712] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x30, lpName=0x8038170, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0176.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x80372a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0176.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.713] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x31, lpName=0x8038170, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0176.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0176.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.715] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x32, lpName=0x8038170, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0176.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0176.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x80369e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0176.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.717] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x33, lpName=0x8038170, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0176.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0176.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x80372a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0176.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.718] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x34, lpName=0x8038170, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0176.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8037200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0176.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.720] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x35, lpName=0x8038170, cchName=0x104 | out: lpName="F12") returned 0x0 [0176.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x80369e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0176.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.722] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x36, lpName=0x8038170, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0176.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0176.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.723] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x37, lpName=0x8038170, cchName=0x104 | out: lpName="Fax") returned 0x0 [0176.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0176.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.725] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x38, lpName=0x8038170, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0176.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8037660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0176.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.727] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x39, lpName=0x8038170, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0176.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0176.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8037200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0176.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.729] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3a, lpName=0x8038170, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0176.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0176.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.730] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3b, lpName=0x8038170, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0176.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x80369e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0176.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.732] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3c, lpName=0x8038170, cchName=0x104 | out: lpName="FTH") returned 0x0 [0176.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0176.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.733] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3d, lpName=0x8038170, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0176.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x80369e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0176.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.735] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3e, lpName=0x8038170, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0176.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0176.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.736] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x3f, lpName=0x8038170, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0176.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0176.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.738] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x40, lpName=0x8038170, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0176.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0176.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0176.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036da0) returned 1 [0176.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036da0) returned 1 [0176.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0176.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0176.740] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x41, lpName=0x8038170, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0176.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8037200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0176.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80372a0 [0176.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80372a0) returned 1 [0176.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80372a0) returned 1 [0176.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.742] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.742] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x42, lpName=0x8038170, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0176.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0176.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8037660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0176.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.744] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x43, lpName=0x8038170, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0176.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0176.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037660) returned 1 [0176.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037660) returned 1 [0176.746] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x44, lpName=0x8038170, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0176.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8037200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0176.747] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x45, lpName=0x8038170, cchName=0x104 | out: lpName="IME") returned 0x0 [0176.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0176.748] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x46, lpName=0x8038170, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0176.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0176.748] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x47, lpName=0x8038170, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0176.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8036da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0176.749] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x48, lpName=0x8038170, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0176.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0176.751] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x49, lpName=0x8038170, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0176.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0176.753] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4a, lpName=0x8038170, cchName=0x104 | out: lpName="Input") returned 0x0 [0176.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8036a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0176.753] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4b, lpName=0x8038170, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0176.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x80372a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0176.754] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4c, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0176.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8037660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0176.754] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4d, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0176.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8036e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0176.755] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4e, lpName=0x8038170, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0176.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8037750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0176.756] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x4f, lpName=0x8038170, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0176.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x80376b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0176.756] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x50, lpName=0x8038170, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0176.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x80369e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0176.757] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x51, lpName=0x8038170, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0176.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0176.757] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x52, lpName=0x8038170, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0176.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x80369e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0176.758] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x53, lpName=0x8038170, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0176.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8037200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0176.759] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x54, lpName=0x8038170, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0176.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8037200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0176.760] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x55, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0176.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x80369e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0176.761] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x56, lpName=0x8038170, cchName=0x104 | out: lpName="MMC") returned 0x0 [0176.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0176.761] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x57, lpName=0x8038170, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0176.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x80372a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0176.762] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x58, lpName=0x8038170, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0176.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8037750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0176.763] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x59, lpName=0x8038170, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0176.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8036e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0176.764] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5a, lpName=0x8038170, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0176.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0176.764] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5b, lpName=0x8038170, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0176.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x80369e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0176.765] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5c, lpName=0x8038170, cchName=0x104 | out: lpName="MSF") returned 0x0 [0176.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0176.766] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5d, lpName=0x8038170, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0176.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8036da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0176.766] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5e, lpName=0x8038170, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0176.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8037200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0176.767] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x5f, lpName=0x8038170, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0176.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8037200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0176.768] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x60, lpName=0x8038170, cchName=0x104 | out: lpName="MTF") returned 0x0 [0176.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8037200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0176.769] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x61, lpName=0x8038170, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0176.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0176.769] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x62, lpName=0x8038170, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0176.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8037660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0176.770] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x63, lpName=0x8038170, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0176.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8037660, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0176.770] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x64, lpName=0x8038170, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0176.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8036da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0176.771] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x65, lpName=0x8038170, cchName=0x104 | out: lpName="Network") returned 0x0 [0176.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8036da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0176.772] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x66, lpName=0x8038170, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0176.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8037200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0176.773] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x67, lpName=0x8038170, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8037660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0176.773] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x68, lpName=0x8038170, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8036da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0176.773] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x69, lpName=0x8038170, cchName=0x104 | out: lpName="OEM") returned 0x0 [0176.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0176.774] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6a, lpName=0x8038170, cchName=0x104 | out: lpName="Office") returned 0x0 [0176.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8037200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0176.775] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6b, lpName=0x8038170, cchName=0x104 | out: lpName="Ole") returned 0x0 [0176.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0176.775] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6c, lpName=0x8038170, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0176.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8037200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0176.776] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6d, lpName=0x8038170, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x80369e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0176.776] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6e, lpName=0x8038170, cchName=0x104 | out: lpName="Palm") returned 0x0 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8036da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0176.777] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x6f, lpName=0x8038170, cchName=0x104 | out: lpName="Phone") returned 0x0 [0176.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8037660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0176.777] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x70, lpName=0x8038170, cchName=0x104 | out: lpName="Photos") returned 0x0 [0176.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x80372a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0176.778] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x71, lpName=0x8038170, cchName=0x104 | out: lpName="PIM") returned 0x0 [0176.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.779] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x72, lpName=0x8038170, cchName=0x104 | out: lpName="PLA") returned 0x0 [0176.779] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x73, lpName=0x8038170, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0176.779] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x74, lpName=0x8038170, cchName=0x104 | out: lpName="Policies") returned 0x0 [0176.779] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x75, lpName=0x8038170, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0176.779] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x76, lpName=0x8038170, cchName=0x104 | out: lpName="Poom") returned 0x0 [0176.780] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x77, lpName=0x8038170, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0176.780] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x78, lpName=0x8038170, cchName=0x104 | out: lpName="Print") returned 0x0 [0176.780] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x79, lpName=0x8038170, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0176.781] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7a, lpName=0x8038170, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0176.781] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7b, lpName=0x8038170, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0176.781] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7c, lpName=0x8038170, cchName=0x104 | out: lpName="Ras") returned 0x0 [0176.781] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7d, lpName=0x8038170, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0176.782] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7e, lpName=0x8038170, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0176.782] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x7f, lpName=0x8038170, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0176.782] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x80, lpName=0x8038170, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0176.782] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x81, lpName=0x8038170, cchName=0x104 | out: lpName="Router") returned 0x0 [0176.782] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x82, lpName=0x8038170, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0176.782] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x83, lpName=0x8038170, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0176.783] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x84, lpName=0x8038170, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0176.783] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x85, lpName=0x8038170, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0176.783] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x86, lpName=0x8038170, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0176.783] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x87, lpName=0x8038170, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0176.784] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x88, lpName=0x8038170, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0176.784] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x89, lpName=0x8038170, cchName=0x104 | out: lpName="Shell") returned 0x0 [0176.784] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8a, lpName=0x8038170, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0176.784] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8b, lpName=0x8038170, cchName=0x104 | out: lpName="Software") returned 0x0 [0176.785] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8c, lpName=0x8038170, cchName=0x104 | out: lpName="Speech") returned 0x0 [0176.785] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8d, lpName=0x8038170, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0176.785] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8e, lpName=0x8038170, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0176.785] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x8f, lpName=0x8038170, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0176.785] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x90, lpName=0x8038170, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0176.785] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x91, lpName=0x8038170, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0176.786] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x92, lpName=0x8038170, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0176.786] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x93, lpName=0x8038170, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0176.786] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x94, lpName=0x8038170, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0176.786] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x95, lpName=0x8038170, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0176.786] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x96, lpName=0x8038170, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0176.787] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x97, lpName=0x8038170, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0176.787] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x98, lpName=0x8038170, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0176.787] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x99, lpName=0x8038170, cchName=0x104 | out: lpName="TPG") returned 0x0 [0176.787] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9a, lpName=0x8038170, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0176.787] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9b, lpName=0x8038170, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0176.788] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9c, lpName=0x8038170, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0176.788] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9d, lpName=0x8038170, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0176.788] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9e, lpName=0x8038170, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0176.788] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0x9f, lpName=0x8038170, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0176.788] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa0, lpName=0x8038170, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0176.788] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa1, lpName=0x8038170, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0176.789] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa2, lpName=0x8038170, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0176.789] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa3, lpName=0x8038170, cchName=0x104 | out: lpName="UserData") returned 0x0 [0176.789] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa4, lpName=0x8038170, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0176.789] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa5, lpName=0x8038170, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0176.789] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa6, lpName=0x8038170, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0176.790] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa7, lpName=0x8038170, cchName=0x104 | out: lpName="WAB") returned 0x0 [0176.790] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa8, lpName=0x8038170, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0176.790] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xa9, lpName=0x8038170, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0176.791] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xaa, lpName=0x8038170, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0176.791] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xab, lpName=0x8038170, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0176.791] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xac, lpName=0x8038170, cchName=0x104 | out: lpName="Windows") returned 0x0 [0176.791] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xad, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0176.792] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xae, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0176.792] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xaf, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0176.792] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xb0, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0176.792] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xb1, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0176.793] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xb2, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0176.793] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xb3, lpName=0x8038170, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0176.793] RegEnumKeyW (in: hKey=0xdbc, dwIndex=0xb4, lpName=0x8038170, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0176.793] RegOpenKeyExW (in: hKey=0xdbc, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x78c) returned 0x0 [0176.793] RegCloseKey (hKey=0xdbc) returned 0x0 [0176.794] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0176.794] RegOpenKeyExW (in: hKey=0x78c, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xdbc) returned 0x0 [0176.794] RegCloseKey (hKey=0x78c) returned 0x0 [0176.795] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.795] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.795] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.795] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.796] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.796] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.796] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.796] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.797] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.797] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.797] RegEnumValueA (in: hKey=0xdbc, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.797] RegEnumValueA (in: hKey=0xdbc, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.797] RegEnumValueA (in: hKey=0xdbc, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.798] RegEnumValueA (in: hKey=0xdbc, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.798] RegEnumValueA (in: hKey=0xdbc, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.798] RegEnumValueA (in: hKey=0xdbc, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.798] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.798] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.798] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.799] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.799] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.799] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.799] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.800] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.800] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.800] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0176.801] RegEnumValueA (in: hKey=0xdbc, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0176.801] RegQueryValueExA (in: hKey=0xdbc, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.801] RegQueryValueExA (in: hKey=0xdbc, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8039b80, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8039b80*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0176.801] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8797380) returned 1 [0176.803] CryptCreateHash (in: hProv=0x8797380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0176.803] CryptHashData (hHash=0xa985be0, pbData=0x80371b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0176.803] CryptGetHashParam (in: hHash=0xa985be0, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0176.803] CryptGetHashParam (in: hHash=0xa985be0, dwParam=0x2, pbData=0x8037200, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8037200, pdwDataLen=0x113ef898) returned 1 [0176.803] CryptDestroyHash (hHash=0xa985be0) returned 1 [0176.803] CryptReleaseContext (hProv=0x8797380, dwFlags=0x0) returned 1 [0176.804] RegCloseKey (hKey=0xdbc) returned 0x0 [0176.804] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{ecd7f4b0-ab4c-5926-47c3-d5c592780f4f}") returned 0x0 [0176.804] GetLastError () returned 0x2 [0176.804] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef960, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef960*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0176.805] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2fd0, lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0 | out: lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0) returned 1 [0176.805] CreateEventA (lpEventAttributes=0x113ef968, bManualReset=1, bInitialState=0, lpName="{ecd7f4b0-ab4c-5926-47c3-d5c592780f4f}") returned 0xdbc [0176.805] SetSecurityInfo () returned 0x0 [0176.805] LocalFree (hMem=0xfbf2fd0) returned 0x0 [0176.806] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0176.806] ReleaseMutex (hMutex=0x1ea8) returned 1 [0176.806] GetComputerNameA (in: lpBuffer=0x8037660, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0176.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.807] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0176.807] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0176.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.808] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0176.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8037700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0176.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.810] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="SAM") returned 0x0 [0176.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0176.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.812] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0176.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8036990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0176.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.814] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0176.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8036e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0176.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.815] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0xe70) returned 0x0 [0176.815] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0176.816] RegEnumKeyW (in: hKey=0xe70, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName="Classes") returned 0x0 [0176.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8036990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0176.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.818] RegEnumKeyW (in: hKey=0xe70, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="Clients") returned 0x0 [0176.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0176.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.820] RegEnumKeyW (in: hKey=0xe70, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Intel") returned 0x0 [0176.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0176.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.823] RegEnumKeyW (in: hKey=0xe70, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0176.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8037700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0176.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.824] RegEnumKeyW (in: hKey=0xe70, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0176.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x80371b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0176.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.826] RegOpenKeyExW (in: hKey=0xe70, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x78c) returned 0x0 [0176.826] RegCloseKey (hKey=0xe70) returned 0x0 [0176.826] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x0, lpName=0x8038170, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0176.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8036990, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0176.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.828] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1, lpName=0x8038170, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0176.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x80369e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0176.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.830] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2, lpName=0x8038170, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0176.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8037700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0176.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.833] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x3, lpName=0x8038170, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0176.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0176.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.835] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x4, lpName=0x8038170, cchName=0x104 | out: lpName="ADs") returned 0x0 [0176.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0176.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.837] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x5, lpName=0x8038170, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0176.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8036e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0176.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.839] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x6, lpName=0x8038170, cchName=0x104 | out: lpName="ALG") returned 0x0 [0176.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0176.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.840] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x7, lpName=0x8038170, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0176.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8036990, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0176.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.842] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x8, lpName=0x8038170, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0176.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8037750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0176.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.844] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x9, lpName=0x8038170, cchName=0x104 | out: lpName="Analog") returned 0x0 [0176.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x80371b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0176.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.846] RegEnumKeyW (in: hKey=0x78c, dwIndex=0xa, lpName=0x8038170, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0176.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8037700, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0176.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.847] RegEnumKeyW (in: hKey=0x78c, dwIndex=0xb, lpName=0x8038170, cchName=0x104 | out: lpName="AppV") returned 0x0 [0176.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8036990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0176.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.849] RegEnumKeyW (in: hKey=0x78c, dwIndex=0xc, lpName=0x8038170, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0176.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0176.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.850] RegEnumKeyW (in: hKey=0x78c, dwIndex=0xd, lpName=0x8038170, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0176.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0176.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.853] RegEnumKeyW (in: hKey=0x78c, dwIndex=0xe, lpName=0x8038170, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0176.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0176.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.855] RegEnumKeyW (in: hKey=0x78c, dwIndex=0xf, lpName=0x8038170, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0176.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8037700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0176.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.857] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x10, lpName=0x8038170, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0176.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8036e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0176.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.859] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x11, lpName=0x8038170, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0176.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8037700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0176.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.860] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x12, lpName=0x8038170, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0176.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8036e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0176.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.862] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x13, lpName=0x8038170, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0176.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8036e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0176.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.864] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x14, lpName=0x8038170, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0176.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8036e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0176.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.866] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x15, lpName=0x8038170, cchName=0x104 | out: lpName="COM3") returned 0x0 [0176.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0176.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.869] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x16, lpName=0x8038170, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0176.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8037700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0176.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.870] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x17, lpName=0x8038170, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0176.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8037700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0176.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.871] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x18, lpName=0x8038170, cchName=0x104 | out: lpName="Composition") returned 0x0 [0176.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0176.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.874] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x19, lpName=0x8038170, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0176.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8036990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0176.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.876] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1a, lpName=0x8038170, cchName=0x104 | out: lpName="CTF") returned 0x0 [0176.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0176.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.877] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1b, lpName=0x8038170, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0176.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x80371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0176.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.879] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1c, lpName=0x8038170, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0176.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0176.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8037700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0176.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.881] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1d, lpName=0x8038170, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0176.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0176.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.883] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1e, lpName=0x8038170, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0176.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8036990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0176.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.885] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x1f, lpName=0x8038170, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0176.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0176.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8037700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0176.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0176.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0176.887] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x20, lpName=0x8038170, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0176.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8036e40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0176.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.889] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x21, lpName=0x8038170, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0176.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0176.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.890] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x22, lpName=0x8038170, cchName=0x104 | out: lpName="DFS") returned 0x0 [0176.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0176.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.893] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x23, lpName=0x8038170, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0176.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8036e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0176.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.894] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x24, lpName=0x8038170, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0176.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8037200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0176.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.896] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x25, lpName=0x8038170, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0176.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8037700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0176.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.898] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x26, lpName=0x8038170, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0176.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0176.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.900] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x27, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0176.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8037700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0176.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.902] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x28, lpName=0x8038170, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0176.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8036e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0176.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0176.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0176.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.907] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x29, lpName=0x8038170, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0176.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8037750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0176.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.910] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2a, lpName=0x8038170, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0176.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0176.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8037700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0176.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.911] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2b, lpName=0x8038170, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0176.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8036e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0176.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.921] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2c, lpName=0x8038170, cchName=0x104 | out: lpName="DRM") returned 0x0 [0176.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0176.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0176.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80356f0) returned 1 [0176.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80356f0) returned 1 [0176.923] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2d, lpName=0x8038170, cchName=0x104 | out: lpName="DVR") returned 0x0 [0176.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0176.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0176.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.925] RegEnumKeyW (in: hKey=0x78c, dwIndex=0x2e, lpName=0x8038170, cchName=0x104 | out: lpName="DXP") returned 0x0 [0176.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0176.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0176.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8037700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0176.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8037700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0176.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8036990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0176.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0176.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8037200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0176.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0176.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x80371b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0176.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8036990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0176.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0176.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0176.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0176.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x80371b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0176.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x80371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0176.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8036990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0176.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8036e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0176.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8036990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0176.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8036e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0176.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8036990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0176.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0176.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0176.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0176.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8036e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0176.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035780) returned 1 [0176.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035780) returned 1 [0176.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0176.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0176.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037200) returned 1 [0176.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037200) returned 1 [0176.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8037700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0176.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8036e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0176.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8035810) returned 1 [0176.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8035810) returned 1 [0176.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0176.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8037700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0176.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0176.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037750) returned 1 [0176.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037750) returned 1 [0176.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0176.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a80 [0176.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a80) returned 1 [0176.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a80) returned 1 [0176.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036500) returned 1 [0176.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036500) returned 1 [0176.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0176.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037700) returned 1 [0176.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037700) returned 1 [0176.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80363e0) returned 1 [0176.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80363e0) returned 1 [0176.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8036990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0176.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0176.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80371b0) returned 1 [0176.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80371b0) returned 1 [0176.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036350) returned 1 [0176.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036350) returned 1 [0176.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0176.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8036990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0176.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036990) returned 1 [0176.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036990) returned 1 [0176.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0176.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0176.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036590) returned 1 [0176.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036590) returned 1 [0176.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0176.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0176.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0176.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0176.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8037700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0177.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0177.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8037700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0177.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0177.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8036e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0177.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8037700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0177.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8037700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0177.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8036990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0177.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8036e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0177.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8036990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0177.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0177.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0177.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0177.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x80371b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0177.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8036990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0177.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0177.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0177.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x80371b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0177.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0177.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8037700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0177.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0177.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8037700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0177.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8036990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0177.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0177.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0177.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x80371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0177.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x80371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0177.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x80371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0177.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0177.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8037700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0177.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8037700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0177.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8036e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0177.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8036e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0177.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x80371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0177.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8037700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0177.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0177.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8037700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0177.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0177.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8036e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0177.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x80371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0177.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8036990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0177.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8036e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0177.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8037700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0177.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8037200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0177.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8036e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0177.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8036990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0177.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8036990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0177.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.037] RegEnumValueA (in: hKey=0x78c, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.038] RegEnumValueA (in: hKey=0x78c, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.038] RegEnumValueA (in: hKey=0x78c, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.038] RegEnumValueA (in: hKey=0x78c, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.038] RegEnumValueA (in: hKey=0x78c, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.039] RegEnumValueA (in: hKey=0x78c, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.039] RegEnumValueA (in: hKey=0x78c, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.039] RegEnumValueA (in: hKey=0x78c, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.039] RegEnumValueA (in: hKey=0x78c, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.040] RegEnumValueA (in: hKey=0x78c, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.040] RegEnumValueA (in: hKey=0x78c, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.040] RegEnumValueA (in: hKey=0x78c, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.040] RegEnumValueA (in: hKey=0x78c, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.041] RegEnumValueA (in: hKey=0x78c, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.041] RegEnumValueA (in: hKey=0x78c, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.041] RegEnumValueA (in: hKey=0x78c, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.041] RegEnumValueA (in: hKey=0x78c, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.042] RegEnumValueA (in: hKey=0x78c, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.042] RegEnumValueA (in: hKey=0x78c, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.042] RegEnumValueA (in: hKey=0x78c, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.042] RegEnumValueA (in: hKey=0x78c, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.043] RegEnumValueA (in: hKey=0x78c, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.043] RegEnumValueA (in: hKey=0x78c, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.043] RegEnumValueA (in: hKey=0x78c, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.043] RegEnumValueA (in: hKey=0x78c, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.044] RegEnumValueA (in: hKey=0x78c, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.044] RegEnumValueA (in: hKey=0x78c, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.044] RegQueryValueExA (in: hKey=0x78c, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0177.045] RegQueryValueExA (in: hKey=0x78c, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8039450, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8039450*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0177.045] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x879a380) returned 1 [0177.046] CryptCreateHash (in: hProv=0x879a380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0177.047] CryptHashData (hHash=0xa985470, pbData=0x8036da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.047] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0177.047] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x8037200, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8037200, pdwDataLen=0x113ef898) returned 1 [0177.047] CryptDestroyHash (hHash=0xa985470) returned 1 [0177.048] CryptReleaseContext (hProv=0x879a380, dwFlags=0x0) returned 1 [0177.048] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{6ceb9b57-c630-f3dc-7c0b-cf0e5ec26b5d}") returned 0x0 [0177.048] GetLastError () returned 0x2 [0177.048] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef960, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef960*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0177.049] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2fd0, lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0 | out: lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0) returned 1 [0177.049] CreateEventA (lpEventAttributes=0x113ef968, bManualReset=1, bInitialState=0, lpName="{6ceb9b57-c630-f3dc-7c0b-cf0e5ec26b5d}") returned 0x78c [0177.049] SetSecurityInfo () returned 0x0 [0177.050] LocalFree (hMem=0xfbf2fd0) returned 0x0 [0177.050] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.050] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.050] GetComputerNameA (in: lpBuffer=0x8037700, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0177.051] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.052] RegEnumValueA (in: hKey=0xe70, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.052] RegEnumValueA (in: hKey=0xe70, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.052] RegEnumValueA (in: hKey=0xe70, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.053] RegEnumValueA (in: hKey=0xe70, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.053] RegEnumValueA (in: hKey=0xe70, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.053] RegEnumValueA (in: hKey=0xe70, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.053] RegEnumValueA (in: hKey=0xe70, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.055] RegEnumValueA (in: hKey=0xe70, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.056] RegEnumValueA (in: hKey=0xe70, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.056] RegEnumValueA (in: hKey=0xe70, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.056] RegEnumValueA (in: hKey=0xe70, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.056] RegEnumValueA (in: hKey=0xe70, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.057] RegEnumValueA (in: hKey=0xe70, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.057] RegEnumValueA (in: hKey=0xe70, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.057] RegEnumValueA (in: hKey=0xe70, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.058] RegEnumValueA (in: hKey=0xe70, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.058] RegEnumValueA (in: hKey=0xe70, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.058] RegEnumValueA (in: hKey=0xe70, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.058] RegEnumValueA (in: hKey=0xe70, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.059] RegEnumValueA (in: hKey=0xe70, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.059] RegEnumValueA (in: hKey=0xe70, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.059] RegEnumValueA (in: hKey=0xe70, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.059] RegEnumValueA (in: hKey=0xe70, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.060] RegEnumValueA (in: hKey=0xe70, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.060] RegEnumValueA (in: hKey=0xe70, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.060] RegEnumValueA (in: hKey=0xe70, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.060] RegEnumValueA (in: hKey=0xe70, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.060] RegQueryValueExA (in: hKey=0xe70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0177.061] RegQueryValueExA (in: hKey=0xe70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8039540, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8039540*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0177.061] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8797380) returned 1 [0177.063] CryptCreateHash (in: hProv=0x8797380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0177.063] CryptHashData (hHash=0xa985550, pbData=0x8036da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.063] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0177.063] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x2, pbData=0x80371b0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x80371b0, pdwDataLen=0x113ef898) returned 1 [0177.063] CryptDestroyHash (hHash=0xa985550) returned 1 [0177.064] CryptReleaseContext (hProv=0x8797380, dwFlags=0x0) returned 1 [0177.064] RegCloseKey (hKey=0xe70) returned 0x0 [0177.064] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{b63fc7b6-3643-febc-a494-f048095bb00f}") returned 0x0 [0177.064] GetLastError () returned 0x2 [0177.065] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef960, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef960*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0177.065] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf1950, lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0 | out: lpbSaclPresent=0x113ef8d0, pSacl=0x113ef980, lpbSaclDefaulted=0x113ef8d0) returned 1 [0177.065] CreateEventA (lpEventAttributes=0x113ef968, bManualReset=1, bInitialState=0, lpName="{b63fc7b6-3643-febc-a494-f048095bb00f}") returned 0xe70 [0177.066] SetSecurityInfo () returned 0x0 [0177.066] LocalFree (hMem=0xfbf1950) returned 0x0 [0177.066] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.066] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036e40) returned 1 [0177.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036e40) returned 1 [0177.067] ResetEvent (hEvent=0x1158) returned 1 [0177.068] SetEvent (hEvent=0xdbc) returned 1 [0177.070] GetCurrentThreadId () returned 0xffc [0177.070] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.070] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.071] ResetEvent (hEvent=0x1718) returned 1 [0177.071] SetEvent (hEvent=0xe70) returned 1 [0177.071] GetCurrentThreadId () returned 0xffc [0177.071] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.071] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.072] ResetEvent (hEvent=0x78c) returned 1 [0177.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xb90) returned 0x803a4a0 [0177.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x28) returned 0x8037ed0 [0177.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037750 [0177.076] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x794 [0177.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036350 [0177.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036da0 [0177.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80363e0 [0177.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035b70 [0177.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036500 [0177.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035780 [0177.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037700 [0177.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035810 [0177.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036e40 [0177.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036590 [0177.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80356f0 [0177.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038e80 [0177.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80394b0 [0177.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80371b0 [0177.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039b70 [0177.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037200 [0177.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039a50 [0177.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038f10 [0177.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80395d0 [0177.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80391e0 [0177.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037660 [0177.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc8) returned 0x8038170 [0177.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036990 [0177.081] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x16a0 [0177.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0177.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0177.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0177.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80349e0 [0177.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c20080 [0177.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0177.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034bc0) returned 1 [0177.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034bc0) returned 1 [0177.083] CryptAcquireContextW (in: phProv=0x113ef850, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef850*=0x8797c80) returned 1 [0177.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0177.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0177.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034bc0 [0177.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ec0 [0177.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a190 [0177.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039f10 [0177.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a280 [0177.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a0a0 [0177.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039dd0 [0177.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a1e0 [0177.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039e20 [0177.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039e70 [0177.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a0f0 [0177.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a230 [0177.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039f60 [0177.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a2d0 [0177.087] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x10a8 [0177.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0177.087] GetComputerNameA (in: lpBuffer=0x803a000, nSize=0x113ef848 | out: lpBuffer="XC64ZB", nSize=0x113ef848) returned 1 [0177.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0177.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0177.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0177.090] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.091] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0177.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0177.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.092] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0177.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803a3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0177.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.094] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0177.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0177.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.097] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0177.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0177.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.098] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0177.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803a3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0177.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.100] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x798) returned 0x0 [0177.100] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0177.101] RegEnumKeyW (in: hKey=0x798, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0177.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8039fb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0177.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.103] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0177.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803a140, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0177.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.105] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0177.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803a3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0177.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.107] RegEnumKeyW (in: hKey=0x798, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0177.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803a140, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0177.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.109] RegEnumKeyW (in: hKey=0x798, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0177.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803a410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0177.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.111] RegOpenKeyExW (in: hKey=0x798, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0xe20) returned 0x0 [0177.111] RegCloseKey (hKey=0x798) returned 0x0 [0177.111] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0177.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039810 [0177.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803a410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0177.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039810) returned 1 [0177.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039810) returned 1 [0177.114] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0177.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803a3c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0177.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.115] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0177.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8039d80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0177.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.118] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0177.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0177.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.121] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0177.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803a140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0177.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.123] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0177.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8039fb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0177.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.125] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0177.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8039ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0177.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.127] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0177.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803a140, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0177.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.130] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0177.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8039d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0177.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.132] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0177.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803a140, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0177.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.134] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0177.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803a410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0177.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.136] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0177.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803a3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0177.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.138] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0177.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8039ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0177.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.140] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0177.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8039fb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0177.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.142] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0177.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803a3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0177.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.144] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0177.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8039fb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0177.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.146] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0177.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803a140, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0177.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.148] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0177.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803a3c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0177.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.150] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0177.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803a050, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0177.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.152] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0177.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803a3c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0177.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.154] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0177.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8039fb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0177.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.158] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0177.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803a3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0177.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.160] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0177.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8039fb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0177.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.162] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0177.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0177.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.164] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0177.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0177.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.165] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0177.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803a140, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0177.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.168] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0177.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8039fb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0177.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.170] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0177.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8039fb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0177.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.171] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0177.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803a140, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0177.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.173] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0177.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0177.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.175] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0177.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803a140, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0177.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.176] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0177.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8039fb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0177.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.177] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0177.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0177.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8039ce0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0177.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.179] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0177.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803a3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0177.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.181] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0177.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8039ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0177.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.183] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0177.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803a3c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0177.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.185] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0177.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8039fb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0177.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.187] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0177.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0177.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.189] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0177.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803a140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0177.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.191] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0177.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0177.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.193] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0177.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803a3c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0177.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.194] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0177.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8039d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0177.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.196] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0177.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803a140, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0177.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.197] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0177.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8039fb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0177.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.199] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0177.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8039fb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0177.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.200] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0177.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8039fb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0177.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.201] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0177.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8039fb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0177.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.202] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0177.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8039fb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0177.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.204] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0177.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803a3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0177.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.206] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0177.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0177.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.207] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0177.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0177.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803a140, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0177.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.209] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0177.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0177.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8039fb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0177.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.210] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0177.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0177.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.212] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0177.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8039fb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0177.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a140 [0177.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.213] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0177.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8039fb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0177.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.214] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0177.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803a140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0177.215] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.216] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0177.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8039fb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0177.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.217] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0177.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803a3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0177.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.219] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0177.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8039ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0177.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.220] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0177.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803a3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0177.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.222] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0177.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803a140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0177.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.223] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0177.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803a140, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0177.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.224] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0177.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8039fb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0177.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.226] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0177.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8039fb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0177.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.227] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0177.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0177.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.229] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0177.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0177.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.230] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0177.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8039fb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0177.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.232] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0177.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803a3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0177.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.233] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0177.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8039fb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0177.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.234] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0177.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803a3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a140) returned 1 [0177.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a140) returned 1 [0177.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.235] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0177.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803a3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0177.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.236] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0177.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803a140, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0177.237] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803a3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0177.237] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8039fb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0177.238] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0177.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803a3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0177.238] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0177.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8039fb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0177.239] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0177.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0177.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8039fb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0177.240] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0177.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8039fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0177.240] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0177.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803a140, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0177.241] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0177.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803a3c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0177.241] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0177.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803a3c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0177.242] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0177.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8039fb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0177.242] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0177.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8039ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0177.243] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0177.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8039fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0177.244] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803a050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0177.244] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803a3c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0177.245] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0177.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0177.245] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0177.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803a410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0177.245] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0177.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8039fb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0177.246] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0177.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8039fb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0177.247] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0177.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8039fb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0177.247] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0177.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803a140, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0177.248] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0177.248] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803a140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0177.248] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0177.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803a3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0177.249] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0177.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8039fb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0177.250] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0177.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803a3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0177.251] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0177.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8039fb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0177.251] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0177.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803a3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0177.252] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0177.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803a3c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0177.253] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0177.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803a3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0177.254] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0177.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0177.254] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0177.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803a3c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0177.255] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0177.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8039fb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0177.256] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0177.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8039ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0177.256] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0177.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803a3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0177.257] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0177.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803a3c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0177.258] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0177.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803a140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0177.258] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0177.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803a140, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0177.259] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0177.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8039ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0177.260] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0177.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8039fb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0177.262] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0177.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8039fb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0177.262] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0177.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803a3c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0177.263] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0177.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.264] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0177.264] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0177.264] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0177.264] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0177.265] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0177.265] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0177.265] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0177.265] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0177.266] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0177.266] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0177.266] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0177.266] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0177.267] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0177.267] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0177.267] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0177.267] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0177.267] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0177.268] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0177.268] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0177.268] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0177.268] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0177.268] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0177.268] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0177.269] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0177.269] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0177.269] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0177.269] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0177.269] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0177.270] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0177.270] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0177.270] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0177.270] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0177.271] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0177.271] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0177.271] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0177.271] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0177.272] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0177.272] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0177.272] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0177.272] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0177.273] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0177.273] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0177.273] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0177.274] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0177.274] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0177.274] RegEnumKeyW (in: hKey=0xe20, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0177.274] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0177.275] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0177.275] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0177.275] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0177.275] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0177.275] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0177.276] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0177.276] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0177.276] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0177.276] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0177.276] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0177.277] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0177.277] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0177.277] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xad, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0177.277] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xae, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0177.278] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xaf, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0177.278] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xb0, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0177.278] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xb1, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0177.278] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xb2, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0177.278] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xb3, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0177.279] RegEnumKeyW (in: hKey=0xe20, dwIndex=0xb4, lpName=0x8038240, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0177.279] RegOpenKeyExW (in: hKey=0xe20, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x798) returned 0x0 [0177.279] RegCloseKey (hKey=0xe20) returned 0x0 [0177.279] RegEnumKeyW (in: hKey=0x798, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0177.279] RegOpenKeyExW (in: hKey=0x798, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0xe20) returned 0x0 [0177.280] RegCloseKey (hKey=0x798) returned 0x0 [0177.280] RegEnumValueA (in: hKey=0xe20, dwIndex=0x0, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.280] RegEnumValueA (in: hKey=0xe20, dwIndex=0x1, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.280] RegEnumValueA (in: hKey=0xe20, dwIndex=0x2, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.281] RegEnumValueA (in: hKey=0xe20, dwIndex=0x3, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.281] RegEnumValueA (in: hKey=0xe20, dwIndex=0x4, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.281] RegEnumValueA (in: hKey=0xe20, dwIndex=0x5, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.282] RegEnumValueA (in: hKey=0xe20, dwIndex=0x6, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.282] RegEnumValueA (in: hKey=0xe20, dwIndex=0x7, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.282] RegEnumValueA (in: hKey=0xe20, dwIndex=0x8, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.282] RegEnumValueA (in: hKey=0xe20, dwIndex=0x9, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.282] RegEnumValueA (in: hKey=0xe20, dwIndex=0xa, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.283] RegEnumValueA (in: hKey=0xe20, dwIndex=0xb, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.283] RegEnumValueA (in: hKey=0xe20, dwIndex=0xc, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.283] RegEnumValueA (in: hKey=0xe20, dwIndex=0xd, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.283] RegEnumValueA (in: hKey=0xe20, dwIndex=0xe, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.284] RegEnumValueA (in: hKey=0xe20, dwIndex=0xf, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.284] RegEnumValueA (in: hKey=0xe20, dwIndex=0x10, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.284] RegEnumValueA (in: hKey=0xe20, dwIndex=0x11, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.284] RegEnumValueA (in: hKey=0xe20, dwIndex=0x12, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.285] RegEnumValueA (in: hKey=0xe20, dwIndex=0x13, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.285] RegEnumValueA (in: hKey=0xe20, dwIndex=0x14, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.285] RegEnumValueA (in: hKey=0xe20, dwIndex=0x15, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.285] RegEnumValueA (in: hKey=0xe20, dwIndex=0x16, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.286] RegEnumValueA (in: hKey=0xe20, dwIndex=0x17, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.286] RegEnumValueA (in: hKey=0xe20, dwIndex=0x18, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.286] RegEnumValueA (in: hKey=0xe20, dwIndex=0x19, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.286] RegEnumValueA (in: hKey=0xe20, dwIndex=0x1a, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.287] RegQueryValueExA (in: hKey=0xe20, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x0, lpcbData=0x113ef6f0*=0x0 | out: lpType=0x113ef708*=0x4, lpData=0x0, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.287] RegQueryValueExA (in: hKey=0xe20, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x803b900, lpcbData=0x113ef6f0*=0x4 | out: lpType=0x113ef708*=0x4, lpData=0x803b900*=0x60251383, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.287] CryptAcquireContextW (in: phProv=0x113ef6f8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6f8*=0x879a580) returned 1 [0177.288] CryptCreateHash (in: hProv=0x879a580, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef6f8 | out: phHash=0x113ef6f8) returned 1 [0177.288] CryptHashData (hHash=0xa984360, pbData=0x803a320, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.289] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x4, pbData=0x113ef758, pdwDataLen=0x113ef6f0, dwFlags=0x0 | out: pbData=0x113ef758, pdwDataLen=0x113ef6f0) returned 1 [0177.289] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x2, pbData=0x803a140, pdwDataLen=0x113ef758, dwFlags=0x0 | out: pbData=0x803a140, pdwDataLen=0x113ef758) returned 1 [0177.289] CryptDestroyHash (hHash=0xa984360) returned 1 [0177.289] CryptReleaseContext (hProv=0x879a580, dwFlags=0x0) returned 1 [0177.289] RegCloseKey (hKey=0xe20) returned 0x0 [0177.290] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{06d39509-f219-32ed-ac31-77f351009277}") returned 0xe20 [0177.290] GetLastError () returned 0x0 [0177.290] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.290] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.290] GetComputerNameA (in: lpBuffer=0x803a000, nSize=0x113ef848 | out: lpBuffer="XC64ZB", nSize=0x113ef848) returned 1 [0177.291] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.291] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0177.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.292] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0177.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.292] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0177.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.293] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0177.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.293] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0177.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.293] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x1ea0) returned 0x0 [0177.294] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0177.294] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0177.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.294] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0177.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.295] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0177.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.295] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0177.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.295] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0177.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.296] RegOpenKeyExW (in: hKey=0x1ea0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x798) returned 0x0 [0177.296] RegCloseKey (hKey=0x1ea0) returned 0x0 [0177.296] RegEnumKeyW (in: hKey=0x798, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0177.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.297] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0177.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.298] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0177.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039810 [0177.298] RegEnumKeyW (in: hKey=0x798, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0177.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.298] RegEnumKeyW (in: hKey=0x798, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0177.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.299] RegEnumKeyW (in: hKey=0x798, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0177.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.299] RegEnumKeyW (in: hKey=0x798, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0177.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.299] RegEnumKeyW (in: hKey=0x798, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0177.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.300] RegEnumKeyW (in: hKey=0x798, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0177.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.300] RegEnumKeyW (in: hKey=0x798, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0177.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.301] RegEnumKeyW (in: hKey=0x798, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0177.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.301] RegEnumKeyW (in: hKey=0x798, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0177.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.302] RegEnumKeyW (in: hKey=0x798, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0177.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.302] RegEnumKeyW (in: hKey=0x798, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0177.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.303] RegEnumKeyW (in: hKey=0x798, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0177.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.303] RegEnumKeyW (in: hKey=0x798, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0177.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.304] RegEnumKeyW (in: hKey=0x798, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0177.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.304] RegEnumKeyW (in: hKey=0x798, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0177.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.304] RegEnumKeyW (in: hKey=0x798, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0177.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.305] RegEnumKeyW (in: hKey=0x798, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0177.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.305] RegEnumKeyW (in: hKey=0x798, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0177.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.306] RegEnumKeyW (in: hKey=0x798, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0177.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.306] RegEnumKeyW (in: hKey=0x798, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0177.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.306] RegEnumKeyW (in: hKey=0x798, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0177.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.307] RegEnumKeyW (in: hKey=0x798, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0177.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.307] RegEnumKeyW (in: hKey=0x798, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0177.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.308] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0177.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.308] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0177.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.309] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0177.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.310] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0177.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.310] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0177.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.310] RegEnumKeyW (in: hKey=0x798, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0177.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.310] RegEnumKeyW (in: hKey=0x798, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0177.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.311] RegEnumKeyW (in: hKey=0x798, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0177.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.311] RegEnumKeyW (in: hKey=0x798, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0177.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.311] RegEnumKeyW (in: hKey=0x798, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0177.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.312] RegEnumKeyW (in: hKey=0x798, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0177.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.312] RegEnumKeyW (in: hKey=0x798, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0177.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.312] RegEnumKeyW (in: hKey=0x798, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0177.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.313] RegEnumKeyW (in: hKey=0x798, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0177.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.313] RegEnumKeyW (in: hKey=0x798, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0177.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.313] RegEnumKeyW (in: hKey=0x798, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0177.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.314] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0177.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.314] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0177.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.315] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0177.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.315] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0177.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.315] RegEnumKeyW (in: hKey=0x798, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0177.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.317] RegEnumValueA (in: hKey=0x798, dwIndex=0x0, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f00 [0177.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0177.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.318] RegEnumValueA (in: hKey=0x798, dwIndex=0x1, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0177.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.318] RegEnumValueA (in: hKey=0x798, dwIndex=0x2, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0177.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.318] RegEnumValueA (in: hKey=0x798, dwIndex=0x3, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0177.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.319] RegEnumValueA (in: hKey=0x798, dwIndex=0x4, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.319] RegEnumValueA (in: hKey=0x798, dwIndex=0x5, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0177.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.320] RegEnumValueA (in: hKey=0x798, dwIndex=0x6, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ba0 [0177.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.320] RegEnumValueA (in: hKey=0x798, dwIndex=0x7, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0177.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf90 [0177.321] RegEnumValueA (in: hKey=0x798, dwIndex=0x8, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8038240 [0177.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0177.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b680 [0177.322] RegEnumValueA (in: hKey=0x798, dwIndex=0x9, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0177.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bfe0 [0177.322] RegEnumValueA (in: hKey=0x798, dwIndex=0xa, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0177.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0177.323] RegEnumValueA (in: hKey=0x798, dwIndex=0xb, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0177.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0177.323] RegEnumValueA (in: hKey=0x798, dwIndex=0xc, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0177.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0177.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0177.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b770 [0177.324] RegEnumValueA (in: hKey=0x798, dwIndex=0xd, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0177.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0177.325] RegEnumValueA (in: hKey=0x798, dwIndex=0xe, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0177.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b0e0 [0177.326] RegEnumValueA (in: hKey=0x798, dwIndex=0xf, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0177.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0177.326] RegEnumValueA (in: hKey=0x798, dwIndex=0x10, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8038240 [0177.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0177.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd60 [0177.327] RegEnumValueA (in: hKey=0x798, dwIndex=0x11, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0177.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b220 [0177.328] RegEnumValueA (in: hKey=0x798, dwIndex=0x12, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ac0 [0177.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b720 [0177.329] RegEnumValueA (in: hKey=0x798, dwIndex=0x13, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0177.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b130 [0177.329] RegEnumValueA (in: hKey=0x798, dwIndex=0x14, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x80382f0 [0177.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0177.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0177.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0177.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b7c0 [0177.330] RegEnumValueA (in: hKey=0x798, dwIndex=0x15, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0177.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bb30 [0177.330] RegEnumValueA (in: hKey=0x798, dwIndex=0x16, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0177.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b270 [0177.331] RegEnumValueA (in: hKey=0x798, dwIndex=0x17, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c7e0 [0177.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0177.332] RegEnumValueA (in: hKey=0x798, dwIndex=0x18, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x80383c0 [0177.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80382f0) returned 1 [0177.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80382f0) returned 1 [0177.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c1a0 [0177.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bdb0 [0177.333] RegEnumValueA (in: hKey=0x798, dwIndex=0x19, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c3a0 [0177.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b540 [0177.334] RegEnumValueA (in: hKey=0x798, dwIndex=0x1a, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bc20 [0177.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bc20) returned 1 [0177.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bc20) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b400 [0177.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b400) returned 1 [0177.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b400) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b6d0 [0177.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b6d0) returned 1 [0177.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b6d0) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b5e0 [0177.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b5e0) returned 1 [0177.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b5e0) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0177.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0177.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b2c0 [0177.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b2c0) returned 1 [0177.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b2c0) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0177.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0177.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bc70 [0177.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bc70) returned 1 [0177.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bc70) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd10 [0177.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd10) returned 1 [0177.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd10) returned 1 [0177.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b590 [0177.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b590) returned 1 [0177.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b590) returned 1 [0177.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba90 [0177.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a320) returned 1 [0177.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a320) returned 1 [0177.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0177.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0177.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0177.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0177.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0177.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0177.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0177.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0177.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0177.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0177.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0177.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0177.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ba0) returned 1 [0177.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ba0) returned 1 [0177.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf90) returned 1 [0177.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf90) returned 1 [0177.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0177.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0177.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b680) returned 1 [0177.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b680) returned 1 [0177.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0177.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0177.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0177.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0177.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0177.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0177.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0177.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0177.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0177.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0177.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0177.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0177.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0177.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0177.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b770) returned 1 [0177.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b770) returned 1 [0177.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0177.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0177.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0177.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0177.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0177.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0177.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0177.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0177.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0177.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0177.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0177.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0177.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0177.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0177.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0177.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0177.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0177.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0177.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b220) returned 1 [0177.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b220) returned 1 [0177.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0177.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0177.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0177.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0177.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ac0) returned 1 [0177.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ac0) returned 1 [0177.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b130) returned 1 [0177.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b130) returned 1 [0177.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0177.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0177.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b7c0) returned 1 [0177.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b7c0) returned 1 [0177.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0177.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0177.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb30) returned 1 [0177.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb30) returned 1 [0177.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0177.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0177.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b270) returned 1 [0177.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b270) returned 1 [0177.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0177.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0177.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0177.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0177.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c7e0) returned 1 [0177.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c7e0) returned 1 [0177.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bdb0) returned 1 [0177.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bdb0) returned 1 [0177.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c1a0) returned 1 [0177.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c1a0) returned 1 [0177.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b540) returned 1 [0177.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b540) returned 1 [0177.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c3a0) returned 1 [0177.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c3a0) returned 1 [0177.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80383c0) returned 1 [0177.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80383c0) returned 1 [0177.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b4a0 [0177.360] RegQueryValueExA (in: hKey=0x798, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x0, lpcbData=0x113ef6f0*=0x0 | out: lpType=0x113ef708*=0x4, lpData=0x0, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.360] RegQueryValueExA (in: hKey=0x798, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x803b4a0, lpcbData=0x113ef6f0*=0x4 | out: lpType=0x113ef708*=0x4, lpData=0x803b4a0*=0x60251383, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4a0) returned 1 [0177.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4a0) returned 1 [0177.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ba90) returned 1 [0177.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ba90) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.361] CryptAcquireContextW (in: phProv=0x113ef6f8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6f8*=0x8798a80) returned 1 [0177.363] CryptCreateHash (in: hProv=0x8798a80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef6f8 | out: phHash=0x113ef6f8) returned 1 [0177.363] CryptHashData (hHash=0xa985470, pbData=0x8039fb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.363] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef758, pdwDataLen=0x113ef6f0, dwFlags=0x0 | out: pbData=0x113ef758, pdwDataLen=0x113ef6f0) returned 1 [0177.363] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803a320, pdwDataLen=0x113ef758, dwFlags=0x0 | out: pbData=0x803a320, pdwDataLen=0x113ef758) returned 1 [0177.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.363] CryptDestroyHash (hHash=0xa985470) returned 1 [0177.363] CryptReleaseContext (hProv=0x8798a80, dwFlags=0x0) returned 1 [0177.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a320) returned 1 [0177.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a320) returned 1 [0177.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a320) returned 1 [0177.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a320) returned 1 [0177.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a320) returned 1 [0177.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a320) returned 1 [0177.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.367] RegCloseKey (hKey=0x798) returned 0x0 [0177.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0177.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0177.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039fb0) returned 1 [0177.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039fb0) returned 1 [0177.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039fb0 [0177.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a320) returned 1 [0177.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a320) returned 1 [0177.368] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{8c1da27c-6982-53dc-a588-d305adee5e5d}") returned 0x0 [0177.369] GetLastError () returned 0x2 [0177.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c20080 [0177.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a320) returned 1 [0177.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a320) returned 1 [0177.369] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef820, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef820*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0177.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0177.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0177.369] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a30, lpbSaclPresent=0x113ef790, pSacl=0x113ef840, lpbSaclDefaulted=0x113ef790 | out: lpbSaclPresent=0x113ef790, pSacl=0x113ef840, lpbSaclDefaulted=0x113ef790) returned 1 [0177.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0177.370] CreateEventA (lpEventAttributes=0x113ef828, bManualReset=1, bInitialState=0, lpName="{8c1da27c-6982-53dc-a588-d305adee5e5d}") returned 0x798 [0177.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0177.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0177.370] GetLastError () returned 0x0 [0177.370] SetSecurityInfo () returned 0x0 [0177.370] LocalFree (hMem=0xfbf2a30) returned 0x0 [0177.370] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.370] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a320 [0177.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0177.371] GetComputerNameA (in: lpBuffer=0x803a000, nSize=0x113ef848 | out: lpBuffer="XC64ZB", nSize=0x113ef848) returned 1 [0177.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0177.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039810 [0177.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0177.374] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8039d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0177.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0177.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.378] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0177.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0177.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.380] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0177.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0177.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.382] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0177.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0177.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.386] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x10b4) returned 0x0 [0177.386] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0177.386] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0177.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0177.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.389] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0177.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0177.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.391] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0177.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0177.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.393] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0177.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803a370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0177.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.395] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0177.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803a370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0177.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.398] RegOpenKeyExW (in: hKey=0x10b4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x1ea0) returned 0x0 [0177.398] RegCloseKey (hKey=0x10b4) returned 0x0 [0177.398] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0177.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803a410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0177.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.400] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0177.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803a410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0177.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.402] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0177.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0177.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.403] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0177.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0177.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.406] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0177.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0177.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.408] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0177.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803a370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0177.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.410] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0177.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0177.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.412] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0177.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8039ce0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0177.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.413] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0177.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803a370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0177.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.416] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0177.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8039d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0177.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.417] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0177.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803a370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0177.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.420] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0177.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0177.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.422] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0177.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0177.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.424] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0177.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8039ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0177.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.425] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0177.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.426] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803a370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0177.426] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.427] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0177.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803a370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0177.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.429] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0177.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0177.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.431] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0177.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803a370, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0177.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.433] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0177.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803a370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0177.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.434] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0177.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803a370, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0177.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.436] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0177.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803a370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0177.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.438] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0177.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0177.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803a3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0177.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0177.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0177.440] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0177.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803a370, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0177.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.441] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0177.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a370 [0177.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0177.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.443] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0177.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803a3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0177.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.445] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0177.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0177.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.448] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0177.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0177.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.449] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0177.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803a410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0177.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.451] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0177.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803a370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0177.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.453] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0177.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0177.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.455] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0177.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803a370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0177.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.456] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0177.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803a370, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0177.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.458] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0177.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0177.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803a370, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0177.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.460] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0177.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8039ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0177.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.462] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0177.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0177.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.462] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0177.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8039ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0177.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.464] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0177.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803a370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0177.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.465] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0177.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0177.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.466] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0177.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0177.467] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.468] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0177.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0177.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.470] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0177.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803a370, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0177.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.471] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0177.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803a370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0177.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.473] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0177.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0177.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.474] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0177.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803a370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0177.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.476] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0177.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0177.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a370) returned 1 [0177.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a370) returned 1 [0177.477] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0177.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0177.479] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0177.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0177.480] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803a370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0177.480] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803a370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0177.481] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0177.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0177.481] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0177.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0177.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803a370, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0177.482] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0177.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0177.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803a370, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0177.483] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0177.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0177.484] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0177.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0177.484] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0177.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0177.485] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0177.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0177.486] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0177.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803a370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0177.486] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0177.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0177.487] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0177.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803a3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0177.488] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0177.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8039ce0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0177.488] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0177.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0177.489] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0177.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803a370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0177.489] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0177.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803a370, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0177.490] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0177.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0177.491] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0177.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803a370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0177.492] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0177.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0177.492] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0177.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803a370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0177.493] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0177.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803a370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0177.494] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0177.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0177.494] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0177.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.495] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0177.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0177.496] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0177.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0177.497] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0177.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0177.497] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0177.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0177.498] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0177.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0177.499] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0177.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0177.499] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0177.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0177.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803a370, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0177.500] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0177.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803a370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0177.501] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0177.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803a370, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0177.502] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0177.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0177.502] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0177.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803a370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0177.503] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0177.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0177.504] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0177.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803a370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0177.504] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0177.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8039ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0177.505] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0177.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803a370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0177.506] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803a370, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0177.506] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0177.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0177.507] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0177.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803a370, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0177.508] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0177.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803a410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0177.509] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0177.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803a370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0177.509] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0177.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0177.510] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0177.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0177.511] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0177.512] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0177.512] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803a370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0177.513] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0177.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803a370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0177.513] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0177.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803a370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0177.514] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0177.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803a370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0177.515] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0177.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803a370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0177.515] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0177.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803a370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0177.516] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0177.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0177.516] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0177.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0177.517] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0177.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803a370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0177.518] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0177.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803a370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0177.518] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0177.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803a370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0177.519] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0177.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8039ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0177.520] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0177.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8039d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0177.521] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0177.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0177.522] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0177.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803a370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0177.522] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0177.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803a370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0177.523] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0177.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8039ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0177.524] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0177.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803a370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0177.524] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0177.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803a370, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0177.525] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0177.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.525] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0177.526] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0177.526] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0177.526] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0177.526] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0177.526] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0177.527] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0177.527] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0177.527] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0177.527] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0177.528] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0177.529] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0177.529] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0177.529] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0177.529] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0177.530] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0177.530] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0177.530] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0177.530] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0177.530] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0177.530] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0177.531] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0177.531] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0177.531] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0177.531] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0177.532] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0177.532] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0177.532] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0177.532] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0177.532] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0177.533] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0177.533] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0177.533] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0177.533] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0177.533] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0177.534] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0177.534] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0177.534] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0177.534] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0177.534] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0177.535] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0177.535] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0177.535] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0177.535] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0177.536] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0177.536] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0177.536] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0177.536] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0177.537] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0177.537] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0177.537] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0177.537] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0177.537] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0177.537] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xad, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0177.538] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xae, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0177.538] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xaf, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0177.538] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xb0, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0177.538] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xb1, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0177.538] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xb2, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0177.539] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xb3, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0177.539] RegEnumKeyW (in: hKey=0x1ea0, dwIndex=0xb4, lpName=0x8038240, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0177.539] RegOpenKeyExW (in: hKey=0x1ea0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x10b4) returned 0x0 [0177.539] RegCloseKey (hKey=0x1ea0) returned 0x0 [0177.540] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0177.540] RegOpenKeyExW (in: hKey=0x10b4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x1ea0) returned 0x0 [0177.541] RegCloseKey (hKey=0x10b4) returned 0x0 [0177.541] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x0, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.542] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x1, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.542] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x2, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.542] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x3, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.542] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x4, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.543] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x5, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.543] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x6, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.543] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x7, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.544] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x8, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.544] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x9, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.544] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0xa, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.544] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0xb, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.545] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0xc, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.545] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0xd, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.545] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0xe, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.545] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0xf, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.546] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x10, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.546] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x11, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.546] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x12, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.546] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x13, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.547] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x14, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.547] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x15, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.547] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x16, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.547] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x17, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.548] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x18, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.548] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x19, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.548] RegEnumValueA (in: hKey=0x1ea0, dwIndex=0x1a, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.548] RegQueryValueExA (in: hKey=0x1ea0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x0, lpcbData=0x113ef6f0*=0x0 | out: lpType=0x113ef708*=0x4, lpData=0x0, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.549] RegQueryValueExA (in: hKey=0x1ea0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x803b8b0, lpcbData=0x113ef6f0*=0x4 | out: lpType=0x113ef708*=0x4, lpData=0x803b8b0*=0x60251383, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.549] CryptAcquireContextW (in: phProv=0x113ef6f8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6f8*=0x879b080) returned 1 [0177.551] CryptCreateHash (in: hProv=0x879b080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef6f8 | out: phHash=0x113ef6f8) returned 1 [0177.551] CryptHashData (hHash=0xa984520, pbData=0x803a320, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.551] CryptGetHashParam (in: hHash=0xa984520, dwParam=0x4, pbData=0x113ef758, pdwDataLen=0x113ef6f0, dwFlags=0x0 | out: pbData=0x113ef758, pdwDataLen=0x113ef6f0) returned 1 [0177.551] CryptGetHashParam (in: hHash=0xa984520, dwParam=0x2, pbData=0x803a370, pdwDataLen=0x113ef758, dwFlags=0x0 | out: pbData=0x803a370, pdwDataLen=0x113ef758) returned 1 [0177.552] CryptDestroyHash (hHash=0xa984520) returned 1 [0177.552] CryptReleaseContext (hProv=0x879b080, dwFlags=0x0) returned 1 [0177.552] RegCloseKey (hKey=0x1ea0) returned 0x0 [0177.552] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{bb017af9-3ec9-08f2-6680-f7a2d6566d10}") returned 0x0 [0177.553] GetLastError () returned 0x2 [0177.553] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef820, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef820*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0177.557] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf26d0, lpbSaclPresent=0x113ef790, pSacl=0x113ef840, lpbSaclDefaulted=0x113ef790 | out: lpbSaclPresent=0x113ef790, pSacl=0x113ef840, lpbSaclDefaulted=0x113ef790) returned 1 [0177.557] CreateEventA (lpEventAttributes=0x113ef828, bManualReset=1, bInitialState=0, lpName="{bb017af9-3ec9-08f2-6680-f7a2d6566d10}") returned 0x1ea0 [0177.557] SetSecurityInfo () returned 0x0 [0177.558] LocalFree (hMem=0xfbf26d0) returned 0x0 [0177.558] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.558] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.558] GetComputerNameA (in: lpBuffer=0x803a000, nSize=0x113ef848 | out: lpBuffer="XC64ZB", nSize=0x113ef848) returned 1 [0177.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.559] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a3c0) returned 1 [0177.559] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a3c0) returned 1 [0177.559] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.559] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a3c0 [0177.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0177.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0177.560] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.561] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0177.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0177.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.563] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0177.563] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.563] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0177.563] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.565] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0177.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0177.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.566] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0177.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0177.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.568] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.569] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0177.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0177.570] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.571] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.571] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x1ef0) returned 0x0 [0177.571] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0177.571] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0177.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0177.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.573] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.573] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0177.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803a410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0177.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.574] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0177.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0177.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.577] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0177.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803a410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0177.578] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.578] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0177.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803a410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0177.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.581] RegOpenKeyExW (in: hKey=0x1ef0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x10b4) returned 0x0 [0177.581] RegCloseKey (hKey=0x1ef0) returned 0x0 [0177.581] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0177.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039810 [0177.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803a410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0177.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039810) returned 1 [0177.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039810) returned 1 [0177.583] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0177.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803a410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0177.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.584] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0177.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8039d80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0177.585] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.586] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0177.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0177.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.589] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0177.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0177.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.591] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.591] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0177.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803a050, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0177.592] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.593] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0177.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8039ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0177.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.595] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0177.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803a410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0177.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.598] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.598] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0177.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8039d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0177.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.599] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0177.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803a410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0177.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.601] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0177.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803a410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0177.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.603] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0177.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0177.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.605] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0177.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8039ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0177.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.607] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0177.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0177.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.610] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0177.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803a410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0177.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.611] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0177.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803a050, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0177.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.613] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0177.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803a410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0177.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.615] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0177.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803a410, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0177.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.617] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0177.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803a050, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0177.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.622] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0177.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803a410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0177.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.624] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0177.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803a410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0177.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.626] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0177.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0177.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.627] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0177.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803a410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0177.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.630] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0177.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0177.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.632] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0177.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0177.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.634] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0177.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803a410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0177.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.635] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0177.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0177.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.637] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0177.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803a410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0177.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.639] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0177.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803a410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0177.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.641] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0177.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0177.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.644] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0177.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0177.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.646] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0177.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0177.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.648] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0177.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0177.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8039ce0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0177.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.650] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0177.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0177.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.652] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0177.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8039ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0177.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.654] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0177.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803a410, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0177.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.656] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0177.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0177.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.658] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0177.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0177.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.660] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0177.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0177.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.662] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0177.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0177.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.664] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0177.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803a410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0177.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.666] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0177.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0177.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.668] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0177.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803a410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0177.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.671] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0177.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803a410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0177.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.673] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0177.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0177.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.675] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0177.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039780 [0177.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0177.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039780) returned 1 [0177.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039780) returned 1 [0177.676] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0177.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0177.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0177.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0177.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0177.678] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0177.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803a050, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0177.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.679] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0177.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803a410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0177.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d30) returned 1 [0177.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d30) returned 1 [0177.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.681] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0177.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0177.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.683] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0177.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0177.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803a410, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0177.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.688] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0177.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0177.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803a050, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0177.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.690] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0177.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0177.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.692] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0177.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0177.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.693] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0177.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0177.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.695] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0177.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0177.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.697] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0177.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803a050, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0177.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.699] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0177.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0177.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.701] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0177.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8039ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0177.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.703] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0177.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0177.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0177.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0177.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0177.705] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0177.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0177.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.707] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0177.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803a410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0177.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.710] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.710] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0177.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0177.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.712] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0177.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0177.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.714] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0177.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803a410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0177.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0177.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0177.716] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0177.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0177.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.717] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0177.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803a050, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0177.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.720] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0177.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0177.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.722] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0177.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803a050, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0177.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.724] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0177.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0177.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0177.725] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0177.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0177.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.727] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0177.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0177.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a410) returned 1 [0177.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a410) returned 1 [0177.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ce0) returned 1 [0177.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ce0) returned 1 [0177.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.729] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0177.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0177.730] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0177.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803a050, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0177.731] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0177.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0177.731] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0177.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0177.732] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0177.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0177.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803a050, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0177.732] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0177.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803a050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0177.733] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0177.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803a410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0177.734] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0177.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803a410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0177.734] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0177.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803a410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0177.735] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0177.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0177.735] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0177.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8039ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0177.736] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0177.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803a050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0177.737] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803a050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0177.737] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803a410, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0177.738] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0177.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0177.738] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0177.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803a410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0177.739] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0177.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0177.740] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0177.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0177.740] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0177.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803a050, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0177.741] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0177.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0177.742] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0177.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0177.743] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0177.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803a410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0177.743] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0177.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803a410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0177.744] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0177.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803a050, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0177.745] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0177.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0177.746] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0177.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0177.746] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0177.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803a410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0177.747] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0177.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803a410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0177.748] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0177.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0177.749] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0177.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0177.749] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0177.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803a410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0177.750] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0177.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0177.750] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8039ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0177.751] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8039d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0177.751] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0177.752] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0177.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803a410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0177.752] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0177.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803a410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0177.753] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0177.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8039ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0177.753] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0177.754] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803a410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0177.754] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0177.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0177.755] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0177.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0177.756] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0177.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.756] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0177.756] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0177.756] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0177.756] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0177.757] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0177.757] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0177.757] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0177.757] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0177.758] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0177.758] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0177.758] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0177.758] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0177.758] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0177.758] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0177.759] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0177.759] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0177.759] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0177.759] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0177.759] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0177.760] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0177.760] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0177.760] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0177.760] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0177.760] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0177.760] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0177.761] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0177.761] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0177.761] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0177.761] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0177.762] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0177.762] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0177.762] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0177.762] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0177.762] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0177.762] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0177.763] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0177.763] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0177.763] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0177.763] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0177.764] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0177.764] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0177.764] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0177.764] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0177.764] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0177.765] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0177.765] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0177.765] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0177.765] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0177.765] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0177.766] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0177.766] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0177.766] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0177.766] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0177.767] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0177.767] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0177.767] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0177.767] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0177.767] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0177.768] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xad, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0177.768] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xae, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0177.768] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xaf, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0177.768] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xb0, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0177.768] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xb1, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0177.769] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xb2, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0177.769] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xb3, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0177.769] RegEnumKeyW (in: hKey=0x10b4, dwIndex=0xb4, lpName=0x8038240, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0177.769] RegOpenKeyExW (in: hKey=0x10b4, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x1ef0) returned 0x0 [0177.770] RegCloseKey (hKey=0x10b4) returned 0x0 [0177.770] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0177.770] RegOpenKeyExW (in: hKey=0x1ef0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6c8 | out: phkResult=0x113ef6c8*=0x10b4) returned 0x0 [0177.770] RegCloseKey (hKey=0x1ef0) returned 0x0 [0177.770] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x0, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.770] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x1, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.771] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x2, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.771] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x3, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.771] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x4, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.771] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x5, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.773] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x6, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.773] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x7, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.773] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x8, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.774] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x9, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.774] RegEnumValueA (in: hKey=0x10b4, dwIndex=0xa, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.774] RegEnumValueA (in: hKey=0x10b4, dwIndex=0xb, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.774] RegEnumValueA (in: hKey=0x10b4, dwIndex=0xc, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.774] RegEnumValueA (in: hKey=0x10b4, dwIndex=0xd, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.775] RegEnumValueA (in: hKey=0x10b4, dwIndex=0xe, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.775] RegEnumValueA (in: hKey=0x10b4, dwIndex=0xf, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.775] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x10, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.775] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x11, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.775] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x12, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.775] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x13, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.776] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x14, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.776] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x15, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.776] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x16, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.776] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x17, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.777] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x18, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.777] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x19, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.777] RegEnumValueA (in: hKey=0x10b4, dwIndex=0x1a, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.777] RegQueryValueExA (in: hKey=0x10b4, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x0, lpcbData=0x113ef6f0*=0x0 | out: lpType=0x113ef708*=0x4, lpData=0x0, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.777] RegQueryValueExA (in: hKey=0x10b4, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x803b900, lpcbData=0x113ef6f0*=0x4 | out: lpType=0x113ef708*=0x4, lpData=0x803b900*=0x60251383, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.778] CryptAcquireContextW (in: phProv=0x113ef6f8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6f8*=0x879a580) returned 1 [0177.779] CryptCreateHash (in: hProv=0x879a580, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef6f8 | out: phHash=0x113ef6f8) returned 1 [0177.779] CryptHashData (hHash=0xa984360, pbData=0x803a370, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.779] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x4, pbData=0x113ef758, pdwDataLen=0x113ef6f0, dwFlags=0x0 | out: pbData=0x113ef758, pdwDataLen=0x113ef6f0) returned 1 [0177.779] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x2, pbData=0x803a3c0, pdwDataLen=0x113ef758, dwFlags=0x0 | out: pbData=0x803a3c0, pdwDataLen=0x113ef758) returned 1 [0177.779] CryptDestroyHash (hHash=0xa984360) returned 1 [0177.780] CryptReleaseContext (hProv=0x879a580, dwFlags=0x0) returned 1 [0177.780] RegCloseKey (hKey=0x10b4) returned 0x0 [0177.780] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{b9b2d4e5-8d08-9a88-48a6-512661d10607}") returned 0x0 [0177.780] GetLastError () returned 0x2 [0177.781] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef820, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef820*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0177.781] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a30, lpbSaclPresent=0x113ef790, pSacl=0x113ef840, lpbSaclDefaulted=0x113ef790 | out: lpbSaclPresent=0x113ef790, pSacl=0x113ef840, lpbSaclDefaulted=0x113ef790) returned 1 [0177.781] CreateEventA (lpEventAttributes=0x113ef828, bManualReset=1, bInitialState=0, lpName="{b9b2d4e5-8d08-9a88-48a6-512661d10607}") returned 0x10b4 [0177.782] SetSecurityInfo () returned 0x0 [0177.782] LocalFree (hMem=0xfbf2a30) returned 0x0 [0177.782] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0177.782] ReleaseMutex (hMutex=0x1ea8) returned 1 [0177.782] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1624 [0177.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a410 [0177.783] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x106c [0177.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d30 [0177.783] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1f20 [0177.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0177.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0177.784] GetVolumeInformationW (in: lpRootPathName="C:", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x113ef888, lpMaximumComponentLength=0x113ef890, lpFileSystemFlags=0x113ef890, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x113ef888*=0x0, lpMaximumComponentLength=0x113ef890*=0x113ef929, lpFileSystemFlags=0x113ef890*=0x113ef929, lpFileSystemNameBuffer=0x0) returned 0 [0177.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039ce0 [0177.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0177.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0177.785] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.785] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0177.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.787] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0177.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0177.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.788] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0177.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0177.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.790] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0177.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0177.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.792] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0177.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803a050, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0177.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.793] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef728 | out: phkResult=0x113ef728*=0x1ed4) returned 0x0 [0177.793] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0177.793] RegEnumKeyW (in: hKey=0x1ed4, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0177.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8039d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0177.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.795] RegEnumKeyW (in: hKey=0x1ed4, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0177.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0177.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.796] RegEnumKeyW (in: hKey=0x1ed4, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0177.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0177.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.798] RegEnumKeyW (in: hKey=0x1ed4, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0177.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0177.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.800] RegEnumKeyW (in: hKey=0x1ed4, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0177.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8039d80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0177.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.801] RegOpenKeyExW (in: hKey=0x1ed4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef728 | out: phkResult=0x113ef728*=0x1ef0) returned 0x0 [0177.802] RegCloseKey (hKey=0x1ed4) returned 0x0 [0177.802] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0177.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8039d80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0177.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.803] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0177.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803a050, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0177.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.805] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0177.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803a050, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0177.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.806] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0177.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0177.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.808] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0177.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0177.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.809] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0177.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803a050, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0177.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.811] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0177.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80396f0 [0177.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0177.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.812] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0177.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8039d80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0177.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.816] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.817] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0177.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0177.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.819] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0177.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8039d80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0177.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.821] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0177.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803a050, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0177.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.823] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0177.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8039d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0177.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.824] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0177.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8039d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0177.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.826] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0177.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8039d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0177.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.828] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0177.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0177.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.829] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0177.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0177.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.831] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0177.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803a050, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0177.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.833] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0177.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0177.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8039d80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0177.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0177.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0177.835] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0177.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0177.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.837] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0177.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8039d80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0177.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.838] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0177.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8039d80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0177.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.840] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0177.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0177.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8039d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0177.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0177.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0177.842] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0177.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8039d80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0177.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.844] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0177.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0177.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.847] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0177.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0177.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.849] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0177.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803a050, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0177.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.851] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0177.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0177.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.853] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0177.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0177.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.854] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0177.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8039d80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0177.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.856] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0177.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038cd0 [0177.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0177.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.858] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0177.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8039d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0177.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.861] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0177.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0177.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.863] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0177.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0177.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8039d80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0177.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.865] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0177.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0177.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0177.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0177.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0177.866] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0177.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038fa0 [0177.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0177.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.868] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0177.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8039d80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0177.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.870] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0177.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0177.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0177.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0177.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0177.871] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0177.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0177.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.872] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0177.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0177.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0177.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.873] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0177.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0177.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.877] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0177.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039660 [0177.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8039d80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0177.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.878] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0177.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0177.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.883] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0177.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80398a0 [0177.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8039d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0177.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.885] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0177.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0177.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8039d80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0177.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.886] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0177.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0177.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0177.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0177.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0177.888] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0177.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039ae0 [0177.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0177.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.889] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0177.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039270 [0177.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0177.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8039d80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0177.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0177.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0177.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0177.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0177.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0177.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0177.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0177.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803a050, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0177.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0177.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8039d80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0177.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0177.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0177.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0177.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0177.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8039d80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0177.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0177.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803a050, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0177.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0177.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0177.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803a050, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0177.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039ae0) returned 1 [0177.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039ae0) returned 1 [0177.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0177.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0177.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0177.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0177.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038cd0) returned 1 [0177.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038cd0) returned 1 [0177.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8039d80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0177.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039270) returned 1 [0177.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039270) returned 1 [0177.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0177.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803a050, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0177.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0177.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0177.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038fa0) returned 1 [0177.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038fa0) returned 1 [0177.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803a050, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0177.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80396f0) returned 1 [0177.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80396f0) returned 1 [0177.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0177.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039660) returned 1 [0177.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039660) returned 1 [0177.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0177.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039d80) returned 1 [0177.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039d80) returned 1 [0177.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0177.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0177.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80398a0) returned 1 [0177.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80398a0) returned 1 [0177.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803a050, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0177.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0177.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0177.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0177.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803a050, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0177.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803a050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0177.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8039d80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0177.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0177.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8039d80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0177.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8039d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0177.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0177.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0177.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8039d80 [0177.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8039d80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0177.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8039d80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0177.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803a050, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0177.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0177.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8039d80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0177.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8039d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0177.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0177.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803a050, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0177.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0177.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0177.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803a050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0177.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8039d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0177.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8039d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0177.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0177.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8039d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8039d80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803a050, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803a050, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0177.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803a050, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8039d80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8039d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0177.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803a050, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0177.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8039d80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0177.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0177.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8039d80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0177.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8039d80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0177.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8039d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8039d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0177.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0177.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8039d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0177.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.964] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x0, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.964] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.964] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x2, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.964] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x3, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.965] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x4, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.965] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x5, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.965] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x6, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.965] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x7, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.965] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x8, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.966] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x9, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.966] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xa, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.966] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xb, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.966] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xc, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.967] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xd, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.967] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xe, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.967] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xf, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.967] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x10, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.967] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x11, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.968] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x12, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.968] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x13, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.968] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x14, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.968] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x15, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.969] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x16, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.969] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x17, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.969] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x18, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.969] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x19, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.970] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1a, lpValueName=0x113ef620, lpcchValueName=0x113ef748, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef748, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.970] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef768, lpData=0x0, lpcbData=0x113ef750*=0x0 | out: lpType=0x113ef768*=0x4, lpData=0x0, lpcbData=0x113ef750*=0x4) returned 0x0 [0177.970] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef768, lpData=0x803b310, lpcbData=0x113ef750*=0x4 | out: lpType=0x113ef768*=0x4, lpData=0x803b310*=0x60251383, lpcbData=0x113ef750*=0x4) returned 0x0 [0177.970] CryptAcquireContextW (in: phProv=0x113ef758, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef758*=0x8798b80) returned 1 [0177.971] CryptCreateHash (in: hProv=0x8798b80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef758 | out: phHash=0x113ef758) returned 1 [0177.972] CryptHashData (hHash=0xa984830, pbData=0x803a000, dwDataLen=0xc, dwFlags=0x0) returned 1 [0177.972] CryptGetHashParam (in: hHash=0xa984830, dwParam=0x4, pbData=0x113ef7b8, pdwDataLen=0x113ef750, dwFlags=0x0 | out: pbData=0x113ef7b8, pdwDataLen=0x113ef750) returned 1 [0177.972] CryptGetHashParam (in: hHash=0xa984830, dwParam=0x2, pbData=0x8039ce0, pdwDataLen=0x113ef7b8, dwFlags=0x0 | out: pbData=0x8039ce0, pdwDataLen=0x113ef7b8) returned 1 [0177.972] CryptDestroyHash (hHash=0xa984830) returned 1 [0177.972] CryptReleaseContext (hProv=0x8798b80, dwFlags=0x0) returned 1 [0177.972] GetComputerNameA (in: lpBuffer=0x8039ce0, nSize=0x113ef848 | out: lpBuffer="XC64ZB", nSize=0x113ef848) returned 1 [0177.973] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0177.973] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x0, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.974] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x1, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.974] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x2, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.974] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x3, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.974] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x4, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.975] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x5, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.975] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x6, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.975] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x7, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.975] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x8, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.975] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x9, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.975] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0xa, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.976] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0xb, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.976] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0xc, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.976] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0xd, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.976] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0xe, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.976] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0xf, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.977] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x10, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.977] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x11, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.977] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x12, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.977] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x13, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.977] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x14, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.978] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x15, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.978] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x16, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.978] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x17, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.978] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x18, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.978] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x19, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0177.979] RegEnumValueA (in: hKey=0x1ed4, dwIndex=0x1a, lpValueName=0x113ef5c0, lpcchValueName=0x113ef6e8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef6e8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0177.979] RegQueryValueExA (in: hKey=0x1ed4, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x0, lpcbData=0x113ef6f0*=0x0 | out: lpType=0x113ef708*=0x4, lpData=0x0, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.979] RegQueryValueExA (in: hKey=0x1ed4, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef708, lpData=0x803b860, lpcbData=0x113ef6f0*=0x4 | out: lpType=0x113ef708*=0x4, lpData=0x803b860*=0x60251383, lpcbData=0x113ef6f0*=0x4) returned 0x0 [0177.979] CryptAcquireContextW (in: phProv=0x113ef6f8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6f8*=0x8799d80) returned 1 [0178.006] CryptCreateHash (in: hProv=0x8799d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef6f8 | out: phHash=0x113ef6f8) returned 1 [0178.006] CryptHashData (hHash=0xa985470, pbData=0x803a000, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.006] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef758, pdwDataLen=0x113ef6f0, dwFlags=0x0 | out: pbData=0x113ef758, pdwDataLen=0x113ef6f0) returned 1 [0178.006] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803a050, pdwDataLen=0x113ef758, dwFlags=0x0 | out: pbData=0x803a050, pdwDataLen=0x113ef758) returned 1 [0178.007] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.007] CryptReleaseContext (hProv=0x8799d80, dwFlags=0x0) returned 1 [0178.007] GetComputerNameW (in: lpBuffer=0x8038240, nSize=0x113ef848 | out: lpBuffer="XC64ZB", nSize=0x113ef848) returned 1 [0178.007] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1ed4 [0178.010] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.010] GetComputerNameA (in: lpBuffer=0x803ba90, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.011] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.012] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.012] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.012] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.012] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.012] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.013] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.013] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.013] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.013] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.013] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.014] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.014] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.014] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.015] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.015] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.015] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.015] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.016] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.016] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.016] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.016] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.016] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.017] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.017] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.017] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.018] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.018] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.018] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.018] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803be50, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803be50*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.019] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8797e80) returned 1 [0178.020] CryptCreateHash (in: hProv=0x8797e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.020] CryptHashData (hHash=0xa984520, pbData=0x803bb30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.020] CryptGetHashParam (in: hHash=0xa984520, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.020] CryptGetHashParam (in: hHash=0xa984520, dwParam=0x2, pbData=0x803bae0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803bae0, pdwDataLen=0x113ef6f8) returned 1 [0178.021] CryptDestroyHash (hHash=0xa984520) returned 1 [0178.021] CryptReleaseContext (hProv=0x8797e80, dwFlags=0x0) returned 1 [0178.021] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039660, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039660, cbMultiByte=107, lpWideCharStr=0x8038240, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{8C45A918-B075-FEF6-0DED-B5C899623EB0}\\ShellFolder") returned 107 [0178.029] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.029] GetComputerNameA (in: lpBuffer=0x803b2c0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.030] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.030] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.030] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.031] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.031] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.031] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.032] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.032] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.032] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.032] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.033] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.033] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.033] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.033] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.034] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.034] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.034] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.034] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.035] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.035] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.035] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.035] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.035] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.036] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.036] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.036] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.036] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.037] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.037] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.037] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803bfe0, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803bfe0*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.037] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8798680) returned 1 [0178.038] CryptCreateHash (in: hProv=0x8798680, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.038] CryptHashData (hHash=0xa9847c0, pbData=0x803b720, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.038] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.038] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x2, pbData=0x803b0e0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b0e0, pdwDataLen=0x113ef6f8) returned 1 [0178.039] CryptDestroyHash (hHash=0xa9847c0) returned 1 [0178.039] CryptReleaseContext (hProv=0x8798680, dwFlags=0x0) returned 1 [0178.039] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.040] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.040] GetComputerNameA (in: lpBuffer=0x803b1d0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.040] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.041] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.041] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.041] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.042] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.042] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.042] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.043] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.043] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.043] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.043] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.044] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.044] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.044] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.045] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.045] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.045] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.045] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.045] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.046] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.046] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.046] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.046] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.047] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.047] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.047] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.048] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.048] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.048] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.048] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803b090, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803b090*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.049] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8799b80) returned 1 [0178.050] CryptCreateHash (in: hProv=0x8799b80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.050] CryptHashData (hHash=0xa984360, pbData=0x803bc70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.050] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.050] CryptGetHashParam (in: hHash=0xa984360, dwParam=0x2, pbData=0x803bb80, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803bb80, pdwDataLen=0x113ef6f8) returned 1 [0178.050] CryptDestroyHash (hHash=0xa984360) returned 1 [0178.050] CryptReleaseContext (hProv=0x8799b80, dwFlags=0x0) returned 1 [0178.051] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.051] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.052] GetComputerNameA (in: lpBuffer=0x803b3b0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.052] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.053] RegEnumValueA (in: hKey=0x208, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.053] RegEnumValueA (in: hKey=0x208, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.054] RegEnumValueA (in: hKey=0x208, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.054] RegEnumValueA (in: hKey=0x208, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.055] RegEnumValueA (in: hKey=0x208, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.055] RegEnumValueA (in: hKey=0x208, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.055] RegEnumValueA (in: hKey=0x208, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.055] RegEnumValueA (in: hKey=0x208, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.055] RegEnumValueA (in: hKey=0x208, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.056] RegEnumValueA (in: hKey=0x208, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.056] RegEnumValueA (in: hKey=0x208, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.056] RegEnumValueA (in: hKey=0x208, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.056] RegEnumValueA (in: hKey=0x208, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.056] RegEnumValueA (in: hKey=0x208, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.057] RegEnumValueA (in: hKey=0x208, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.057] RegEnumValueA (in: hKey=0x208, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.057] RegEnumValueA (in: hKey=0x208, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.057] RegEnumValueA (in: hKey=0x208, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.057] RegEnumValueA (in: hKey=0x208, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.058] RegEnumValueA (in: hKey=0x208, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.058] RegEnumValueA (in: hKey=0x208, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.058] RegEnumValueA (in: hKey=0x208, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.058] RegEnumValueA (in: hKey=0x208, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.059] RegEnumValueA (in: hKey=0x208, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.059] RegEnumValueA (in: hKey=0x208, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.059] RegEnumValueA (in: hKey=0x208, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.059] RegEnumValueA (in: hKey=0x208, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.059] RegQueryValueExA (in: hKey=0x208, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.060] RegQueryValueExA (in: hKey=0x208, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803b720, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803b720*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.060] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8798380) returned 1 [0178.061] CryptCreateHash (in: hProv=0x8798380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.061] CryptHashData (hHash=0xa985470, pbData=0x803bfe0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.062] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.062] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803b8b0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b8b0, pdwDataLen=0x113ef6f8) returned 1 [0178.062] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.062] CryptReleaseContext (hProv=0x8798380, dwFlags=0x0) returned 1 [0178.062] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.063] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.064] GetComputerNameA (in: lpBuffer=0x803bd60, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.064] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.065] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.065] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.066] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.066] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.066] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.066] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.067] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.067] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.067] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.067] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.068] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.068] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.068] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.068] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.069] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.069] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.069] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.069] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.069] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.070] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.070] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.070] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.070] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.071] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.071] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.071] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.071] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.072] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.072] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803b450, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803b450*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.072] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x879a380) returned 1 [0178.074] CryptCreateHash (in: hProv=0x879a380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.074] CryptHashData (hHash=0xa9847c0, pbData=0x803b310, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.074] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.075] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x2, pbData=0x803b130, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b130, pdwDataLen=0x113ef6f8) returned 1 [0178.075] CryptDestroyHash (hHash=0xa9847c0) returned 1 [0178.075] CryptReleaseContext (hProv=0x879a380, dwFlags=0x0) returned 1 [0178.075] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.076] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.076] GetComputerNameA (in: lpBuffer=0x803b720, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.077] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.077] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.077] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.078] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.078] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.078] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.078] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.079] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.079] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.079] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.079] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.080] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.080] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.080] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.080] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.081] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.081] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.081] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.082] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.082] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.082] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.083] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.084] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.084] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.084] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.085] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.085] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.085] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.085] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.085] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803b8b0, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803b8b0*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.086] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8798980) returned 1 [0178.087] CryptCreateHash (in: hProv=0x8798980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.087] CryptHashData (hHash=0xa985470, pbData=0x803b3b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.087] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.087] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803b9a0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b9a0, pdwDataLen=0x113ef6f8) returned 1 [0178.087] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.087] CryptReleaseContext (hProv=0x8798980, dwFlags=0x0) returned 1 [0178.088] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.089] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.089] GetComputerNameA (in: lpBuffer=0x803b8b0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.089] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.090] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.090] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.090] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.091] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.091] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.091] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.091] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.091] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.092] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.092] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.092] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.093] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.093] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.093] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.093] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.094] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.094] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.094] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.095] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.095] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.095] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.095] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.096] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.096] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.096] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.096] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.097] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.097] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.097] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803bef0, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803bef0*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.098] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8799d80) returned 1 [0178.099] CryptCreateHash (in: hProv=0x8799d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.099] CryptHashData (hHash=0xa9855c0, pbData=0x803bfe0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.099] CryptGetHashParam (in: hHash=0xa9855c0, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.099] CryptGetHashParam (in: hHash=0xa9855c0, dwParam=0x2, pbData=0x803bf40, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803bf40, pdwDataLen=0x113ef6f8) returned 1 [0178.099] CryptDestroyHash (hHash=0xa9855c0) returned 1 [0178.100] CryptReleaseContext (hProv=0x8799d80, dwFlags=0x0) returned 1 [0178.100] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.101] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.101] GetComputerNameA (in: lpBuffer=0x803bae0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.101] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.102] RegEnumValueA (in: hKey=0x208, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.102] RegEnumValueA (in: hKey=0x208, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.103] RegEnumValueA (in: hKey=0x208, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.103] RegEnumValueA (in: hKey=0x208, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.103] RegEnumValueA (in: hKey=0x208, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.104] RegEnumValueA (in: hKey=0x208, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.104] RegQueryValueExA (in: hKey=0x208, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.105] RegQueryValueExA (in: hKey=0x208, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803bef0, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803bef0*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.105] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x879ad80) returned 1 [0178.106] CryptCreateHash (in: hProv=0x879ad80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.106] CryptHashData (hHash=0xa985470, pbData=0x803ba40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.107] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.107] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803ba90, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803ba90, pdwDataLen=0x113ef6f8) returned 1 [0178.107] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.107] CryptReleaseContext (hProv=0x879ad80, dwFlags=0x0) returned 1 [0178.107] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.108] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.108] GetComputerNameA (in: lpBuffer=0x803bb80, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.109] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.110] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.110] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803a000, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803a000*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.110] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x879a780) returned 1 [0178.111] CryptCreateHash (in: hProv=0x879a780, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.112] CryptHashData (hHash=0xa985470, pbData=0x803b360, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.112] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.112] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x8039ce0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x8039ce0, pdwDataLen=0x113ef6f8) returned 1 [0178.112] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.113] CryptReleaseContext (hProv=0x879a780, dwFlags=0x0) returned 1 [0178.113] RegCloseKey (hKey=0x1ef0) returned 0x0 [0178.113] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.113] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="AppEvents") returned 0x0 [0178.114] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AppXBackupContentType") returned 0x0 [0178.114] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Console") returned 0x0 [0178.114] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0178.115] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Environment") returned 0x0 [0178.115] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="EUDC") returned 0x0 [0178.115] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="Keyboard Layout") returned 0x0 [0178.116] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0178.116] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="Printers") returned 0x0 [0178.116] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0178.116] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x1ef0) returned 0x0 [0178.117] RegCloseKey (hKey=0xffffffff80000001) returned 0x0 [0178.117] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="AppDataLow") returned 0x0 [0178.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.118] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="IM Providers") returned 0x0 [0178.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.119] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0178.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.121] RegOpenKeyExW (in: hKey=0x1ef0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x208) returned 0x0 [0178.121] RegCloseKey (hKey=0x1ef0) returned 0x0 [0178.122] RegEnumKeyW (in: hKey=0x208, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0178.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.123] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveMovie") returned 0x0 [0178.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.124] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0178.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.126] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0178.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.127] RegEnumKeyW (in: hKey=0x208, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0178.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.129] RegEnumKeyW (in: hKey=0x208, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="AuthCookies") returned 0x0 [0178.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0178.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0178.130] RegEnumKeyW (in: hKey=0x208, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="CalendarRT") returned 0x0 [0178.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x803a000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0178.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.132] RegEnumKeyW (in: hKey=0x208, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0178.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803a000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0178.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.134] RegEnumKeyW (in: hKey=0x208, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0178.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803a000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0178.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.136] RegEnumKeyW (in: hKey=0x208, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="ContactsRT") returned 0x0 [0178.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x803a000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0178.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.138] RegEnumKeyW (in: hKey=0x208, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0178.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803a000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0178.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.139] RegEnumKeyW (in: hKey=0x208, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0178.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0178.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.141] RegEnumKeyW (in: hKey=0x208, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0178.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803a000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0178.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.143] RegEnumKeyW (in: hKey=0x208, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="Exchange") returned 0x0 [0178.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0178.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.145] RegEnumKeyW (in: hKey=0x208, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0178.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0178.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.147] RegEnumKeyW (in: hKey=0x208, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0178.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0178.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.150] RegEnumKeyW (in: hKey=0x208, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0178.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803a000, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0178.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.152] RegEnumKeyW (in: hKey=0x208, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="FTP") returned 0x0 [0178.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0178.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0178.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0178.154] RegEnumKeyW (in: hKey=0x208, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="GameBar") returned 0x0 [0178.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0178.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.156] RegEnumKeyW (in: hKey=0x208, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="GameBarApi") returned 0x0 [0178.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039390 [0178.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x803a000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0178.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0178.158] RegEnumKeyW (in: hKey=0x208, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0178.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803a000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0178.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.158] RegEnumKeyW (in: hKey=0x208, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Connection Wizard") returned 0x0 [0178.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0178.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x803a000, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0178.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.160] RegEnumKeyW (in: hKey=0x208, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0178.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803a000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0178.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.161] RegEnumKeyW (in: hKey=0x208, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Mail and News") returned 0x0 [0178.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0178.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x803a000, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0178.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.162] RegEnumKeyW (in: hKey=0x208, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Keyboard") returned 0x0 [0178.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0178.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.164] RegEnumKeyW (in: hKey=0x208, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0178.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803a000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0178.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.165] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="Messaging") returned 0x0 [0178.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x803a000, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0178.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.166] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Management Console") returned 0x0 [0178.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0178.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x803a000, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0178.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.168] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="MicrosoftEdge") returned 0x0 [0178.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x803a000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0178.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.170] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="MS Design Tools") returned 0x0 [0178.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x803a000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0178.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.171] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="MSDAIPP") returned 0x0 [0178.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0178.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.173] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0178.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0178.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.173] RegEnumKeyW (in: hKey=0x208, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0178.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803a000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0178.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.175] RegEnumKeyW (in: hKey=0x208, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Narrator") returned 0x0 [0178.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0178.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.176] RegEnumKeyW (in: hKey=0x208, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0178.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0178.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.177] RegEnumKeyW (in: hKey=0x208, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0178.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803a050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0178.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.179] RegEnumKeyW (in: hKey=0x208, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="OneDrive") returned 0x0 [0178.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0178.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.180] RegEnumKeyW (in: hKey=0x208, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="Osk") returned 0x0 [0178.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0178.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.181] RegEnumKeyW (in: hKey=0x208, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="PeerNet") returned 0x0 [0178.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0178.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.181] RegEnumKeyW (in: hKey=0x208, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="Pim") returned 0x0 [0178.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0178.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.183] RegEnumKeyW (in: hKey=0x208, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="PlayToReceiver") returned 0x0 [0178.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x803a000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0178.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.186] RegEnumKeyW (in: hKey=0x208, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0178.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x803a000, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0178.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0178.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0178.188] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="Remote Assistance") returned 0x0 [0178.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x803a000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0178.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.189] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="ScreenMagnifier") returned 0x0 [0178.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x803a000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0178.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.191] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0178.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0178.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0178.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0178.192] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="Shared") returned 0x0 [0178.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x803a000, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0178.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.194] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0178.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x803a000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0178.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.196] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="Siuf") returned 0x0 [0178.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x803a000, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0178.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0178.197] RegEnumKeyW (in: hKey=0x208, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="SkyDrive") returned 0x0 [0178.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0178.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.198] RegEnumKeyW (in: hKey=0x208, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0178.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x803a000, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0178.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.199] RegEnumKeyW (in: hKey=0x208, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="Speech Virtual") returned 0x0 [0178.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x803a000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0178.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.201] RegEnumKeyW (in: hKey=0x208, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0178.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x803a000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0178.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.202] RegEnumKeyW (in: hKey=0x208, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="Spelling") returned 0x0 [0178.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0178.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.204] RegEnumKeyW (in: hKey=0x208, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0178.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x803a000, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0178.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.206] RegEnumKeyW (in: hKey=0x208, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0178.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0178.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x803a000, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0178.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.207] RegEnumKeyW (in: hKey=0x208, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0178.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0178.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.208] RegEnumKeyW (in: hKey=0x208, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0178.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x803a000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0178.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.209] RegEnumKeyW (in: hKey=0x208, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0178.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0178.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.210] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0178.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0178.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.212] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="VBA") returned 0x0 [0178.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0178.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0178.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.212] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0178.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0178.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.214] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0178.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x803a000, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0178.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.215] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.215] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="wfs") returned 0x0 [0178.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x803a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0178.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.216] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0178.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0178.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.217] RegOpenKeyExW (in: hKey=0x208, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x1ef0) returned 0x0 [0178.217] RegCloseKey (hKey=0x208) returned 0x0 [0178.218] RegEnumKeyW (in: hKey=0x1ef0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0178.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x803a000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0178.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.219] RegOpenKeyExW (in: hKey=0x1ef0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x208) returned 0x0 [0178.219] RegCloseKey (hKey=0x1ef0) returned 0x0 [0178.219] RegEnumKeyW (in: hKey=0x208, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0178.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0178.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.221] RegEnumKeyW (in: hKey=0x208, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Applets") returned 0x0 [0178.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x803a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0178.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.222] RegEnumKeyW (in: hKey=0x208, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0178.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0178.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x803a000, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0178.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.223] RegEnumKeyW (in: hKey=0x208, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0178.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x803a000, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0178.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.224] RegEnumKeyW (in: hKey=0x208, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0178.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x803a000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0178.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.226] RegEnumKeyW (in: hKey=0x208, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="BackgroundAccessApplications") returned 0x0 [0178.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0178.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x803a000, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0178.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.228] RegEnumKeyW (in: hKey=0x208, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="Clip") returned 0x0 [0178.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x803a050, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0178.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.229] RegEnumKeyW (in: hKey=0x208, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0178.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x803a000, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0178.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.231] RegEnumKeyW (in: hKey=0x208, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="ContentDeliveryManager") returned 0x0 [0178.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0178.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x803a000, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0178.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80399c0) returned 1 [0178.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80399c0) returned 1 [0178.232] RegEnumKeyW (in: hKey=0x208, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0178.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039030 [0178.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0178.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x803a000, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0178.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.234] RegEnumKeyW (in: hKey=0x208, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0178.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x803a000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0178.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.235] RegEnumKeyW (in: hKey=0x208, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0178.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x803a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0178.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.236] RegOpenKeyExW (in: hKey=0x208, lpSubKey="Explorer", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x1ef0) returned 0x0 [0178.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0178.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0178.237] RegCloseKey (hKey=0x208) returned 0x0 [0178.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x2800) returned 0x8c20080 [0178.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0178.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a000 [0178.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer", cchWideChar=50, lpMultiByteStr=0x803a000, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer", lpUsedDefaultChar=0x0) returned 50 [0178.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a000) returned 1 [0178.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a000) returned 1 [0178.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80399c0 [0178.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0178.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0178.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0178.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0178.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0178.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0178.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038240 [0178.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x8038240, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0178.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038350 [0178.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0178.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0178.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038240 [0178.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0178.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0178.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e10 [0178.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0178.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038df0 [0178.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0178.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.244] RegCloseKey (hKey=0x1ef0) returned 0x0 [0178.244] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef750 | out: phkResult=0x113ef750*=0x0) returned 0x2 [0178.244] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x20209, phkResult=0x113ef750 | out: phkResult=0x113ef750*=0x0) returned 0x2 [0178.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038350 [0178.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x8038350, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0178.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038460 [0178.245] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ef750 | out: phkResult=0x113ef750*=0x0) returned 0x2 [0178.245] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x10003010f, lpSecurityAttributes=0x0, phkResult=0x113ef750, lpdwDisposition=0x0 | out: phkResult=0x113ef750*=0x16c8, lpdwDisposition=0x0) returned 0x0 [0178.247] RegCloseKey (hKey=0x16c8) returned 0x0 [0178.247] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b720 [0178.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9f0 [0178.248] GetComputerNameA (in: lpBuffer=0x803b9f0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0178.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803be50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0178.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bc20 [0178.249] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.249] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0178.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8038d60 [0178.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bb80 [0178.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803bb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0178.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba40 [0178.251] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0178.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039930 [0178.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b7c0 [0178.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803b7c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0178.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0178.251] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0178.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0178.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0178.252] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0178.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803b7c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0178.253] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0178.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803b7c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0178.253] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef668 | out: phkResult=0x113ef668*=0x16c8) returned 0x0 [0178.254] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0178.254] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0178.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803b360, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0178.254] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0178.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803bc20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0178.255] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0178.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803bfe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0178.256] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0178.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803bcc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0178.256] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0178.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803b360, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0178.257] RegOpenKeyExW (in: hKey=0x16c8, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef668 | out: phkResult=0x113ef668*=0x10a0) returned 0x0 [0178.257] RegCloseKey (hKey=0x16c8) returned 0x0 [0178.257] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0178.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803bb80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0178.258] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0178.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803bb80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0178.259] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0178.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803b7c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0178.259] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0178.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803bcc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0178.260] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0178.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803b130, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0178.261] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0178.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0178.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803b360, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0178.261] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0178.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803b7c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0178.262] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0178.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0178.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803b360, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0178.263] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0178.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803b3b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0178.263] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0178.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803ba40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0178.264] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0178.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0178.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803bb80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0178.265] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0178.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803b810, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0178.266] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0178.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803b4f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0178.266] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0178.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803b360, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0178.267] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0178.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803bea0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0178.267] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0178.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803bef0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0178.269] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0178.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803bb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0178.270] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0178.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0178.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803b7c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0178.270] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0178.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803ba40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0178.271] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0178.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803bcc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0178.272] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0178.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803bd10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0178.272] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0178.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803b360, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0178.273] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0178.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803b360, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0178.273] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0178.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803bb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0178.274] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0178.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803be50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0178.274] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0178.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803bb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0178.275] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0178.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803b7c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0178.276] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0178.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803b7c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0178.276] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0178.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803bc20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0178.276] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0178.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803b7c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0178.277] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0178.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803bb80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0178.278] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0178.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803b7c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0178.278] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0178.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0178.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803bfe0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0178.279] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0178.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803b360, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0178.280] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0178.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803b090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0178.280] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0178.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803b810, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0178.281] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0178.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803b360, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0178.282] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0178.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803b0e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0178.283] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0178.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803b360, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0178.284] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0178.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803ba40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0178.285] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0178.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803b8b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0178.285] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0178.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.286] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0178.286] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0178.287] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0178.287] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0178.287] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0178.287] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0178.288] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0178.288] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0178.288] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0178.288] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0178.290] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0178.290] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0178.291] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0178.291] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0178.291] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0178.292] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0178.292] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0178.292] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0178.293] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0178.293] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0178.293] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0178.294] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0178.294] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0178.294] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0178.294] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0178.295] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0178.295] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0178.295] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0178.296] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0178.296] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0178.296] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0178.296] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0178.297] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0178.297] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0178.297] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0178.297] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0178.298] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0178.298] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0178.298] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0178.298] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0178.299] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0178.299] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0178.300] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0178.300] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0178.300] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0178.300] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0178.301] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0178.301] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0178.301] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0178.301] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0178.302] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0178.302] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0178.302] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0178.303] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0178.303] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0178.303] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0178.303] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0178.303] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0178.304] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0178.304] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0178.304] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0178.304] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0178.305] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0178.305] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0178.305] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0178.305] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0178.306] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0178.306] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0178.306] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0178.306] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0178.307] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0178.307] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0178.307] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0178.307] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0178.308] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0178.308] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0178.308] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0178.309] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0178.309] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0178.309] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0178.310] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0178.310] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0178.310] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0178.310] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0178.310] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0178.311] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0178.311] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0178.311] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0178.312] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0178.312] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0178.312] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0178.312] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0178.313] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0178.313] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0178.313] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0178.313] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0178.314] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0178.314] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0178.315] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0178.315] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0178.315] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0178.315] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0178.316] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0178.316] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0178.316] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0178.316] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0178.317] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0178.318] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.318] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.318] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.318] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.319] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.319] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.319] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.320] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.320] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.320] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.320] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.321] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.321] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.321] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.322] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.322] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.322] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.322] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.323] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.323] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.323] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.323] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.324] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.324] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.324] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.324] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.324] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.325] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.325] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803bcc0, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803bcc0*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.325] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8799b80) returned 1 [0178.327] CryptCreateHash (in: hProv=0x8799b80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.327] CryptHashData (hHash=0xa985be0, pbData=0x803b720, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.327] CryptGetHashParam (in: hHash=0xa985be0, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.327] CryptGetHashParam (in: hHash=0xa985be0, dwParam=0x2, pbData=0x803b4f0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b4f0, pdwDataLen=0x113ef6f8) returned 1 [0178.327] CryptDestroyHash (hHash=0xa985be0) returned 1 [0178.327] CryptReleaseContext (hProv=0x8799b80, dwFlags=0x0) returned 1 [0178.328] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b770) returned 1 [0178.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b770) returned 1 [0178.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0178.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0178.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0178.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0178.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0178.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0178.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0178.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0178.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.338] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x10a0) returned 0x0 [0178.338] RegCloseKey (hKey=0xffffffff80000001) returned 0x0 [0178.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bc20) returned 1 [0178.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bc20) returned 1 [0178.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b770) returned 1 [0178.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b770) returned 1 [0178.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9f0) returned 1 [0178.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9f0) returned 1 [0178.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.341] RegOpenKeyExW (in: hKey=0x10a0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x1ef0) returned 0x0 [0178.341] RegCloseKey (hKey=0x10a0) returned 0x0 [0178.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0178.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0178.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b130) returned 1 [0178.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b130) returned 1 [0178.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0178.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0178.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0178.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0178.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9f0) returned 1 [0178.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9f0) returned 1 [0178.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9f0) returned 1 [0178.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9f0) returned 1 [0178.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0178.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0178.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0178.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0178.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4f0) returned 1 [0178.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4f0) returned 1 [0178.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4f0) returned 1 [0178.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4f0) returned 1 [0178.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0178.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0178.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0178.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0178.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0178.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0178.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ba40) returned 1 [0178.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ba40) returned 1 [0178.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0178.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0178.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0178.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0178.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd10) returned 1 [0178.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd10) returned 1 [0178.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0178.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0178.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038df0) returned 1 [0178.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038df0) returned 1 [0178.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0178.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0178.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0178.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0178.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9f0) returned 1 [0178.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9f0) returned 1 [0178.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bc20) returned 1 [0178.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bc20) returned 1 [0178.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0178.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0178.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b770) returned 1 [0178.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b770) returned 1 [0178.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0178.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0178.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0178.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0178.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0178.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0178.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9f0) returned 1 [0178.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9f0) returned 1 [0178.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4f0) returned 1 [0178.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4f0) returned 1 [0178.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0178.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0178.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0178.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0178.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0178.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0178.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4f0) returned 1 [0178.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4f0) returned 1 [0178.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0178.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0178.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0178.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0178.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b7c0) returned 1 [0178.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b7c0) returned 1 [0178.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0178.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0178.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd10) returned 1 [0178.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd10) returned 1 [0178.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0178.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0178.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0178.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0178.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4f0) returned 1 [0178.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4f0) returned 1 [0178.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039030) returned 1 [0178.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039030) returned 1 [0178.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0178.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0178.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b360) returned 1 [0178.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b360) returned 1 [0178.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0178.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0178.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0178.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0178.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0178.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0178.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0178.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0178.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0178.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0178.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.407] RegOpenKeyExW (in: hKey=0x1ef0, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x10a0) returned 0x0 [0178.407] RegCloseKey (hKey=0x1ef0) returned 0x0 [0178.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b900) returned 1 [0178.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b900) returned 1 [0178.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b4f0) returned 1 [0178.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b4f0) returned 1 [0178.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039930) returned 1 [0178.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039930) returned 1 [0178.409] RegOpenKeyExW (in: hKey=0x10a0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x1ef0) returned 0x0 [0178.409] RegCloseKey (hKey=0x10a0) returned 0x0 [0178.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0178.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0178.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0178.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0178.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bcc0) returned 1 [0178.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bcc0) returned 1 [0178.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bfe0) returned 1 [0178.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bfe0) returned 1 [0178.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0178.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0178.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b0e0) returned 1 [0178.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b0e0) returned 1 [0178.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038d60) returned 1 [0178.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038d60) returned 1 [0178.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bb80) returned 1 [0178.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bb80) returned 1 [0178.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0178.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0178.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039390) returned 1 [0178.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039390) returned 1 [0178.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bc20) returned 1 [0178.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bc20) returned 1 [0178.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b720) returned 1 [0178.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b720) returned 1 [0178.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039390, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039390, cbMultiByte=107, lpWideCharStr=0x8038240, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{3588360E-206F-AD4B-5FE2-CA87B137A0AE}\\ShellFolder") returned 107 [0178.418] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.418] GetComputerNameA (in: lpBuffer=0x803bea0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.419] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.420] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.420] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.420] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.421] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.421] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.421] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.421] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.422] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.422] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.422] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.423] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.423] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.423] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.424] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.424] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.424] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.424] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.425] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.425] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.426] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.426] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.426] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.426] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.427] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.427] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.427] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.428] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.428] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.428] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803cbd0, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803cbd0*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.429] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8798e80) returned 1 [0178.430] CryptCreateHash (in: hProv=0x8798e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.430] CryptHashData (hHash=0xa984590, pbData=0x803bc20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.430] CryptGetHashParam (in: hHash=0xa984590, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.430] CryptGetHashParam (in: hHash=0xa984590, dwParam=0x2, pbData=0x803b9f0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b9f0, pdwDataLen=0x113ef6f8) returned 1 [0178.430] CryptDestroyHash (hHash=0xa984590) returned 1 [0178.431] CryptReleaseContext (hProv=0x8798e80, dwFlags=0x0) returned 1 [0178.431] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.439] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.439] GetComputerNameA (in: lpBuffer=0x803b4f0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.440] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.441] RegEnumValueA (in: hKey=0x208, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.441] RegEnumValueA (in: hKey=0x208, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.441] RegEnumValueA (in: hKey=0x208, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.441] RegEnumValueA (in: hKey=0x208, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.442] RegEnumValueA (in: hKey=0x208, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.442] RegEnumValueA (in: hKey=0x208, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.442] RegEnumValueA (in: hKey=0x208, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.442] RegEnumValueA (in: hKey=0x208, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.443] RegEnumValueA (in: hKey=0x208, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.443] RegEnumValueA (in: hKey=0x208, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.443] RegEnumValueA (in: hKey=0x208, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.443] RegEnumValueA (in: hKey=0x208, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.444] RegEnumValueA (in: hKey=0x208, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.444] RegEnumValueA (in: hKey=0x208, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.444] RegEnumValueA (in: hKey=0x208, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.445] RegEnumValueA (in: hKey=0x208, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.445] RegEnumValueA (in: hKey=0x208, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.445] RegEnumValueA (in: hKey=0x208, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.445] RegEnumValueA (in: hKey=0x208, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.446] RegEnumValueA (in: hKey=0x208, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.446] RegEnumValueA (in: hKey=0x208, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.446] RegEnumValueA (in: hKey=0x208, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.447] RegEnumValueA (in: hKey=0x208, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.447] RegEnumValueA (in: hKey=0x208, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.447] RegEnumValueA (in: hKey=0x208, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.447] RegEnumValueA (in: hKey=0x208, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.448] RegEnumValueA (in: hKey=0x208, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.448] RegQueryValueExA (in: hKey=0x208, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.448] RegQueryValueExA (in: hKey=0x208, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803ca40, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803ca40*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.449] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8799580) returned 1 [0178.450] CryptCreateHash (in: hProv=0x8799580, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.450] CryptHashData (hHash=0xa985470, pbData=0x803b900, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.450] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.451] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803b3b0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b3b0, pdwDataLen=0x113ef6f8) returned 1 [0178.451] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.451] CryptReleaseContext (hProv=0x8799580, dwFlags=0x0) returned 1 [0178.451] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.452] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.453] GetComputerNameA (in: lpBuffer=0x803bfe0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.453] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.454] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.454] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.454] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.455] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.455] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.455] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.455] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.456] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.456] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.456] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.457] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.457] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.457] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.458] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.458] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.458] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.458] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.458] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.459] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.459] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.459] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.459] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.460] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.460] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.460] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.460] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.460] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.461] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.461] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803ca40, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803ca40*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.461] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8798a80) returned 1 [0178.462] CryptCreateHash (in: hProv=0x8798a80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.462] CryptHashData (hHash=0xa985550, pbData=0x803b900, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.462] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.463] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x2, pbData=0x803b3b0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b3b0, pdwDataLen=0x113ef6f8) returned 1 [0178.463] CryptDestroyHash (hHash=0xa985550) returned 1 [0178.463] CryptReleaseContext (hProv=0x8798a80, dwFlags=0x0) returned 1 [0178.463] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.464] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.464] GetComputerNameA (in: lpBuffer=0x803b7c0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.465] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.465] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.466] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.466] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.466] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.467] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.467] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.467] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.467] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.467] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.468] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.469] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.469] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.470] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.470] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.470] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.470] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.471] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.471] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.471] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.472] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.472] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.472] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.472] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803d030, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803d030*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0178.473] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8798380) returned 1 [0178.474] CryptCreateHash (in: hProv=0x8798380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0178.474] CryptHashData (hHash=0xa985470, pbData=0x803b090, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0178.474] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0178.474] CryptGetHashParam (in: hHash=0xa985470, dwParam=0x2, pbData=0x803b130, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803b130, pdwDataLen=0x113ef6f8) returned 1 [0178.474] CryptDestroyHash (hHash=0xa985470) returned 1 [0178.474] CryptReleaseContext (hProv=0x8798380, dwFlags=0x0) returned 1 [0178.475] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.476] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.476] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.476] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.476] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bc20 [0178.477] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x208 [0178.477] GetUserGeoID (GeoClass=0x10) returned 0xf4 [0178.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x3c0) returned 0x8038240 [0178.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0178.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c20080 [0178.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0178.550] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef7e0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef7e0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0178.550] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0178.550] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0178.551] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf19b0, lpbSaclPresent=0x113ef750, pSacl=0x113ef800, lpbSaclDefaulted=0x113ef750 | out: lpbSaclPresent=0x113ef750, pSacl=0x113ef800, lpbSaclDefaulted=0x113ef750) returned 1 [0178.551] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0178.551] CreateEventA (lpEventAttributes=0x113ef7e8, bManualReset=1, bInitialState=0, lpName="") returned 0x1078 [0178.551] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0178.551] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0178.551] GetLastError () returned 0x0 [0178.552] LocalFree (hMem=0xfbf19b0) returned 0x0 [0178.552] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0178.552] ReleaseMutex (hMutex=0x1ea8) returned 1 [0178.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0178.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c20080 [0178.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0178.553] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0178.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0178.553] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef7e0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef7e0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0178.553] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0178.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0178.554] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf1950, lpbSaclPresent=0x113ef750, pSacl=0x113ef800, lpbSaclDefaulted=0x113ef750 | out: lpbSaclPresent=0x113ef750, pSacl=0x113ef800, lpbSaclDefaulted=0x113ef750) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0178.554] CreateEventA (lpEventAttributes=0x113ef7e8, bManualReset=1, bInitialState=0, lpName="") returned 0x1ef0 [0178.554] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0178.554] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0178.554] GetLastError () returned 0x0 [0178.555] LocalFree (hMem=0xfbf1950) returned 0x0 [0178.555] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0178.555] ReleaseMutex (hMutex=0x1ea8) returned 1 [0178.555] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0178.555] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1f28 [0178.555] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd60 [0178.555] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x10a4 [0178.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0178.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0178.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0178.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x28) returned 0x8037fc0 [0178.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0178.556] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x2040 [0178.557] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.557] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.557] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.557] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.557] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.558] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.558] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.558] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0178.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba40 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0178.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0178.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0178.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0178.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0178.562] ResetEvent (hEvent=0x1078) returned 1 [0178.562] ResetEvent (hEvent=0x1ef0) returned 1 [0178.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x2800) returned 0x8c20080 [0178.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d6c0 [0178.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d6c0) returned 1 [0178.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d6c0) returned 1 [0178.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x200) returned 0x8038610 [0178.566] _vsnprintf (in: string=0x8038610, count=0x200, format="Bot started, version %d.%d", ap=0x113ef898 | out: string="Bot started, version 2.109") returned 26 [0178.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038610) returned 1 [0178.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038610) returned 1 [0178.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x18) returned 0x8037ba0 [0178.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d3f0 [0178.567] GetSystemTime (in: lpSystemTime=0x113ef7d0 | out: lpSystemTime=0x113ef7d0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x7, wSecond=0x31, wMilliseconds=0x285)) [0178.567] SystemTimeToFileTime (in: lpSystemTime=0x113ef7d0, lpFileTime=0x113ef800 | out: lpFileTime=0x113ef800) returned 1 [0178.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0178.567] GetSystemTime (in: lpSystemTime=0x113ef7d0 | out: lpSystemTime=0x113ef7d0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x7, wSecond=0x31, wMilliseconds=0x285)) [0178.568] SystemTimeToFileTime (in: lpSystemTime=0x113ef7d0, lpFileTime=0x113ef7f0 | out: lpFileTime=0x113ef7f0) returned 1 [0178.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca90 [0178.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038610 [0178.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8038610, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0178.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038720 [0178.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038610) returned 1 [0178.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038610) returned 1 [0178.570] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038610 [0178.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037de0 [0178.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0178.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.571] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.571] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0178.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0178.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0178.573] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.573] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0178.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.573] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.573] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0178.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037de0) returned 1 [0178.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037de0) returned 1 [0178.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0178.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038830 [0178.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d440 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24500 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c238a0 [0178.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0178.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23780 [0178.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0178.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d870 [0178.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0178.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0178.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0178.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0178.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0178.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0178.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0178.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0178.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038830) returned 1 [0178.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038830) returned 1 [0178.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0178.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0178.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0178.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0178.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c231e0 [0178.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c231e0) returned 1 [0178.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c231e0) returned 1 [0178.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22a00 [0178.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22a00) returned 1 [0178.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22a00) returned 1 [0178.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22c40 [0178.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22c40) returned 1 [0178.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22c40) returned 1 [0178.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22970 [0178.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22970) returned 1 [0178.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22970) returned 1 [0178.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038830 [0178.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038830) returned 1 [0178.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038830) returned 1 [0178.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e10 [0178.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0178.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23270 [0178.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0178.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c247d0 [0178.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0178.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23d20 [0178.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0178.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22df0 [0178.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0178.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e10) returned 1 [0178.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e10) returned 1 [0178.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0178.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038830 [0178.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0178.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0178.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24500) returned 1 [0178.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24500) returned 1 [0178.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0178.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0178.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c238a0) returned 1 [0178.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c238a0) returned 1 [0178.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0178.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0178.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23780) returned 1 [0178.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23780) returned 1 [0178.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0178.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0178.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d870) returned 1 [0178.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d870) returned 1 [0178.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0178.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0178.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d440) returned 1 [0178.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d440) returned 1 [0178.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cef0 [0178.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0178.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c228e0 [0178.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0178.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23540 [0178.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0178.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24590 [0178.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0178.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24470 [0178.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0178.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d870 [0178.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23270) returned 1 [0178.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23270) returned 1 [0178.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0178.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0178.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c247d0) returned 1 [0178.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c247d0) returned 1 [0178.591] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0178.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0178.591] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23d20) returned 1 [0178.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23d20) returned 1 [0178.591] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0178.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0178.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22df0) returned 1 [0178.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22df0) returned 1 [0178.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0178.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0178.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038830) returned 1 [0178.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038830) returned 1 [0178.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0178.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0178.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0178.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0178.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c234b0 [0178.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x8038830 [0178.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c234b0) returned 1 [0178.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c234b0) returned 1 [0178.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038830) returned 1 [0178.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038830) returned 1 [0178.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c228e0) returned 1 [0178.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c228e0) returned 1 [0178.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0178.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0178.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23540) returned 1 [0178.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23540) returned 1 [0178.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0178.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0178.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24590) returned 1 [0178.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24590) returned 1 [0178.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0178.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0178.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24470) returned 1 [0178.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24470) returned 1 [0178.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0178.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0178.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d870) returned 1 [0178.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d870) returned 1 [0178.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0178.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0178.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cef0) returned 1 [0178.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cef0) returned 1 [0178.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.597] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ef650 | out: phkResult=0x113ef650*=0x1f88) returned 0x0 [0178.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038720) returned 1 [0178.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038720) returned 1 [0178.597] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0178.597] CryptAcquireContextW (in: phProv=0x113ef670, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef670*=0x8798480) returned 1 [0178.598] CryptGenRandom (in: hProv=0x8798480, dwLen=0x10, pbBuffer=0x803d170 | out: pbBuffer=0x803d170) returned 1 [0178.599] CryptReleaseContext (hProv=0x8798480, dwFlags=0x0) returned 1 [0178.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0178.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0178.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0178.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0178.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0178.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0178.600] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0178.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0178.600] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0178.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0178.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d3a0 [0178.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0178.602] CryptAcquireContextW (in: phProv=0x113ef3c0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef3c0*=0x8798380) returned 1 [0178.603] CryptGenRandom (in: hProv=0x8798380, dwLen=0x10, pbBuffer=0x803d300 | out: pbBuffer=0x803d300) returned 1 [0178.603] CryptReleaseContext (hProv=0x8798380, dwFlags=0x0) returned 1 [0178.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0178.604] CryptAcquireContextW (in: phProv=0x113ef3c0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef3c0*=0x8799480) returned 1 [0178.605] CryptGenRandom (in: hProv=0x8799480, dwLen=0x10, pbBuffer=0x803d030 | out: pbBuffer=0x803d030) returned 1 [0178.605] CryptReleaseContext (hProv=0x8799480, dwFlags=0x0) returned 1 [0178.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0178.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0178.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0178.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d3a0) returned 1 [0178.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d3a0) returned 1 [0178.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0178.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0178.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0178.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0178.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0178.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0178.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0178.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0178.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0178.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca90) returned 1 [0178.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca90) returned 1 [0178.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.612] RegSetValueExA (in: hKey=0x1f88, lpValueName="{2EBD0087-1DFC-8C46-ABCB-5FCBA68633AF}", Reserved=0x0, dwType=0x3, lpData=0x8039150*, cbData=0x4b | out: lpData=0x8039150*) returned 0x0 [0178.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0178.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0178.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038610) returned 1 [0178.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038610) returned 1 [0178.613] RegCloseKey (hKey=0x1f88) returned 0x0 [0178.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0178.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0178.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0178.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0178.614] WaitForSingleObject (hHandle=0x16a0, dwMilliseconds=0x64) returned 0x0 [0178.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c248a0 [0178.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0178.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0178.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0178.618] CryptAcquireContextW (in: phProv=0x113ef888, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0x8 | out: phProv=0x113ef888*=0x8799f80) returned 1 [0178.693] CryptReleaseContext (hProv=0x8797c80, dwFlags=0x0) returned 1 [0178.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c248a0) returned 1 [0178.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c248a0) returned 1 [0178.693] CryptGenKey (in: hProv=0x8799f80, Algid=0x1, dwFlags=0x4000001, phKey=0x113ef888 | out: phKey=0x113ef888*=0xa984360) returned 1 [0178.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x288) returned 0x8038610 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc70 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d4e0 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cef0 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d210 [0178.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d620 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb80 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd10 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d440 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d580 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d3a0 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce00 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d490 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d530 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d6c0 [0178.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d080 [0178.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d0d0 [0178.738] CryptExportPublicKeyInfo (in: hCryptProvOrNCryptKey=0x8799f80, dwKeySpec=0x1, dwCertEncodingType=0x10001, pInfo=0x0, pcbInfo=0x113ef880 | out: pInfo=0x0, pcbInfo=0x113ef880) returned 1 [0178.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d870 [0178.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.752] CryptExportPublicKeyInfo (in: hCryptProvOrNCryptKey=0x8799f80, dwKeySpec=0x1, dwCertEncodingType=0x10001, pInfo=0x803d870, pcbInfo=0x113ef880 | out: pInfo=0x803d870, pcbInfo=0x113ef880) returned 1 [0178.752] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pvStructInfo=0x803d870, pbEncoded=0x0, pcbEncoded=0x113ef880 | out: pbEncoded=0x0, pcbEncoded=0x113ef880) returned 1 [0178.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x80388a0 [0178.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.753] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pvStructInfo=0x803d870, pbEncoded=0x80388a0, pcbEncoded=0x113ef880 | out: pbEncoded=0x80388a0, pcbEncoded=0x113ef880) returned 1 [0178.753] CryptBinaryToStringA (in: pbBinary=0x80388a0, cbBinary=0xa2, dwFlags=0x1, pszString=0x0, pcchString=0x113ef880 | out: pszString=0x0, pcchString=0x113ef880) returned 1 [0178.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0178.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0178.754] CryptBinaryToStringA (in: pbBinary=0x80388a0, cbBinary=0xa2, dwFlags=0x1, pszString=0x803d980, pcchString=0x113ef880 | out: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCirT2kFBeE9CU/Bxerg68ICtG3\r\nyhlh4Gp41jtA5dliaNCovPtKhH8eiKruPjYEzQ9FrG3L7DOyL6hK9551mSJDYVi0\r\n1pzhZNoDnSOwDrM4KYdBdWqvlpHtzzdRV6r4zIHWlvbjBGD103Lw8i9+pJ1qrqJg\r\n4o1MyG2odaW7Gq02SQIDAQAB\r\n", pcchString=0x113ef880) returned 1 [0178.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803da90 [0178.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0178.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0178.755] WaitForSingleObject (hHandle=0x16a0, dwMilliseconds=0x64) returned 0x0 [0178.755] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCirT2kFBeE9CU/Bxerg68ICtG3\r\nyhlh4Gp41jtA5dliaNCovPtKhH8eiKruPjYEzQ9FrG3L7DOyL6hK9551mSJDYVi0\r\n1pzhZNoDnSOwDrM4KYdBdWqvlpHtzzdRV6r4zIHWlvbjBGD103Lw8i9+pJ1qrqJg\r\n4o1MyG2odaW7Gq02SQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0178.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803dba0 [0178.755] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCirT2kFBeE9CU/Bxerg68ICtG3\r\nyhlh4Gp41jtA5dliaNCovPtKhH8eiKruPjYEzQ9FrG3L7DOyL6hK9551mSJDYVi0\r\n1pzhZNoDnSOwDrM4KYdBdWqvlpHtzzdRV6r4zIHWlvbjBGD103Lw8i9+pJ1qrqJg\r\n4o1MyG2odaW7Gq02SQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x803dba0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x803dba0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0178.756] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x803dba0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x113ef7e8 | out: pvStructInfo=0x0, pcbStructInfo=0x113ef7e8) returned 1 [0178.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803dc70 [0178.763] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x803dba0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x803dc70, pcbStructInfo=0x113ef7e8 | out: pvStructInfo=0x803dc70, pcbStructInfo=0x113ef7e8) returned 1 [0178.763] CryptImportPublicKeyInfo (in: hCryptProv=0x8799f80, dwCertEncodingType=0x10001, pInfo=0x803dc70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x803dcb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x803dcc0*, PublicKey.cUnusedBits=0x0), phKey=0x113ef750 | out: phKey=0x113ef750*=0xa9858d0) returned 1 [0178.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803dc70) returned 1 [0178.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803dc70) returned 1 [0178.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803dba0) returned 1 [0178.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803dba0) returned 1 [0178.766] ReleaseMutex (hMutex=0x16a0) returned 1 [0178.766] CryptExportKey (in: hKey=0xa984360, hExpKey=0x0, dwBlobType=0x7, dwFlags=0x0, pbData=0x0, pdwDataLen=0x113ef880 | out: pbData=0x0*, pdwDataLen=0x113ef880*=0x254) returned 1 [0178.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803dba0 [0178.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d870) returned 1 [0178.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d870) returned 1 [0178.767] CryptExportKey (in: hKey=0xa984360, hExpKey=0x0, dwBlobType=0x7, dwFlags=0x0, pbData=0x803dba0, pdwDataLen=0x113ef880 | out: pbData=0x803dba0*, pdwDataLen=0x113ef880*=0x254) returned 1 [0178.770] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pvStructInfo=0x803dba0, pbEncoded=0x0, pcbEncoded=0x113ef880 | out: pbEncoded=0x0, pcbEncoded=0x113ef880) returned 1 [0178.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803de30 [0178.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0178.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0178.783] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pvStructInfo=0x803dba0, pbEncoded=0x803de30, pcbEncoded=0x113ef880 | out: pbEncoded=0x803de30, pcbEncoded=0x113ef880) returned 1 [0178.783] CryptBinaryToStringA (in: pbBinary=0x803de30, cbBinary=0x260, dwFlags=0x1, pszString=0x0, pcchString=0x113ef880 | out: pszString=0x0, pcchString=0x113ef880) returned 1 [0178.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x380) returned 0x803e0c0 [0178.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.784] CryptBinaryToStringA (in: pbBinary=0x803de30, cbBinary=0x260, dwFlags=0x1, pszString=0x803e0c0, pcchString=0x113ef880 | out: pszString="MIICXAIBAAKBgQCirT2kFBeE9CU/Bxerg68ICtG3yhlh4Gp41jtA5dliaNCovPtK\r\nhH8eiKruPjYEzQ9FrG3L7DOyL6hK9551mSJDYVi01pzhZNoDnSOwDrM4KYdBdWqv\r\nlpHtzzdRV6r4zIHWlvbjBGD103Lw8i9+pJ1qrqJg4o1MyG2odaW7Gq02SQIDAQAB\r\nAoGAMuZ19RL8UPN7e/8iHt5zM9b+y70GuCNZ7TlLDQFeRXZ6Y3HORwCyLcGhii4Z\r\nBOOMtcZADKB5hHV4+QwFntItb9weCAgKH8aEsemlfpjPHqW00vHQJXNUbOJmxl6N\r\nRybgyLJ4LJdaO0Za2exPFIs43G7Tom24IvnnSxrkvSJak+kCQQDKpk8yLTQguxU8\r\n38wpG+6y83VhQVCHgUdBpba4DvIK/FG+8uRevFfSk12kG4HD3dJmUQdEK4HtsE3N\r\nngZLWC9bAkEAzYDu156LbRAenEvghbdaYaKx9Dap5Tg/ZgxWqwyjGwI9qyL9+pMu\r\ndnKPcgUYlsZXMaux1vpj1bFU77Dqhy1mKwJBAKWTKwQZUQ0pLpoVVS+Fhguqxg5X\r\nml+M7lah+l/6viLhtDzrIlKRWsRP6ePLIcSSOnWk4OX/EmLNeVR2ODhZbh8CQGIT\r\n/OmvYz+kB9f0Zq2quloKuf+h7yfU1n0vulVcbKPBSAlbY/epMu2Y81kpkXi0JH0y\r\nQmgljGw6fB0BRI1LX40CQFdOtHw/NbPgEgjYBiTfcocXGwKHTmIgjZE2wyPg16SJ\r\nRAz4dZzz5rMABqVMnuIKd8YmitniKgZS1gEtJf5KjKc=\r\n", pcchString=0x113ef880) returned 1 [0178.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x380) returned 0x803e450 [0178.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0178.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0178.785] WaitForSingleObject (hHandle=0x16a0, dwMilliseconds=0x64) returned 0x0 [0178.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c248a0 [0178.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0178.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0178.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0178.785] CryptAcquireContextW (in: phProv=0x113ef740, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0x10 | out: phProv=0x113ef740*=0x0) returned 1 [0178.794] CryptAcquireContextW (in: phProv=0x113ef740, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0x8 | out: phProv=0x113ef740*=0x8799b80) returned 1 [0178.804] CryptReleaseContext (hProv=0x8799f80, dwFlags=0x0) returned 1 [0178.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c248a0) returned 1 [0178.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c248a0) returned 1 [0178.804] CryptStringToBinaryA (in: pszString="MIICXAIBAAKBgQCirT2kFBeE9CU/Bxerg68ICtG3yhlh4Gp41jtA5dliaNCovPtK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\r\nRAz4dZzz5rMABqVMnuIKd8YmitniKgZS1gEtJf5KjKc=\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0178.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803e7e0 [0178.804] CryptStringToBinaryA (in: pszString="MIICXAIBAAKBgQCirT2kFBeE9CU/Bxerg68ICtG3yhlh4Gp41jtA5dliaNCovPtK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\r\nRAz4dZzz5rMABqVMnuIKd8YmitniKgZS1gEtJf5KjKc=\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x803e7e0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x803e7e0, pcbBinary=0x113ef7e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0178.805] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pbEncoded=0x803e7e0, cbEncoded=0x260, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x113ef7e8 | out: pvStructInfo=0x0, pcbStructInfo=0x113ef7e8) returned 1 [0178.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803ea70 [0178.811] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pbEncoded=0x803e7e0, cbEncoded=0x260, dwFlags=0x0, pvStructInfo=0x803ea70, pcbStructInfo=0x113ef7e8 | out: pvStructInfo=0x803ea70, pcbStructInfo=0x113ef7e8) returned 1 [0178.812] CryptImportKey (in: hProv=0x8799b80, pbData=0x803ea70, dwDataLen=0x254, hPubKey=0x0, dwFlags=0x0, phKey=0x113ef740 | out: phKey=0x113ef740*=0xa9854e0) returned 1 [0178.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ea70) returned 1 [0178.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ea70) returned 1 [0178.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e7e0) returned 1 [0178.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e7e0) returned 1 [0178.820] ReleaseMutex (hMutex=0x16a0) returned 1 [0178.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e0c0) returned 1 [0178.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e0c0) returned 1 [0178.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803de30) returned 1 [0178.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803de30) returned 1 [0178.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803dba0) returned 1 [0178.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803dba0) returned 1 [0178.821] CryptDestroyKey (hKey=0xa984360) returned 0 [0178.821] ReleaseMutex (hMutex=0x16a0) returned 1 [0178.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x2800) returned 0x8c20080 [0178.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0178.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0178.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d870 [0178.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0178.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0178.822] WaitForSingleObject (hHandle=0x16a0, dwMilliseconds=0x64) returned 0x0 [0178.822] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDA9pRumL/WGRvdjoENFuUFZi/f\r\nOB4AaC5yUmFnTYON2qothUQiLagPsXnVNPC/lF30qb/DJbdkWk4i4nbm715TE1np\r\ncmC9Fm4Dh9IPFpaFAuI73R6ywzxsSodkfHqDlS8N0Nf69sOX58bSf96IPKSGY2FV\r\nra3DZaYLeH6S7EwinQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x113ef898, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x113ef898, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x80388a0 [0178.823] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDA9pRumL/WGRvdjoENFuUFZi/f\r\nOB4AaC5yUmFnTYON2qothUQiLagPsXnVNPC/lF30qb/DJbdkWk4i4nbm715TE1np\r\ncmC9Fm4Dh9IPFpaFAuI73R6ywzxsSodkfHqDlS8N0Nf69sOX58bSf96IPKSGY2FV\r\nra3DZaYLeH6S7EwinQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x80388a0, pcbBinary=0x113ef898, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x80388a0, pcbBinary=0x113ef898, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0178.823] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x80388a0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x113ef898 | out: pvStructInfo=0x0, pcbStructInfo=0x113ef898) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.824] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x80388a0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x803d980, pcbStructInfo=0x113ef898 | out: pvStructInfo=0x803d980, pcbStructInfo=0x113ef898) returned 1 [0178.824] CryptImportPublicKeyInfo (in: hCryptProv=0x8799b80, dwCertEncodingType=0x10001, pInfo=0x803d980*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x803d9c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x803d9d0*, PublicKey.cUnusedBits=0x0), phKey=0x113ef800 | out: phKey=0x113ef800*=0xa985470) returned 1 [0178.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0178.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0178.824] ReleaseMutex (hMutex=0x16a0) returned 1 [0178.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0178.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0178.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x2800) returned 0x8c20080 [0178.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0178.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0178.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0178.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0178.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0178.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x803d980, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0178.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e7e0 [0178.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80380b0 [0178.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0178.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0178.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0178.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0178.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0178.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0178.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0178.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80380b0) returned 1 [0178.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80380b0) returned 1 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e8f0 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22b20 [0178.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0178.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c230c0 [0178.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0178.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c228e0 [0178.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0178.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803ea00 [0178.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0178.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0178.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0178.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0178.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0178.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0178.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0178.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0178.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0178.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0178.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22970 [0178.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22970) returned 1 [0178.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22970) returned 1 [0178.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23a50 [0178.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23a50) returned 1 [0178.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23a50) returned 1 [0178.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23d20 [0178.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23d20) returned 1 [0178.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23d20) returned 1 [0178.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c242c0 [0178.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c242c0) returned 1 [0178.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c242c0) returned 1 [0178.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e8f0 [0178.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ea0 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23780 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24590 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0178.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23e40 [0178.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0178.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23030 [0178.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0178.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ea0) returned 1 [0178.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ea0) returned 1 [0178.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0178.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e8f0 [0178.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0178.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0178.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22b20) returned 1 [0178.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22b20) returned 1 [0178.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0178.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0178.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c230c0) returned 1 [0178.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c230c0) returned 1 [0178.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0178.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0178.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c228e0) returned 1 [0178.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c228e0) returned 1 [0178.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0178.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0178.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ea00) returned 1 [0178.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ea00) returned 1 [0178.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0178.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0178.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0178.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0178.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0178.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24740 [0178.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0178.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23660 [0178.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0178.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23d20 [0178.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0178.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24350 [0178.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0178.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803ea00 [0178.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23780) returned 1 [0178.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23780) returned 1 [0178.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0178.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0178.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24590) returned 1 [0178.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24590) returned 1 [0178.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0178.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0178.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23e40) returned 1 [0178.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23e40) returned 1 [0178.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0178.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0178.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23030) returned 1 [0178.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23030) returned 1 [0178.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0178.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0178.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0178.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0178.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0178.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0178.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22cd0 [0178.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e8f0 [0178.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22cd0) returned 1 [0178.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22cd0) returned 1 [0178.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803eb10 [0178.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24740) returned 1 [0178.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24740) returned 1 [0178.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0178.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0178.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23660) returned 1 [0178.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23660) returned 1 [0178.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0178.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0178.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23d20) returned 1 [0178.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23d20) returned 1 [0178.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0178.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0178.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24350) returned 1 [0178.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24350) returned 1 [0178.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0178.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0178.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ea00) returned 1 [0178.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ea00) returned 1 [0178.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0178.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0178.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803eb10) returned 1 [0178.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803eb10) returned 1 [0178.850] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef6b0 | out: phkResult=0x113ef6b0*=0x1f88) returned 0x0 [0178.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e7e0) returned 1 [0178.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e7e0) returned 1 [0178.850] RegEnumValueA (in: hKey=0x1f88, dwIndex=0x0, lpValueName=0x113ef5d0, lpcchValueName=0x113ef6f8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x113ef6f8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.851] RegCloseKey (hKey=0x1f88) returned 0x0 [0178.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0178.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0178.854] CryptAcquireContextW (in: phProv=0x113ef6a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6a0*=0x879ab80) returned 1 [0178.855] CryptGenRandom (in: hProv=0x879ab80, dwLen=0x4, pbBuffer=0x113ef6c8 | out: pbBuffer=0x113ef6c8) returned 1 [0178.855] CryptReleaseContext (hProv=0x879ab80, dwFlags=0x0) returned 1 [0178.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.855] CryptAcquireContextW (in: phProv=0x113ef6a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6a0*=0x8797480) returned 1 [0178.857] CryptGenRandom (in: hProv=0x8797480, dwLen=0x6e, pbBuffer=0x80390c0 | out: pbBuffer=0x80390c0) returned 1 [0178.857] CryptReleaseContext (hProv=0x8797480, dwFlags=0x0) returned 1 [0178.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.857] CryptAcquireContextW (in: phProv=0x113ef6a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef6a0*=0x8798580) returned 1 [0178.858] CryptGenRandom (in: hProv=0x8798580, dwLen=0x6e, pbBuffer=0x8039300 | out: pbBuffer=0x8039300) returned 1 [0178.858] CryptReleaseContext (hProv=0x8798580, dwFlags=0x0) returned 1 [0178.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0178.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0178.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0178.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e7e0 [0178.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0178.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0178.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0178.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0178.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0178.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0178.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e8f0 [0178.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803ea00 [0178.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ea00) returned 1 [0178.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ea00) returned 1 [0178.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e7e0) returned 1 [0178.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e7e0) returned 1 [0178.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0178.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0178.868] GetSystemTime (in: lpSystemTime=0x113ef860 | out: lpSystemTime=0x113ef860*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x7, wSecond=0x31, wMilliseconds=0x3b2)) [0178.869] SystemTimeToFileTime (in: lpSystemTime=0x113ef860, lpFileTime=0x113ef880 | out: lpFileTime=0x113ef880) returned 1 [0178.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0178.871] WaitForSingleObject (hHandle=0x1ed4, dwMilliseconds=0x64) returned 0x0 [0178.871] ReleaseMutex (hMutex=0x1ed4) returned 1 [0178.873] WaitForSingleObject (hHandle=0x1ea0, dwMilliseconds=0x0) returned 0x102 [0178.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0178.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f00 [0178.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0178.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0178.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0178.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0178.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0178.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0178.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0178.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0178.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0178.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0178.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0178.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803d980 [0178.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x803d980, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0178.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e7e0 [0178.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0178.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0178.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f60) returned 1 [0178.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f60) returned 1 [0178.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0178.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0178.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0178.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0178.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0178.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0178.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0178.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0178.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0178.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0178.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0178.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0178.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0178.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0178.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23a50) returned 1 [0178.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23a50) returned 1 [0178.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c243e0) returned 1 [0178.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c243e0) returned 1 [0178.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23d20) returned 1 [0178.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23d20) returned 1 [0178.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23420) returned 1 [0178.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23420) returned 1 [0178.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0178.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0178.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0178.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0178.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23810) returned 1 [0178.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23810) returned 1 [0178.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0178.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0178.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24110) returned 1 [0178.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24110) returned 1 [0178.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ac0) returned 1 [0178.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ac0) returned 1 [0178.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c239c0) returned 1 [0178.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c239c0) returned 1 [0178.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0178.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0178.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ea00) returned 1 [0178.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ea00) returned 1 [0178.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0178.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0178.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0178.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0178.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24470) returned 1 [0178.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24470) returned 1 [0178.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0178.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0178.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c238a0) returned 1 [0178.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c238a0) returned 1 [0178.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0178.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0178.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24620) returned 1 [0178.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24620) returned 1 [0178.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0178.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0178.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c246b0) returned 1 [0178.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c246b0) returned 1 [0178.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0178.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0178.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0178.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0178.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0178.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0178.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22c40) returned 1 [0178.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22c40) returned 1 [0178.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e8f0) returned 1 [0178.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e8f0) returned 1 [0178.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c24740) returned 1 [0178.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c24740) returned 1 [0178.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0178.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0178.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23660) returned 1 [0178.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23660) returned 1 [0178.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0178.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0178.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23e40) returned 1 [0178.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23e40) returned 1 [0178.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0178.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0178.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c23ff0) returned 1 [0178.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c23ff0) returned 1 [0178.895] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ef6f0 | out: phkResult=0x113ef6f0*=0x1f88) returned 0x0 [0178.895] RegEnumValueA (in: hKey=0x1f88, dwIndex=0x0, lpValueName=0x113ef610, lpcchValueName=0x113ef738, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x113ef738, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.895] RegCloseKey (hKey=0x1f88) returned 0x0 [0178.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0178.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x80399c0, cbMultiByte=107, lpWideCharStr=0x803d980, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0178.896] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ef630 | out: phkResult=0x113ef630*=0x1f88) returned 0x0 [0178.896] CryptAcquireContextW (in: phProv=0x113ef650, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef650*=0x8799d80) returned 1 [0178.897] CryptGenRandom (in: hProv=0x8799d80, dwLen=0x10, pbBuffer=0x803d800 | out: pbBuffer=0x803d800) returned 1 [0178.897] CryptReleaseContext (hProv=0x8799d80, dwFlags=0x0) returned 1 [0178.898] CryptAcquireContextW (in: phProv=0x113ef3a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef3a0*=0x8799f80) returned 1 [0178.899] CryptGenRandom (in: hProv=0x8799f80, dwLen=0x10, pbBuffer=0x803d260 | out: pbBuffer=0x803d260) returned 1 [0178.899] CryptReleaseContext (hProv=0x8799f80, dwFlags=0x0) returned 1 [0178.900] CryptAcquireContextW (in: phProv=0x113ef3a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef3a0*=0x8798080) returned 1 [0178.901] CryptGenRandom (in: hProv=0x8798080, dwLen=0x10, pbBuffer=0x803cf40 | out: pbBuffer=0x803cf40) returned 1 [0178.901] CryptReleaseContext (hProv=0x8798080, dwFlags=0x0) returned 1 [0178.902] RegSetValueExA (in: hKey=0x1f88, lpValueName="{7B8BFF1F-31E3-A3B3-05EE-EEB6CD5285B1}", Reserved=0x0, dwType=0x3, lpData=0x8039150*, cbData=0x5c | out: lpData=0x8039150*) returned 0x0 [0178.902] RegCloseKey (hKey=0x1f88) returned 0x0 [0178.902] WaitForSingleObject (hHandle=0x0, dwMilliseconds=0xffffffff) returned 0xffffffff [0178.903] GetLastError () returned 0x6 [0178.903] WaitForSingleObject (hHandle=0x0, dwMilliseconds=0xffffffff) returned 0xffffffff [0178.903] GetLastError () returned 0x6 [0178.903] WaitForSingleObject (hHandle=0x0, dwMilliseconds=0xffffffff) returned 0xffffffff [0178.903] GetLastError () returned 0x6 [0178.904] WaitForSingleObject (hHandle=0x0, dwMilliseconds=0xffffffff) returned 0xffffffff [0178.904] GetLastError () returned 0x6 [0178.906] WaitForSingleObject (hHandle=0x2040, dwMilliseconds=0x64) returned 0x0 [0178.906] ReleaseMutex (hMutex=0x2040) returned 1 [0178.906] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.906] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.906] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.906] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.907] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.907] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.907] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0178.907] ReleaseMutex (hMutex=0x8e8) returned 1 [0178.907] WaitForSingleObject (hHandle=0x2040, dwMilliseconds=0x64) returned 0x0 [0178.907] ReleaseMutex (hMutex=0x2040) returned 1 [0178.909] ReleaseMutex (hMutex=0x2040) returned 0 [0178.909] GetLastError () returned 0x120 [0178.909] NtClose (Handle=0x2040) returned 0x0 [0178.909] ReleaseMutex (hMutex=0x10a4) returned 0 [0178.909] GetLastError () returned 0x120 [0178.909] NtClose (Handle=0x10a4) returned 0x0 [0178.910] ReleaseMutex (hMutex=0x1f28) returned 0 [0178.910] GetLastError () returned 0x120 [0178.910] NtClose (Handle=0x1f28) returned 0x0 [0178.910] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0178.911] ReleaseMutex (hMutex=0x1ea8) returned 1 [0178.911] NtClose (Handle=0x1ef0) returned 0x0 [0178.911] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0178.911] ReleaseMutex (hMutex=0x1ea8) returned 1 [0178.912] NtClose (Handle=0x1078) returned 0x0 [0178.912] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0178.912] GetComputerNameA (in: lpBuffer=0x803d5d0, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0178.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803d1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0178.921] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0178.921] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0178.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803d670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0178.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0178.922] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0178.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803d670, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0178.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.924] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0178.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0178.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.926] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0178.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0178.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803c8b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0178.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0178.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0178.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0178.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0178.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0178.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.928] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0178.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0178.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803ca40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0178.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0178.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0178.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0178.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0178.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0178.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0178.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0178.929] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef668 | out: phkResult=0x113ef668*=0x1078) returned 0x0 [0178.929] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0178.929] RegEnumKeyW (in: hKey=0x1078, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0178.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0178.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0178.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cdb0) returned 1 [0178.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cdb0) returned 1 [0178.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.931] RegEnumKeyW (in: hKey=0x1078, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0178.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0178.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803d800, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0178.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0178.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0178.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0178.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0178.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0178.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.933] RegEnumKeyW (in: hKey=0x1078, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0178.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0178.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803cdb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0178.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0178.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cdb0) returned 1 [0178.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cdb0) returned 1 [0178.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0178.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0178.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.934] RegEnumKeyW (in: hKey=0x1078, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0178.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0178.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0178.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0178.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0178.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.936] RegEnumKeyW (in: hKey=0x1078, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0178.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0178.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803cae0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0178.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0178.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0178.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.937] RegOpenKeyExW (in: hKey=0x1078, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef668 | out: phkResult=0x113ef668*=0x16c8) returned 0x0 [0178.937] RegCloseKey (hKey=0x1078) returned 0x0 [0178.938] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0178.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803d120, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0178.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0178.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0178.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0178.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.940] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0178.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d670, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0178.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0178.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0178.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0178.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.941] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0178.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0178.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0178.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0178.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0178.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.944] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0178.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0178.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d260, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0178.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0178.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0178.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.946] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0178.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803d760, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0178.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0178.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0178.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0178.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.948] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0178.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0178.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0178.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803ce50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0178.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0178.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0178.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.950] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0178.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0178.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.952] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0178.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0178.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0178.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803cf40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0178.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0178.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0178.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.954] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0178.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0178.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803ce50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0178.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0178.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0178.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.956] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0178.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0178.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803ca40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0178.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0178.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0178.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0178.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0178.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0178.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.958] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0178.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0178.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803d120, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0178.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0178.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0178.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0178.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.960] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0178.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0178.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803c8b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0178.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0178.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0178.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0178.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0178.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0178.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.962] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0178.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0178.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803cf90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0178.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0178.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0178.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.964] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0178.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0178.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0178.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0178.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0178.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0178.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0178.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0178.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.965] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0178.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0178.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.967] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0178.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0178.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803c9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0178.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0178.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0178.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0178.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0178.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0178.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.968] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0178.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0178.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803d300, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0178.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0178.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0178.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0178.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0178.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0178.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.970] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0178.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0178.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0178.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803ce50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0178.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0178.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0178.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0178.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0178.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0178.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.972] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0178.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0178.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0178.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803cd60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0178.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0178.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0178.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0178.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0178.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0178.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0178.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0178.974] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0178.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0178.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0178.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0178.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0178.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0178.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0178.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0178.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.976] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0178.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0178.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0178.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803cf40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0178.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0178.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0178.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0178.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0178.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0178.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0178.978] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0178.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0178.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0178.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803ccc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0178.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0178.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0178.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0178.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0178.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0178.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0178.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0178.979] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0178.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0178.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0178.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803c8b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0178.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0178.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.003] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0179.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0179.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.006] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0179.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803ccc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0179.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.008] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0179.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803cea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0179.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.010] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0179.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803d300, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0179.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0179.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0179.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0179.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.012] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0179.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803cd60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0179.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0179.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0179.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0179.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.016] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0179.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d670, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0179.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.018] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0179.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0179.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803cf90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0179.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0179.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0179.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.020] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0179.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d670, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0179.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.022] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0179.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803cae0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0179.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.024] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0179.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0179.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803cf40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0179.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0179.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0179.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0179.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.026] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0179.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803cae0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0179.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0179.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0179.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0179.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.027] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0179.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803cbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0179.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.029] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0179.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0179.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803d260, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0179.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0179.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0179.031] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0179.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803d300, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0179.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.032] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0179.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803d030, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0179.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0179.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0179.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.034] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0179.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803cd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0179.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.035] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0179.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803c9f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0179.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.037] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0179.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803d760, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0179.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.038] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0179.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0179.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.039] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0179.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803d030, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0179.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0179.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0179.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.041] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0179.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803d120, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0179.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.042] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0179.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0179.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0179.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0179.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0179.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.045] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0179.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0179.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.046] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0179.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0179.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.047] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0179.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803cae0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0179.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.050] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0179.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803cae0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0179.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0179.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0179.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0179.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.052] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0179.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803d300, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0179.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.053] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0179.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0179.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d670, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0179.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.055] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0179.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0179.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803d300, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0179.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.057] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0179.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803cd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0179.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.059] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0179.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0179.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803cdb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0179.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cdb0) returned 1 [0179.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cdb0) returned 1 [0179.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.061] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0179.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803d670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0179.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.063] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0179.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0179.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0179.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0179.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0179.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.065] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0179.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0179.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803d300, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0179.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.067] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0179.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0179.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803cf90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0179.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0179.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0179.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.068] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0179.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803d7b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0179.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.070] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0179.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803cbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0179.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.072] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0179.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803c8b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0179.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.074] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0179.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803d030, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0179.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0179.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0179.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.076] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0179.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803cae0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0179.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0179.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0179.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0179.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.078] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0179.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803ccc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0179.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.081] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0179.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803d120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0179.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.082] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0179.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0179.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0179.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0179.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0179.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.084] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0179.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803cea0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0179.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.086] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0179.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803c9f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0179.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0179.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0179.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0179.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.088] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0179.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0179.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0179.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0179.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0179.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.090] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0179.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803c9f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0179.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.092] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0179.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0179.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803c9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0179.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0179.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0179.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.094] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0179.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803d300, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0179.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0179.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0179.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.096] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0179.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0179.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803cfe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0179.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0179.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0179.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.098] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0179.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803cea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0179.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0179.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0179.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0179.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0179.100] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0179.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803cbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0179.101] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0179.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803d670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0179.102] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0179.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0179.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803d670, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0179.103] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0179.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803d030, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0179.104] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0179.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803cfe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0179.104] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0179.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803c900, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0179.105] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0179.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0179.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803cae0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0179.106] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0179.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d760, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0179.106] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0179.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d300, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0179.107] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0179.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803cdb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0179.108] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0179.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803d030, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0179.109] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0179.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0179.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803cdb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0179.110] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0179.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0179.110] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0179.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803ce50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0179.111] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0179.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0179.112] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0179.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803cd60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0179.113] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0179.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803d760, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0179.113] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0179.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0179.114] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0179.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803c900, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0179.115] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0179.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803d300, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0179.115] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0179.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803ce50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0179.116] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0179.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803cd60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0179.117] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0179.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803cd60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0179.120] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0179.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803d800, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0179.121] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0179.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803ca40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0179.122] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0179.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0179.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803d1c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0179.123] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0179.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803cdb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0179.124] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0179.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803c900, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0179.125] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0179.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803d300, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0179.125] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0179.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0179.126] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0179.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803cf90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0179.127] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0179.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0179.127] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0179.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803c9f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0179.128] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0179.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803c950, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0179.129] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0179.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803d800, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0179.130] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0179.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803d670, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0179.130] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0179.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803cf90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0179.131] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0179.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0179.132] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0179.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803ccc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0179.133] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0179.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0179.133] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0179.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0179.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0179.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0179.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0179.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0179.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0179.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0179.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0179.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0179.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0179.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0179.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0179.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0179.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0179.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0179.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0179.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0179.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0179.138] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0179.138] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0179.138] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0179.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0179.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0179.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0179.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0179.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0179.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0179.140] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0179.140] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0179.140] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0179.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0179.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0179.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0179.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0179.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0179.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0179.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0179.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0179.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0179.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0179.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0179.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0179.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0179.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0179.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0179.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0179.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0179.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0179.145] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0179.145] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0179.145] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0179.145] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0179.145] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0179.146] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0179.146] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0179.146] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0179.146] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0179.146] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0179.147] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xad, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0179.147] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xae, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0179.147] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xaf, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0179.147] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb0, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0179.147] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb1, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0179.148] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb2, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0179.148] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb3, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0179.148] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb4, lpName=0x8038240, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0179.149] RegOpenKeyExW (in: hKey=0x16c8, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef668 | out: phkResult=0x113ef668*=0x1078) returned 0x0 [0179.149] RegCloseKey (hKey=0x16c8) returned 0x0 [0179.149] RegEnumKeyW (in: hKey=0x1078, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0179.149] RegOpenKeyExW (in: hKey=0x1078, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef668 | out: phkResult=0x113ef668*=0x16c8) returned 0x0 [0179.150] RegCloseKey (hKey=0x1078) returned 0x0 [0179.150] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.150] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.151] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.151] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.151] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.151] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.152] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.152] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.152] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.153] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.153] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.153] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.153] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.153] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.154] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.154] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.154] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.154] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.155] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.155] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.155] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.155] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.156] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.156] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.156] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.156] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.156] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.156] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.157] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803d260, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803d260*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.157] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x879b080) returned 1 [0179.158] CryptCreateHash (in: hProv=0x879b080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0179.158] CryptHashData (hHash=0xa985550, pbData=0x803cc20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0179.158] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0179.159] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x2, pbData=0x803c900, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803c900, pdwDataLen=0x113ef6f8) returned 1 [0179.159] CryptDestroyHash (hHash=0xa985550) returned 1 [0179.159] CryptReleaseContext (hProv=0x879b080, dwFlags=0x0) returned 1 [0179.159] RegCloseKey (hKey=0x16c8) returned 0x0 [0179.159] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.159] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="AppEvents") returned 0x0 [0179.159] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AppXBackupContentType") returned 0x0 [0179.160] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Console") returned 0x0 [0179.160] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0179.160] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Environment") returned 0x0 [0179.161] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="EUDC") returned 0x0 [0179.161] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="Keyboard Layout") returned 0x0 [0179.161] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0179.161] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="Printers") returned 0x0 [0179.161] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0179.162] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x16c8) returned 0x0 [0179.162] RegCloseKey (hKey=0xffffffff80000001) returned 0x0 [0179.162] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="AppDataLow") returned 0x0 [0179.162] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="IM Providers") returned 0x0 [0179.162] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0179.163] RegOpenKeyExW (in: hKey=0x16c8, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef718 | out: phkResult=0x113ef718*=0x10a0) returned 0x0 [0179.163] RegCloseKey (hKey=0x16c8) returned 0x0 [0179.163] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0179.163] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveMovie") returned 0x0 [0179.164] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0179.164] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0179.164] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0179.164] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="AuthCookies") returned 0x0 [0179.165] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="CalendarRT") returned 0x0 [0179.165] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0179.165] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0179.165] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="ContactsRT") returned 0x0 [0179.165] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0179.165] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0179.166] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0179.166] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="Exchange") returned 0x0 [0179.166] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0179.166] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0179.166] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0179.167] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="FTP") returned 0x0 [0179.167] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="GameBar") returned 0x0 [0179.167] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="GameBarApi") returned 0x0 [0179.167] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0179.167] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Connection Wizard") returned 0x0 [0179.168] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0179.168] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Mail and News") returned 0x0 [0179.168] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Keyboard") returned 0x0 [0179.168] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0179.168] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="Messaging") returned 0x0 [0179.168] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Management Console") returned 0x0 [0179.169] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="MicrosoftEdge") returned 0x0 [0179.169] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="MS Design Tools") returned 0x0 [0179.169] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="MSDAIPP") returned 0x0 [0179.169] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0179.170] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0179.170] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Narrator") returned 0x0 [0179.170] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0179.170] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0179.171] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="OneDrive") returned 0x0 [0179.171] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="Osk") returned 0x0 [0179.171] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="PeerNet") returned 0x0 [0179.171] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="Pim") returned 0x0 [0179.171] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="PlayToReceiver") returned 0x0 [0179.172] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0179.172] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="Remote Assistance") returned 0x0 [0179.172] RegEnumKeyW (in: hKey=0x10a0, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="ScreenMagnifier") returned 0x0 [0179.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039150, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0179.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039150, cbMultiByte=107, lpWideCharStr=0x803d980, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{A13D7EA4-5D34-8684-2E14-FDAFDFB3E2D8}\\ShellFolder") returned 107 [0179.174] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x0, lpValueName=0x113ef690, lpcchValueName=0x113ef7b8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x113ef7b8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.175] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.175] GetComputerNameA (in: lpBuffer=0x803cf40, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0179.175] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0179.176] RegEnumValueA (in: hKey=0x1078, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.176] RegEnumValueA (in: hKey=0x1078, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.176] RegEnumValueA (in: hKey=0x1078, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.177] RegEnumValueA (in: hKey=0x1078, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.178] RegEnumValueA (in: hKey=0x1078, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.178] RegEnumValueA (in: hKey=0x1078, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.178] RegEnumValueA (in: hKey=0x1078, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.178] RegEnumValueA (in: hKey=0x1078, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.179] RegEnumValueA (in: hKey=0x1078, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.180] RegEnumValueA (in: hKey=0x1078, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.180] RegEnumValueA (in: hKey=0x1078, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.180] RegEnumValueA (in: hKey=0x1078, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.180] RegEnumValueA (in: hKey=0x1078, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.181] RegEnumValueA (in: hKey=0x1078, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.181] RegEnumValueA (in: hKey=0x1078, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.181] RegQueryValueExA (in: hKey=0x1078, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.181] RegQueryValueExA (in: hKey=0x1078, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803d120, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803d120*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.181] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8799480) returned 1 [0179.182] CryptCreateHash (in: hProv=0x8799480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0179.182] CryptHashData (hHash=0xa985550, pbData=0x803c9f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0179.183] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0179.183] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x2, pbData=0x803cf90, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803cf90, pdwDataLen=0x113ef6f8) returned 1 [0179.183] CryptDestroyHash (hHash=0xa985550) returned 1 [0179.183] CryptReleaseContext (hProv=0x8799480, dwFlags=0x0) returned 1 [0179.184] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.184] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x0, lpValueName=0x113ef690, lpcchValueName=0x113ef7b8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x113ef7b8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.184] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.185] GetComputerNameA (in: lpBuffer=0x803cf90, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0179.185] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0179.185] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.185] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.186] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.186] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.186] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.186] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.187] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.188] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.189] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.189] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.189] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.189] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.189] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.189] RegEnumValueA (in: hKey=0x1ef0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.189] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.189] RegQueryValueExA (in: hKey=0x1ef0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803cd60, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803cd60*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.190] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8797880) returned 1 [0179.191] CryptCreateHash (in: hProv=0x8797880, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0179.191] CryptHashData (hHash=0xa985550, pbData=0x803d2b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0179.191] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0179.191] CryptGetHashParam (in: hHash=0xa985550, dwParam=0x2, pbData=0x803d710, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803d710, pdwDataLen=0x113ef6f8) returned 1 [0179.191] CryptDestroyHash (hHash=0xa985550) returned 1 [0179.191] CryptReleaseContext (hProv=0x8797880, dwFlags=0x0) returned 1 [0179.191] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.192] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x0, lpValueName=0x113ef690, lpcchValueName=0x113ef7b8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x113ef7b8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.192] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.192] GetComputerNameA (in: lpBuffer=0x803d170, nSize=0x113ef7e8 | out: lpBuffer="XC64ZB", nSize=0x113ef7e8) returned 1 [0179.193] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0179.193] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x0, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.193] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.194] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x2, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.194] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x3, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.194] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x4, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.194] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x5, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.195] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x6, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.195] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x7, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.195] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x8, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.195] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x9, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.195] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xa, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.195] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xb, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.196] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xc, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.196] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xd, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.196] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xe, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.196] RegEnumValueA (in: hKey=0x10a0, dwIndex=0xf, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.196] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x10, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.197] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x11, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.197] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x12, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.197] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x13, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.197] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x14, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.198] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x15, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.198] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x16, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.198] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x17, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.198] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x18, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.199] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x19, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.199] RegEnumValueA (in: hKey=0x10a0, dwIndex=0x1a, lpValueName=0x113ef560, lpcchValueName=0x113ef688, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef688, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.199] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x0, lpcbData=0x113ef690*=0x0 | out: lpType=0x113ef6a8*=0x4, lpData=0x0, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.199] RegQueryValueExA (in: hKey=0x10a0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef6a8, lpData=0x803cf40, lpcbData=0x113ef690*=0x4 | out: lpType=0x113ef6a8*=0x4, lpData=0x803cf40*=0x60251383, lpcbData=0x113ef690*=0x4) returned 0x0 [0179.200] CryptAcquireContextW (in: phProv=0x113ef698, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef698*=0x8797e80) returned 1 [0179.201] CryptCreateHash (in: hProv=0x8797e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef698 | out: phHash=0x113ef698) returned 1 [0179.201] CryptHashData (hHash=0xa985a20, pbData=0x803d120, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0179.201] CryptGetHashParam (in: hHash=0xa985a20, dwParam=0x4, pbData=0x113ef6f8, pdwDataLen=0x113ef690, dwFlags=0x0 | out: pbData=0x113ef6f8, pdwDataLen=0x113ef690) returned 1 [0179.201] CryptGetHashParam (in: hHash=0xa985a20, dwParam=0x2, pbData=0x803cea0, pdwDataLen=0x113ef6f8, dwFlags=0x0 | out: pbData=0x803cea0, pdwDataLen=0x113ef6f8) returned 1 [0179.201] CryptDestroyHash (hHash=0xa985a20) returned 1 [0179.201] CryptReleaseContext (hProv=0x8797e80, dwFlags=0x0) returned 1 [0179.201] SHRegDuplicateHKey (hkey=0xffffffff80000001) returned 0xffffffff80000001 [0179.202] RegEnumValueA (in: hKey=0x1078, dwIndex=0x0, lpValueName=0x113ef690, lpcchValueName=0x113ef7b8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x113ef7b8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.202] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0179.203] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef790, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef790*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0179.203] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf1d70, lpbSaclPresent=0x113ef700, pSacl=0x113ef7b0, lpbSaclDefaulted=0x113ef700 | out: lpbSaclPresent=0x113ef700, pSacl=0x113ef7b0, lpbSaclDefaulted=0x113ef700) returned 1 [0179.203] CreateEventA (lpEventAttributes=0x113ef798, bManualReset=1, bInitialState=0, lpName="") returned 0x10a0 [0179.203] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.204] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.204] ResetEvent (hEvent=0x10a0) returned 1 [0179.204] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x14005e680, lpParameter=0x113ef830, dwCreationFlags=0x0, lpThreadId=0x113ef880 | out: lpThreadId=0x113ef880*=0xa44) returned 0x1078 [0179.205] WaitForSingleObject (hHandle=0x10a0, dwMilliseconds=0xffffffff) returned 0x0 [0179.209] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.209] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.209] NtClose (Handle=0x10a0) returned 0x0 [0179.210] ReleaseMutex (hMutex=0x8e8) returned 1 [0179.210] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0179.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0179.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c248a0 [0179.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.211] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef790, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef790*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0179.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c248a0) returned 1 [0179.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c248a0) returned 1 [0179.211] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2730, lpbSaclPresent=0x113ef700, pSacl=0x113ef7b0, lpbSaclDefaulted=0x113ef700 | out: lpbSaclPresent=0x113ef700, pSacl=0x113ef7b0, lpbSaclDefaulted=0x113ef700) returned 1 [0179.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.211] CreateEventA (lpEventAttributes=0x113ef798, bManualReset=1, bInitialState=0, lpName="") returned 0x10a0 [0179.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.212] GetLastError () returned 0x0 [0179.212] LocalFree (hMem=0xfbf2730) returned 0x0 [0179.212] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.212] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.212] ResetEvent (hEvent=0x10a0) returned 1 [0179.212] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x14005e680, lpParameter=0x113ef830, dwCreationFlags=0x0, lpThreadId=0x113ef880 | out: lpThreadId=0x113ef880*=0x14c) returned 0x1ef0 [0179.213] WaitForSingleObject (hHandle=0x10a0, dwMilliseconds=0xffffffff) returned 0x0 [0179.320] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.321] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0179.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0179.321] NtClose (Handle=0x10a0) returned 0x0 [0179.322] ReleaseMutex (hMutex=0x8e8) returned 1 [0179.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x28) returned 0x8037f00 [0179.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.322] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x10a0 [0179.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x8000) returned 0x8c248a0 [0179.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x28) returned 0x80380e0 [0179.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca90 [0179.323] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1f28 [0179.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10000) returned 0x8c2c8b0 [0179.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0179.329] InternetOpenA (lpszAgent=0x0, dwAccessType=0x1, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0179.535] GetCurrentThreadId () returned 0xffc [0179.535] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.535] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.889] GetCurrentThreadId () returned 0xffc [0179.889] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.889] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x2800) returned 0x8c20080 [0179.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038110 [0179.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ac0 [0179.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20080) returned 1 [0179.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20080) returned 1 [0179.898] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0179.898] ReleaseMutex (hMutex=0x8e8) returned 1 [0179.899] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0179.899] ReleaseMutex (hMutex=0x8e8) returned 1 [0179.899] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0179.899] ReleaseMutex (hMutex=0x8e8) returned 1 [0179.899] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0179.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c3c8c0 [0179.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.903] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef8d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef8d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0179.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3c8c0) returned 1 [0179.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3c8c0) returned 1 [0179.904] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf44d0, lpbSaclPresent=0x113ef840, pSacl=0x113ef8f0, lpbSaclDefaulted=0x113ef840 | out: lpbSaclPresent=0x113ef840, pSacl=0x113ef8f0, lpbSaclDefaulted=0x113ef840) returned 1 [0179.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.904] CreateEventA (lpEventAttributes=0x113ef8d8, bManualReset=1, bInitialState=0, lpName="") returned 0x1ca0 [0179.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.905] GetLastError () returned 0x0 [0179.905] LocalFree (hMem=0xfbf44d0) returned 0x0 [0179.905] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.905] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.905] ResetEvent (hEvent=0x1ca0) returned 1 [0179.906] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x14005e680, lpParameter=0x113ef970, dwCreationFlags=0x0, lpThreadId=0x113ef9c0 | out: lpThreadId=0x113ef9c0*=0x13ac) returned 0x98c [0179.907] WaitForSingleObject (hHandle=0x1ca0, dwMilliseconds=0xffffffff) returned 0x0 [0180.156] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.156] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0180.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0180.157] NtClose (Handle=0x1ca0) returned 0x0 [0180.157] ReleaseMutex (hMutex=0x8e8) returned 1 [0180.157] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0180.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c3c8c0 [0180.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.158] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef8d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef8d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0180.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3c8c0) returned 1 [0180.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3c8c0) returned 1 [0180.158] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf4530, lpbSaclPresent=0x113ef840, pSacl=0x113ef8f0, lpbSaclDefaulted=0x113ef840 | out: lpbSaclPresent=0x113ef840, pSacl=0x113ef8f0, lpbSaclDefaulted=0x113ef840) returned 1 [0180.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.158] CreateEventA (lpEventAttributes=0x113ef8d8, bManualReset=1, bInitialState=0, lpName="") returned 0x1ca0 [0180.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.158] GetLastError () returned 0x0 [0180.158] LocalFree (hMem=0xfbf4530) returned 0x0 [0180.158] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.159] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.159] ResetEvent (hEvent=0x1ca0) returned 1 [0180.159] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x14005e680, lpParameter=0x113ef970, dwCreationFlags=0x0, lpThreadId=0x113ef9c0 | out: lpThreadId=0x113ef9c0*=0xe98) returned 0x1fc8 [0180.160] WaitForSingleObject (hHandle=0x1ca0, dwMilliseconds=0xffffffff) returned 0x0 [0180.433] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.434] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.434] NtClose (Handle=0x1ca0) returned 0x0 [0180.435] ReleaseMutex (hMutex=0x8e8) returned 1 [0180.435] WaitForSingleObject (hHandle=0x8e8, dwMilliseconds=0x64) returned 0x0 [0180.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c3c8c0 [0180.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.436] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef8d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef8d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0180.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3c8c0) returned 1 [0180.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3c8c0) returned 1 [0180.437] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3270, lpbSaclPresent=0x113ef840, pSacl=0x113ef8f0, lpbSaclDefaulted=0x113ef840 | out: lpbSaclPresent=0x113ef840, pSacl=0x113ef8f0, lpbSaclDefaulted=0x113ef840) returned 1 [0180.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.437] CreateEventA (lpEventAttributes=0x113ef8d8, bManualReset=1, bInitialState=0, lpName="") returned 0x1ca0 [0180.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.439] GetLastError () returned 0x0 [0180.439] LocalFree (hMem=0xfbf3270) returned 0x0 [0180.439] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.440] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.440] ResetEvent (hEvent=0x1ca0) returned 1 [0180.440] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x14005e680, lpParameter=0x113ef970, dwCreationFlags=0x0, lpThreadId=0x113ef9c0 | out: lpThreadId=0x113ef9c0*=0x13b0) returned 0x1118 [0180.442] WaitForSingleObject (hHandle=0x1ca0, dwMilliseconds=0xffffffff) returned 0x0 [0180.698] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.698] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0180.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0180.698] NtClose (Handle=0x1ca0) returned 0x0 [0180.699] ReleaseMutex (hMutex=0x8e8) returned 1 [0180.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x0) returned 0x8030800 [0180.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x4000) returned 0x8c3c8c0 [0180.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x8c3c8c0, Length=0x4000, ResultLength=0x113ef9a0 | out: SystemInformation=0x8c3c8c0, ResultLength=0x113ef9a0*=0x1f568) returned 0xc0000004 [0180.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x1f580) returned 0x8c408d0 [0180.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3c8c0) returned 1 [0180.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3c8c0) returned 1 [0180.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x8c408d0, Length=0x1f568, ResultLength=0x113ef9a0 | out: SystemInformation=0x8c408d0, ResultLength=0x113ef9a0*=0x1f568) returned 0x0 [0180.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x80388a0 [0180.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ff0 [0180.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x803d300, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0180.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8036470 [0180.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803d980 [0180.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80359c0 [0180.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0180.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x80369e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0180.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0180.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0180.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0180.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0180.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0180.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0180.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0180.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0180.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8031750 [0180.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035c00 [0180.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0180.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0180.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0180.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x8036a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0180.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0180.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0180.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0180.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0180.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0180.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8031800 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035ed0 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0180.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x803be00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0180.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0180.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0180.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0180.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0180.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0180.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0180.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0180.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x80318b0 [0180.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8035f60 [0180.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0180.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0180.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x8036a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0180.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0180.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0180.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0180.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0180.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0180.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0180.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0180.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0180.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8031960 [0180.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22df0 [0180.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0180.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0180.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20ee0 [0180.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x8c20ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0180.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f80 [0180.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20ee0) returned 1 [0180.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20ee0) returned 1 [0180.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f80) returned 1 [0180.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f80) returned 1 [0180.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20760 [0180.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20760) returned 1 [0180.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20760) returned 1 [0180.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8031a10 [0180.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22f10 [0180.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c201c0 [0180.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c203a0 [0180.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0180.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c204e0 [0180.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x8c204e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0180.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20530 [0180.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c204e0) returned 1 [0180.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c204e0) returned 1 [0180.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20530) returned 1 [0180.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20530) returned 1 [0180.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20bc0 [0180.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20bc0) returned 1 [0180.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20bc0) returned 1 [0180.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803ea70 [0180.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24470 [0180.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208a0 [0180.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20760 [0180.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f30 [0180.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x8c20f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0180.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20210 [0180.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f30) returned 1 [0180.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f30) returned 1 [0180.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20210) returned 1 [0180.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20210) returned 1 [0180.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20440 [0180.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20440) returned 1 [0180.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20440) returned 1 [0180.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803eb20 [0180.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c230c0 [0180.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20170 [0180.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c200d0 [0180.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f80 [0180.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x8c20f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0180.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20120 [0180.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f80) returned 1 [0180.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f80) returned 1 [0180.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20120) returned 1 [0180.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20120) returned 1 [0180.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20990 [0180.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20990) returned 1 [0180.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20990) returned 1 [0180.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803ebd0 [0180.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23c90 [0180.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20da0 [0180.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20530 [0180.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20a80 [0180.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x8c20a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0180.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20800 [0180.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20a80) returned 1 [0180.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20a80) returned 1 [0180.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20800) returned 1 [0180.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20800) returned 1 [0180.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20710 [0180.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20710) returned 1 [0180.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20710) returned 1 [0180.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803ec80 [0180.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24500 [0180.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20a30 [0180.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20b70 [0180.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20210 [0180.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x8c20210, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0180.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20490 [0180.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20210) returned 1 [0180.742] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20210) returned 1 [0180.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20490) returned 1 [0180.742] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20490) returned 1 [0180.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20580 [0180.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20580) returned 1 [0180.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20580) returned 1 [0180.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803ed30 [0180.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22c40 [0180.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20940 [0180.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20990 [0180.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c206c0 [0180.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x8c206c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0180.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21020 [0180.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c206c0) returned 1 [0180.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c206c0) returned 1 [0180.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21020) returned 1 [0180.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21020) returned 1 [0180.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20260 [0180.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20260) returned 1 [0180.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20260) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803ede0 [0180.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23d20 [0180.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20440 [0180.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20210 [0180.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20df0 [0180.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x8c20df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0180.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f80 [0180.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20df0) returned 1 [0180.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20df0) returned 1 [0180.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f80) returned 1 [0180.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f80) returned 1 [0180.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d50 [0180.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d50) returned 1 [0180.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d50) returned 1 [0180.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803ee90 [0180.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23ff0 [0180.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20a80 [0180.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20df0 [0180.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20ad0 [0180.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style teacher.exe", cchWideChar=17, lpMultiByteStr=0x8c20ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style teacher.exe", lpUsedDefaultChar=0x0) returned 17 [0180.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20850 [0180.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20ad0) returned 1 [0180.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20ad0) returned 1 [0180.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20850) returned 1 [0180.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20850) returned 1 [0180.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20580 [0180.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20580) returned 1 [0180.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20580) returned 1 [0180.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803dba0 [0180.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23b70 [0180.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20ad0 [0180.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20260 [0180.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0180.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c206c0 [0180.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="series_investment.exe", cchWideChar=21, lpMultiByteStr=0x8c206c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="series_investment.exe", lpUsedDefaultChar=0x0) returned 21 [0180.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21020 [0180.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c206c0) returned 1 [0180.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c206c0) returned 1 [0180.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21020) returned 1 [0180.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21020) returned 1 [0180.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c207b0 [0180.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c207b0) returned 1 [0180.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c207b0) returned 1 [0180.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803dc50 [0180.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23ae0 [0180.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20b20 [0180.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20bc0 [0180.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20e40 [0180.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="know than.exe", cchWideChar=13, lpMultiByteStr=0x8c20e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="know than.exe", lpUsedDefaultChar=0x0) returned 13 [0180.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c209e0 [0180.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20e40) returned 1 [0180.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20e40) returned 1 [0180.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c209e0) returned 1 [0180.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c209e0) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803dd00 [0180.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24590 [0180.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20fd0 [0180.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20580 [0180.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d50 [0180.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sea.exe", cchWideChar=7, lpMultiByteStr=0x8c20d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sea.exe", lpUsedDefaultChar=0x0) returned 7 [0180.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c205d0 [0180.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d50) returned 1 [0180.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d50) returned 1 [0180.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c205d0) returned 1 [0180.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c205d0) returned 1 [0180.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c202b0 [0180.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c202b0) returned 1 [0180.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c202b0) returned 1 [0180.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803ddb0 [0180.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036470) returned 1 [0180.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036470) returned 1 [0180.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c570 [0180.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23c00 [0180.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20e90 [0180.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c206c0 [0180.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0180.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quickly-clearly-agree.exe", cchWideChar=25, lpMultiByteStr=0x8c208f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quickly-clearly-agree.exe", lpUsedDefaultChar=0x0) returned 25 [0180.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20c10 [0180.756] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.756] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20c10) returned 1 [0180.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20c10) returned 1 [0180.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20300 [0180.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20300) returned 1 [0180.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20300) returned 1 [0180.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c780 [0180.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c234b0 [0180.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20c10 [0180.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20e40 [0180.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c209e0 [0180.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="through dog.exe", cchWideChar=15, lpMultiByteStr=0x8c209e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="through dog.exe", lpUsedDefaultChar=0x0) returned 15 [0180.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c209e0) returned 1 [0180.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c209e0) returned 1 [0180.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20300 [0180.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20300) returned 1 [0180.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20300) returned 1 [0180.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c150 [0180.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23540 [0180.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f80 [0180.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c204e0 [0180.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20120 [0180.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="before-society.exe", cchWideChar=18, lpMultiByteStr=0x8c20120, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="before-society.exe", lpUsedDefaultChar=0x0) returned 18 [0180.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20120) returned 1 [0180.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20120) returned 1 [0180.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20120 [0180.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20120) returned 1 [0180.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20120) returned 1 [0180.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c200 [0180.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23f60 [0180.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20c60 [0180.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20350 [0180.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c202b0 [0180.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="past thus.exe", cchWideChar=13, lpMultiByteStr=0x8c202b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="past thus.exe", lpUsedDefaultChar=0x0) returned 13 [0180.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20710 [0180.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c202b0) returned 1 [0180.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c202b0) returned 1 [0180.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20710) returned 1 [0180.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20710) returned 1 [0180.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20cb0 [0180.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20cb0) returned 1 [0180.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20cb0) returned 1 [0180.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c6d0 [0180.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c238a0 [0180.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20ee0 [0180.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20cb0 [0180.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d00 [0180.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid.exe", cchWideChar=7, lpMultiByteStr=0x8c20d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid.exe", lpUsedDefaultChar=0x0) returned 7 [0180.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d50 [0180.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d00) returned 1 [0180.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d00) returned 1 [0180.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d50) returned 1 [0180.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d50) returned 1 [0180.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f30 [0180.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f30) returned 1 [0180.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f30) returned 1 [0180.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c4c0 [0180.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22cd0 [0180.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c202b0 [0180.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c203f0 [0180.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20120 [0180.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="use.exe", cchWideChar=7, lpMultiByteStr=0x8c20120, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="use.exe", lpUsedDefaultChar=0x0) returned 7 [0180.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20120) returned 1 [0180.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20120) returned 1 [0180.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20300 [0180.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20300) returned 1 [0180.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20300) returned 1 [0180.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c360 [0180.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23420 [0180.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20300 [0180.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f30 [0180.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20490 [0180.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forward_church.exe", cchWideChar=18, lpMultiByteStr=0x8c20490, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forward_church.exe", lpUsedDefaultChar=0x0) returned 18 [0180.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c205d0 [0180.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20490) returned 1 [0180.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20490) returned 1 [0180.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c205d0) returned 1 [0180.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c205d0) returned 1 [0180.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20490 [0180.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20490) returned 1 [0180.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20490) returned 1 [0180.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c620 [0180.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23db0 [0180.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c209e0 [0180.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20490 [0180.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c205d0 [0180.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sonskinculture.exe", cchWideChar=18, lpMultiByteStr=0x8c205d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sonskinculture.exe", lpUsedDefaultChar=0x0) returned 18 [0180.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21020 [0180.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c205d0) returned 1 [0180.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c205d0) returned 1 [0180.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21020) returned 1 [0180.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21020) returned 1 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d00 [0180.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d00) returned 1 [0180.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d00) returned 1 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c2b0 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23e40 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c205d0 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20120 [0180.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20620 [0180.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sure.exe", cchWideChar=8, lpMultiByteStr=0x8c20620, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sure.exe", lpUsedDefaultChar=0x0) returned 8 [0180.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20670 [0180.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20620) returned 1 [0180.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20620) returned 1 [0180.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20670) returned 1 [0180.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20670) returned 1 [0180.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20620 [0180.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20620) returned 1 [0180.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20620) returned 1 [0180.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c410 [0180.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c24230 [0180.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21020 [0180.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20850 [0180.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20620 [0180.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="central-method.exe", cchWideChar=18, lpMultiByteStr=0x8c20620, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="central-method.exe", lpUsedDefaultChar=0x0) returned 18 [0180.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20670 [0180.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20620) returned 1 [0180.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20620) returned 1 [0180.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20670) returned 1 [0180.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20670) returned 1 [0180.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d00 [0180.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d00) returned 1 [0180.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d00) returned 1 [0180.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x803c0a0 [0180.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c242c0 [0180.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20620 [0180.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20670 [0180.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0180.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d00 [0180.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="represent_another_goal.exe", cchWideChar=26, lpMultiByteStr=0x8c20d00, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="represent_another_goal.exe", lpUsedDefaultChar=0x0) returned 26 [0180.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20710 [0180.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d00) returned 1 [0180.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d00) returned 1 [0180.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20710) returned 1 [0180.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20710) returned 1 [0180.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d50 [0180.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d50) returned 1 [0180.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d50) returned 1 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3d360 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23300 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20710 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d00 [0180.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d50 [0180.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="physical-everything.exe", cchWideChar=23, lpMultiByteStr=0x8c20d50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="physical-everything.exe", lpUsedDefaultChar=0x0) returned 23 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c207b0 [0180.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d50) returned 1 [0180.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d50) returned 1 [0180.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c207b0) returned 1 [0180.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c207b0) returned 1 [0180.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c207b0 [0180.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c207b0) returned 1 [0180.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c207b0) returned 1 [0180.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3d8e0 [0180.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23270 [0180.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d50 [0180.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c207b0 [0180.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20800 [0180.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="television-leg-above.exe", cchWideChar=24, lpMultiByteStr=0x8c20800, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="television-leg-above.exe", lpUsedDefaultChar=0x0) returned 24 [0180.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20800) returned 1 [0180.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20800) returned 1 [0180.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20800 [0180.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20800) returned 1 [0180.779] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20800) returned 1 [0180.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3dba0 [0180.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c22a00 [0180.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20800 [0180.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c211d0 [0180.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="line-behavior.exe", cchWideChar=17, lpMultiByteStr=0x8c211d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="line-behavior.exe", lpUsedDefaultChar=0x0) returned 17 [0180.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21f40 [0180.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c211d0) returned 1 [0180.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c211d0) returned 1 [0180.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21f40) returned 1 [0180.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21f40) returned 1 [0180.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21e50 [0180.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21e50) returned 1 [0180.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21e50) returned 1 [0180.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3dd00 [0180.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c236f0 [0180.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21e50 [0180.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21220 [0180.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21ae0 [0180.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="letter.exe", cchWideChar=10, lpMultiByteStr=0x8c21ae0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="letter.exe", lpUsedDefaultChar=0x0) returned 10 [0180.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21630 [0180.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21ae0) returned 1 [0180.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21ae0) returned 1 [0180.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21630) returned 1 [0180.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21630) returned 1 [0180.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c212c0 [0180.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c212c0) returned 1 [0180.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c212c0) returned 1 [0180.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3dc50 [0180.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23810 [0180.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21f40 [0180.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21810 [0180.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21ea0 [0180.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x8c21ea0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0180.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21ae0 [0180.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21ea0) returned 1 [0180.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21ea0) returned 1 [0180.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21ae0) returned 1 [0180.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21ae0) returned 1 [0180.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21ef0 [0180.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21ef0) returned 1 [0180.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21ef0) returned 1 [0180.786] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x180) returned 0x803e2c0 [0180.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0180.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0180.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3d410 [0180.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c23ed0 [0180.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21360 [0180.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c211d0 [0180.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21db0 [0180.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x8c21db0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0180.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21950 [0180.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21db0) returned 1 [0180.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21db0) returned 1 [0180.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21950) returned 1 [0180.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21950) returned 1 [0180.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c21bd0 [0180.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c21bd0) returned 1 [0180.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c21bd0) returned 1 [0180.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c3c9c0 [0180.793] QueryFullProcessImageNameW (in: hProcess=0x1ca0, dwFlags=0x0, lpExeName=0x8c64e90, lpdwSize=0x113ef990 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x113ef990) returned 1 [0180.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64e90) returned 1 [0180.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64e90) returned 1 [0180.797] IsWow64Process (in: hProcess=0x1ca0, Wow64Process=0x113ef938 | out: Wow64Process=0x113ef938*=0) returned 1 [0180.797] OpenProcessToken (in: ProcessHandle=0x1ca0, DesiredAccess=0x8, TokenHandle=0x113ef948 | out: TokenHandle=0x113ef948*=0x1f50) returned 1 [0180.797] GetTokenInformation (in: TokenHandle=0x1f50, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x113ef938 | out: TokenInformation=0x0, ReturnLength=0x113ef938) returned 0 [0180.798] GetTokenInformation (in: TokenHandle=0x1f50, TokenInformationClass=0x19, TokenInformation=0x8c64880, TokenInformationLength=0x1c, ReturnLength=0x113ef938 | out: TokenInformation=0x8c64880, ReturnLength=0x113ef938) returned 1 [0180.798] GetSidSubAuthorityCount (pSid=0x8c64890*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x8c64891 [0180.798] GetSidSubAuthority (pSid=0x8c64890*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x8c64898 [0180.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0180.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0180.799] NtClose (Handle=0x1f50) returned 0x0 [0180.799] NtClose (Handle=0x1ca0) returned 0x0 [0180.799] GetSystemTime (in: lpSystemTime=0x113ef9a0 | out: lpSystemTime=0x113ef9a0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x7, wSecond=0x33, wMilliseconds=0x36d)) [0180.799] SystemTimeToFileTime (in: lpSystemTime=0x113ef9a0, lpFileTime=0x113ef9d0 | out: lpFileTime=0x113ef9d0) returned 1 [0180.799] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.799] GetSystemTime (in: lpSystemTime=0x113ef960 | out: lpSystemTime=0x113ef960*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x7, wSecond=0x33, wMilliseconds=0x36d)) [0180.799] SystemTimeToFileTime (in: lpSystemTime=0x113ef960, lpFileTime=0x113ef990 | out: lpFileTime=0x113ef990) returned 1 [0180.799] WaitForSingleObject (hHandle=0x1f28, dwMilliseconds=0x64) returned 0x0 [0180.799] ReleaseMutex (hMutex=0x1f28) returned 1 [0180.800] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.800] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.800] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.800] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.801] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.801] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.801] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.802] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.802] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.802] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.802] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.802] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.803] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.803] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.803] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.803] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.804] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.804] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.804] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.804] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.805] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.805] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.805] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.805] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.806] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.807] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.808] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.809] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.809] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.809] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.809] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.810] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.810] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.810] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.810] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.810] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.811] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.812] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.812] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.812] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.812] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.812] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.813] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.813] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.813] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.813] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.813] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.814] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.814] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.814] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.814] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.815] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.816] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.816] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.817] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.817] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.817] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.818] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.818] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.818] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.818] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.819] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.819] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.819] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.819] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x0) returned 0x102 [0180.819] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x1cc, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x8c63200) returned 0xc0000022 [0180.820] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x200, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x8c63200) returned 0xc0000022 [0180.820] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x32c, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x8c63200) returned 0xc0000022 [0180.820] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x568, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1ca0) returned 0x0 [0180.820] GetExitCodeProcess (in: hProcess=0x1ca0, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0180.822] GetProcessId (Process=0x1ca0) returned 0x568 [0180.823] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1f50 [0180.847] Thread32First (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.852] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.858] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.864] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.868] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.874] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.879] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.883] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.888] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.894] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.900] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.906] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.912] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.926] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.930] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.936] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.940] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.944] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.950] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.954] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.960] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.965] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.969] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.974] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.979] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.983] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.988] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.993] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0180.997] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.006] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.011] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.015] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.036] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.041] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.046] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.051] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.056] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.061] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.067] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.072] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.077] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.082] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.088] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.093] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.097] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.103] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.108] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.113] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.119] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.126] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.131] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.138] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.142] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.159] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.164] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.170] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.173] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.178] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.182] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.187] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.191] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.195] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.200] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.204] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.207] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.211] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.215] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.219] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.222] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.225] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.228] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.232] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.235] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.237] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.241] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.245] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.254] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.258] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.260] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.265] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.269] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.274] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.279] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.285] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.292] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.298] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.304] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.310] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.316] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.322] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.327] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.333] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.383] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.390] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.396] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.404] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.410] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.416] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.422] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.428] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.435] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.440] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.447] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.453] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.460] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.466] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.473] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.479] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.486] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.492] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.497] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.502] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.508] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.515] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.521] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.527] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.534] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.540] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.544] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.549] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.554] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.559] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.572] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.578] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.582] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.587] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.592] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.598] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.603] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.609] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.613] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.619] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.623] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.628] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.633] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.639] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.644] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.650] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.656] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.661] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.665] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.670] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.675] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.680] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.685] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.690] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.694] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.699] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.704] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.711] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.717] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.723] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.729] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.734] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.739] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.744] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.750] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.755] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.762] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.767] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.773] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.778] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.783] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.786] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.790] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.794] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.798] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.803] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.808] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.813] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.818] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.821] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.826] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.832] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.837] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.843] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.849] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.857] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.864] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.870] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.877] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.883] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.890] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.896] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.902] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.907] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.925] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.932] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.939] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.945] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.953] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.959] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.966] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.981] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.987] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0181.995] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.001] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.008] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.014] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.021] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.028] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.034] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.040] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.046] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.052] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.058] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.063] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.068] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.074] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.080] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.084] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.089] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.094] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.099] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.104] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.109] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.113] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.118] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.123] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.129] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.133] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.138] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.143] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.147] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.153] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.159] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.165] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.168] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.172] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.177] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.181] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.184] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.189] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.193] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.196] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.200] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.205] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.210] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.215] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.221] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.226] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.233] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.238] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.244] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.249] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.262] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.267] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.273] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.278] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.284] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.289] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.293] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.299] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.304] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.310] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.315] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.320] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.324] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.331] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.337] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.389] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.395] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.401] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.411] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.417] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.421] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.427] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.432] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.438] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.444] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.450] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.456] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.461] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.466] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.474] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.480] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.486] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.492] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.498] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.504] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.511] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.517] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.524] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.529] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.535] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.541] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.546] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.551] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.557] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.561] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.566] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.574] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.580] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.586] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.590] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.594] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.599] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.604] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.608] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.613] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.619] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.625] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.632] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.638] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.644] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.649] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.655] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.660] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.666] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.672] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.679] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.682] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.686] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.692] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.697] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.703] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.709] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.715] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.720] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.726] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.732] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.736] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.742] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.748] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.754] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.760] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.766] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.772] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.778] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.784] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.790] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.796] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.802] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.808] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.814] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.820] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.825] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.830] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.836] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.842] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.847] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.853] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.858] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.864] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.871] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.876] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.882] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.888] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.894] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.899] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.906] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.911] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.931] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.938] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.944] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.951] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.957] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.963] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.969] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.974] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.980] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.985] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.990] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0182.996] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.001] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.007] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.012] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.019] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.024] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.030] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.036] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.041] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.047] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.053] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.059] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.065] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.071] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.079] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.085] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.091] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.097] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.103] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.110] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.116] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.121] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.127] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.133] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.139] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.146] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.151] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.179] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.184] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.191] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.197] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.203] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.209] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.215] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.220] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.226] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.231] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.236] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.241] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.245] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.250] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.256] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.262] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.268] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.273] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.278] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.291] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.298] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.304] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.310] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.315] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.320] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.325] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.332] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.338] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.406] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.413] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.420] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.425] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.430] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.436] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.442] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.448] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.638] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.644] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.649] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.654] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.660] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.665] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.670] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.675] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.679] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.684] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.688] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.693] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.696] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.699] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.706] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.711] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.717] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.722] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.729] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.734] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.757] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.764] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.769] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.774] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.778] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.783] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.798] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.807] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.813] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.819] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.825] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.831] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.836] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.843] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.849] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.855] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.860] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.868] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.875] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.883] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.889] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.895] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.902] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.909] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.930] Thread32Next (hSnapshot=0x1f50, lpte=0x113ef988) returned 1 [0183.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0183.940] NtClose (Handle=0x1f50) returned 0x0 [0183.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0183.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0183.956] GetThreadDesktop (dwThreadId=0x56c) returned 0xc8 [0183.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0183.960] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c61890, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c61890, lpnLengthNeeded=0x0) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0183.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0183.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0183.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0183.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0183.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0183.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0183.962] NtClose (Handle=0x1ca0) returned 0x0 [0183.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0183.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0183.965] GetComputerNameA (in: lpBuffer=0x8c64100, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0183.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0183.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0183.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c63f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0183.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0183.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0183.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0183.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0183.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0183.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0183.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0183.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0183.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0183.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c64e90 [0183.981] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0183.982] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c64e90, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0183.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0183.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0183.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0183.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0183.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0183.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0183.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0183.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0183.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0183.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0183.984] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c64e90, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0183.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0183.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0183.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0183.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0183.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0183.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0183.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0183.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0183.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0183.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0183.986] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c64e90, cchName=0x104 | out: lpName="SAM") returned 0x0 [0183.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0183.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0183.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0183.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0183.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0183.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0183.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0183.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0183.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0183.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0183.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0183.988] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c64e90, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0183.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0183.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0183.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0183.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0183.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0183.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0183.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0183.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0183.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0183.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0183.990] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c64e90, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0183.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0183.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0183.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c63fc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0183.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0183.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0183.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0183.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0183.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0183.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0183.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0183.992] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1c30) returned 0x0 [0183.993] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0183.993] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x0, lpName=0x8c64e90, cchName=0x104 | out: lpName="Classes") returned 0x0 [0183.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0183.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0183.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c641a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0183.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0183.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0183.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0183.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0183.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0183.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0183.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0183.998] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1, lpName=0x8c64e90, cchName=0x104 | out: lpName="Clients") returned 0x0 [0183.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0183.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0183.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c645b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0183.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0183.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0183.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0183.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.000] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2, lpName=0x8c64e90, cchName=0x104 | out: lpName="Intel") returned 0x0 [0184.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0184.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c645b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0184.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0184.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0184.002] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3, lpName=0x8c64e90, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0184.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0184.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0184.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0184.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0184.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0184.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0184.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0184.004] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4, lpName=0x8c64e90, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0184.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0184.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0184.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0184.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0184.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0184.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0184.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0184.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0184.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0184.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0184.007] RegOpenKeyExW (in: hKey=0x1c30, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ca0) returned 0x0 [0184.008] RegCloseKey (hKey=0x1c30) returned 0x0 [0184.008] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x0, lpName=0x8c64e90, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0184.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0184.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0184.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c642e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0184.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0184.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0184.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0184.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0184.010] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1, lpName=0x8c64e90, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0184.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0184.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0184.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0184.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0184.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0184.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0184.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0184.012] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2, lpName=0x8c64e90, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0184.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0184.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0184.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c64010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0184.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0184.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0184.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0184.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0184.014] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3, lpName=0x8c64e90, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0184.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0184.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c63fc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0184.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0184.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0184.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0184.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.017] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4, lpName=0x8c64e90, cchName=0x104 | out: lpName="ADs") returned 0x0 [0184.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0184.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0184.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0184.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0184.019] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5, lpName=0x8c64e90, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0184.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0184.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0184.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0184.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c648d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0184.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0184.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0184.021] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6, lpName=0x8c64e90, cchName=0x104 | out: lpName="ALG") returned 0x0 [0184.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0184.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0184.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0184.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0184.023] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7, lpName=0x8c64e90, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0184.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0184.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0184.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0184.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64ab0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0184.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0184.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0184.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0184.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0184.025] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8, lpName=0x8c64e90, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0184.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0184.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c64ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0184.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0184.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0184.028] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9, lpName=0x8c64e90, cchName=0x104 | out: lpName="Analog") returned 0x0 [0184.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0184.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c63fc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0184.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.029] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa, lpName=0x8c64e90, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0184.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0184.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0184.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c645b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0184.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0184.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0184.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0184.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0184.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0184.031] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb, lpName=0x8c64e90, cchName=0x104 | out: lpName="AppV") returned 0x0 [0184.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0184.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c64bf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0184.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0184.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0184.033] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xc, lpName=0x8c64e90, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0184.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0184.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0184.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64240, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0184.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0184.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0184.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0184.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0184.036] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xd, lpName=0x8c64e90, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0184.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0184.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0184.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c64060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0184.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0184.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0184.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0184.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0184.038] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xe, lpName=0x8c64e90, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0184.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0184.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0184.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64010, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0184.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0184.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0184.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0184.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0184.039] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xf, lpName=0x8c64e90, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0184.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0184.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c64420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0184.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0184.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0184.042] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x10, lpName=0x8c64e90, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0184.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0184.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0184.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c642e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0184.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0184.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0184.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0184.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0184.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0184.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0184.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0184.042] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x11, lpName=0x8c64e90, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0184.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0184.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0184.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0184.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64d30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0184.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0184.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0184.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0184.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0184.044] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x12, lpName=0x8c64e90, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0184.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0184.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c645b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0184.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0184.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0184.046] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x13, lpName=0x8c64e90, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0184.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0184.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c641a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0184.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0184.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0184.048] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x14, lpName=0x8c64e90, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0184.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0184.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c641a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0184.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0184.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0184.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0184.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0184.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0184.051] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x15, lpName=0x8c64e90, cchName=0x104 | out: lpName="COM3") returned 0x0 [0184.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0184.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c63fc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0184.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0184.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0184.053] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x16, lpName=0x8c64e90, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0184.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0184.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c64a10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0184.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0184.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0184.055] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x17, lpName=0x8c64e90, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0184.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0184.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0184.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0184.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0184.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0184.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0184.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0184.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0184.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0184.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0184.057] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x18, lpName=0x8c64e90, cchName=0x104 | out: lpName="Composition") returned 0x0 [0184.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0184.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0184.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0184.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0184.059] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x19, lpName=0x8c64e90, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0184.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0184.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0184.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c64010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0184.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0184.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0184.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0184.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0184.062] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1a, lpName=0x8c64e90, cchName=0x104 | out: lpName="CTF") returned 0x0 [0184.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0184.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0184.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0184.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0184.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0184.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0184.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0184.064] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1b, lpName=0x8c64e90, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0184.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0184.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0184.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c64240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0184.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0184.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0184.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0184.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0184.066] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1c, lpName=0x8c64e90, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0184.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0184.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0184.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0184.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0184.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0184.068] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1d, lpName=0x8c64e90, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0184.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0184.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0184.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0184.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0184.071] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1e, lpName=0x8c64e90, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0184.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0184.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0184.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0184.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0184.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0184.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0184.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0184.073] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1f, lpName=0x8c64e90, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0184.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0184.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0184.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c64920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0184.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0184.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0184.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0184.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0184.075] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x20, lpName=0x8c64e90, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0184.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0184.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0184.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c63fc0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0184.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0184.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0184.077] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x21, lpName=0x8c64e90, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0184.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0184.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0184.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0184.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0184.079] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x22, lpName=0x8c64e90, cchName=0x104 | out: lpName="DFS") returned 0x0 [0184.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0184.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0184.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0184.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0184.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0184.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.081] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x23, lpName=0x8c64e90, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0184.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0184.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0184.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64ab0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0184.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0184.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0184.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0184.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0184.083] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x24, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0184.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0184.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c64a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0184.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0184.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0184.085] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x25, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0184.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0184.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0184.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c642e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0184.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0184.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0184.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0184.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0184.087] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x26, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0184.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0184.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0184.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c64ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0184.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0184.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0184.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0184.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0184.089] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x27, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0184.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0184.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0184.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c64060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0184.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0184.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0184.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0184.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0184.091] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x28, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0184.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0184.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c64880, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0184.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0184.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0184.093] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x29, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0184.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0184.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c641a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0184.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0184.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0184.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0184.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0184.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0184.095] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2a, lpName=0x8c64e90, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0184.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0184.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c645b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0184.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0184.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0184.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0184.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.097] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2b, lpName=0x8c64e90, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0184.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0184.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c63fc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0184.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0184.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0184.099] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2c, lpName=0x8c64e90, cchName=0x104 | out: lpName="DRM") returned 0x0 [0184.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0184.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0184.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c64060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0184.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0184.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0184.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0184.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0184.101] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2d, lpName=0x8c64e90, cchName=0x104 | out: lpName="DVR") returned 0x0 [0184.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0184.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c641a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0184.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0184.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0184.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0184.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0184.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0184.103] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2e, lpName=0x8c64e90, cchName=0x104 | out: lpName="DXP") returned 0x0 [0184.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0184.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0184.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c64290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0184.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0184.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0184.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0184.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0184.105] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2f, lpName=0x8c64e90, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0184.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0184.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0184.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c64ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0184.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0184.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0184.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0184.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0184.110] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x30, lpName=0x8c64e90, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0184.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0184.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0184.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0184.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0184.112] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x31, lpName=0x8c64e90, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0184.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0184.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0184.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c64380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0184.113] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0184.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0184.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0184.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0184.114] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x32, lpName=0x8c64e90, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0184.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0184.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0184.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c63fc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0184.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0184.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0184.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0184.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0184.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0184.116] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x33, lpName=0x8c64e90, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0184.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0184.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0184.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c64880, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0184.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0184.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0184.118] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x34, lpName=0x8c64e90, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0184.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0184.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0184.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0184.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0184.120] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x35, lpName=0x8c64e90, cchName=0x104 | out: lpName="F12") returned 0x0 [0184.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0184.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c63fc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0184.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0184.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0184.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0184.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0184.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0184.122] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x36, lpName=0x8c64e90, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0184.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0184.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0184.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0184.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0184.124] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x37, lpName=0x8c64e90, cchName=0x104 | out: lpName="Fax") returned 0x0 [0184.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0184.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c64420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0184.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0184.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0184.126] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x38, lpName=0x8c64e90, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0184.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0184.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c64880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0184.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0184.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0184.128] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x39, lpName=0x8c64e90, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0184.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0184.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c641a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0184.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.129] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3a, lpName=0x8c64e90, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0184.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0184.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0184.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c64010, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0184.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0184.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0184.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0184.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0184.131] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3b, lpName=0x8c64e90, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0184.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0184.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0184.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0184.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0184.133] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3c, lpName=0x8c64e90, cchName=0x104 | out: lpName="FTH") returned 0x0 [0184.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0184.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0184.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0184.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0184.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0184.135] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3d, lpName=0x8c64e90, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0184.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0184.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0184.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c64420, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0184.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0184.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0184.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0184.136] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3e, lpName=0x8c64e90, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0184.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0184.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0184.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c641a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0184.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0184.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0184.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0184.138] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3f, lpName=0x8c64e90, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0184.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0184.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0184.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0184.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0184.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0184.140] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x40, lpName=0x8c64e90, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0184.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0184.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0184.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0184.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0184.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0184.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0184.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0184.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0184.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0184.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0184.142] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x41, lpName=0x8c64e90, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0184.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0184.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0184.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0184.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0184.145] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x42, lpName=0x8c64e90, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0184.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0184.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0184.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c64420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0184.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0184.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0184.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0184.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0184.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0184.147] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x43, lpName=0x8c64e90, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0184.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0184.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0184.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64bf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0184.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0184.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0184.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0184.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0184.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0184.149] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x44, lpName=0x8c64e90, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0184.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0184.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0184.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c64ab0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0184.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0184.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0184.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0184.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0184.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0184.151] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x45, lpName=0x8c64e90, cchName=0x104 | out: lpName="IME") returned 0x0 [0184.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0184.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0184.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0184.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0184.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0184.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0184.153] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x46, lpName=0x8c64e90, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0184.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c641a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0184.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0184.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0184.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0184.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0184.155] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x47, lpName=0x8c64e90, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0184.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0184.156] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x48, lpName=0x8c64e90, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0184.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c64880, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0184.157] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x49, lpName=0x8c64e90, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0184.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c645b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0184.157] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4a, lpName=0x8c64e90, cchName=0x104 | out: lpName="Input") returned 0x0 [0184.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c63fc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0184.158] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4b, lpName=0x8c64e90, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0184.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c64420, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0184.159] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4c, lpName=0x8c64e90, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0184.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0184.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c64240, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0184.159] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4d, lpName=0x8c64e90, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0184.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c64240, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0184.160] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4e, lpName=0x8c64e90, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0184.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c641a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0184.161] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4f, lpName=0x8c64e90, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0184.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0184.162] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x50, lpName=0x8c64e90, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0184.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c641a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0184.162] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x51, lpName=0x8c64e90, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0184.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c63fc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0184.163] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x52, lpName=0x8c64e90, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0184.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0184.164] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x53, lpName=0x8c64e90, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0184.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c63fc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0184.165] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x54, lpName=0x8c64e90, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0184.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c64240, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0184.165] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x55, lpName=0x8c64e90, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0184.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0184.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c64880, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0184.166] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x56, lpName=0x8c64e90, cchName=0x104 | out: lpName="MMC") returned 0x0 [0184.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0184.167] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x57, lpName=0x8c64e90, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0184.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c64a60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0184.167] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x58, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0184.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c63fc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0184.168] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x59, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0184.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0184.168] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5a, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0184.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c64240, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0184.169] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5b, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0184.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c64380, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0184.170] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5c, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSF") returned 0x0 [0184.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0184.170] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5d, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0184.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c64240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0184.171] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5e, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0184.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c63fc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0184.172] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5f, lpName=0x8c64e90, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0184.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0184.175] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x60, lpName=0x8c64e90, cchName=0x104 | out: lpName="MTF") returned 0x0 [0184.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c64ab0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0184.175] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x61, lpName=0x8c64e90, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0184.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0184.176] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x62, lpName=0x8c64e90, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0184.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c645b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0184.176] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x63, lpName=0x8c64e90, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0184.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0184.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c648d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0184.177] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x64, lpName=0x8c64e90, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0184.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0184.178] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x65, lpName=0x8c64e90, cchName=0x104 | out: lpName="Network") returned 0x0 [0184.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c64060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0184.179] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x66, lpName=0x8c64e90, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0184.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0184.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c64920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0184.179] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x67, lpName=0x8c64e90, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0184.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c64880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0184.180] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x68, lpName=0x8c64e90, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0184.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0184.181] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x69, lpName=0x8c64e90, cchName=0x104 | out: lpName="OEM") returned 0x0 [0184.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0184.181] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6a, lpName=0x8c64e90, cchName=0x104 | out: lpName="Office") returned 0x0 [0184.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c64880, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0184.182] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6b, lpName=0x8c64e90, cchName=0x104 | out: lpName="Ole") returned 0x0 [0184.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0184.183] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6c, lpName=0x8c64e90, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0184.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c645b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0184.183] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6d, lpName=0x8c64e90, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0184.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c641a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0184.184] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6e, lpName=0x8c64e90, cchName=0x104 | out: lpName="Palm") returned 0x0 [0184.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c64ab0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0184.185] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6f, lpName=0x8c64e90, cchName=0x104 | out: lpName="Phone") returned 0x0 [0184.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c63fc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0184.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x70, lpName=0x8c64e90, cchName=0x104 | out: lpName="Photos") returned 0x0 [0184.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c64880, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0184.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x71, lpName=0x8c64e90, cchName=0x104 | out: lpName="PIM") returned 0x0 [0184.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x72, lpName=0x8c64e90, cchName=0x104 | out: lpName="PLA") returned 0x0 [0184.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x73, lpName=0x8c64e90, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0184.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x74, lpName=0x8c64e90, cchName=0x104 | out: lpName="Policies") returned 0x0 [0184.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x75, lpName=0x8c64e90, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0184.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x76, lpName=0x8c64e90, cchName=0x104 | out: lpName="Poom") returned 0x0 [0184.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x77, lpName=0x8c64e90, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0184.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x78, lpName=0x8c64e90, cchName=0x104 | out: lpName="Print") returned 0x0 [0184.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x79, lpName=0x8c64e90, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0184.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7a, lpName=0x8c64e90, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0184.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7b, lpName=0x8c64e90, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0184.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7c, lpName=0x8c64e90, cchName=0x104 | out: lpName="Ras") returned 0x0 [0184.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7d, lpName=0x8c64e90, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0184.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7e, lpName=0x8c64e90, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0184.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7f, lpName=0x8c64e90, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0184.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x80, lpName=0x8c64e90, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0184.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x81, lpName=0x8c64e90, cchName=0x104 | out: lpName="Router") returned 0x0 [0184.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x82, lpName=0x8c64e90, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0184.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x83, lpName=0x8c64e90, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0184.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x84, lpName=0x8c64e90, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0184.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x85, lpName=0x8c64e90, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0184.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x86, lpName=0x8c64e90, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0184.192] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x87, lpName=0x8c64e90, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0184.192] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x88, lpName=0x8c64e90, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0184.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x89, lpName=0x8c64e90, cchName=0x104 | out: lpName="Shell") returned 0x0 [0184.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8a, lpName=0x8c64e90, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0184.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8b, lpName=0x8c64e90, cchName=0x104 | out: lpName="Software") returned 0x0 [0184.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8c, lpName=0x8c64e90, cchName=0x104 | out: lpName="Speech") returned 0x0 [0184.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8d, lpName=0x8c64e90, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0184.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8e, lpName=0x8c64e90, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0184.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8f, lpName=0x8c64e90, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0184.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x90, lpName=0x8c64e90, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0184.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x91, lpName=0x8c64e90, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0184.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x92, lpName=0x8c64e90, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0184.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x93, lpName=0x8c64e90, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0184.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x94, lpName=0x8c64e90, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0184.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x95, lpName=0x8c64e90, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0184.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x96, lpName=0x8c64e90, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0184.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x97, lpName=0x8c64e90, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0184.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x98, lpName=0x8c64e90, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0184.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x99, lpName=0x8c64e90, cchName=0x104 | out: lpName="TPG") returned 0x0 [0184.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9a, lpName=0x8c64e90, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0184.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9b, lpName=0x8c64e90, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0184.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9c, lpName=0x8c64e90, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0184.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9d, lpName=0x8c64e90, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0184.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9e, lpName=0x8c64e90, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0184.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9f, lpName=0x8c64e90, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0184.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa0, lpName=0x8c64e90, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0184.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa1, lpName=0x8c64e90, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0184.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa2, lpName=0x8c64e90, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0184.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa3, lpName=0x8c64e90, cchName=0x104 | out: lpName="UserData") returned 0x0 [0184.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa4, lpName=0x8c64e90, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0184.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa5, lpName=0x8c64e90, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0184.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa6, lpName=0x8c64e90, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0184.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa7, lpName=0x8c64e90, cchName=0x104 | out: lpName="WAB") returned 0x0 [0184.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa8, lpName=0x8c64e90, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0184.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa9, lpName=0x8c64e90, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0184.202] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xaa, lpName=0x8c64e90, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0184.202] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xab, lpName=0x8c64e90, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0184.202] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xac, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows") returned 0x0 [0184.202] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xad, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0184.203] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xae, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0184.203] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xaf, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0184.203] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb0, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0184.204] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb1, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0184.204] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb2, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0184.204] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb3, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0184.204] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb4, lpName=0x8c64e90, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0184.205] RegOpenKeyExW (in: hKey=0x1ca0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1c30) returned 0x0 [0184.205] RegCloseKey (hKey=0x1ca0) returned 0x0 [0184.205] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x0, lpName=0x8c64e90, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0184.206] RegOpenKeyExW (in: hKey=0x1c30, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ca0) returned 0x0 [0184.206] RegCloseKey (hKey=0x1c30) returned 0x0 [0184.208] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.210] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.211] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.211] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.211] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.211] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.211] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.212] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.212] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.212] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.212] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.213] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.214] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.215] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.215] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.215] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.215] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.216] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.216] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.217] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.217] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.217] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.217] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.218] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.218] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.218] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0184.218] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0184.219] RegQueryValueExA (in: hKey=0x1ca0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0184.219] RegQueryValueExA (in: hKey=0x1ca0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c3fe80, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c3fe80*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0184.221] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8799780) returned 1 [0184.225] CryptCreateHash (in: hProv=0x8799780, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0184.225] CryptHashData (hHash=0xa984fa0, pbData=0x8c64150, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0184.226] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0184.226] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x2, pbData=0x8c64380, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8c64380, pdwDataLen=0x113ef898) returned 1 [0184.226] CryptDestroyHash (hHash=0xa984fa0) returned 1 [0184.227] CryptReleaseContext (hProv=0x8799780, dwFlags=0x0) returned 1 [0184.227] RegCloseKey (hKey=0x1ca0) returned 0x0 [0184.229] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{2fb46568-32c9-06dc-d0b5-f1ab83aee93b}") returned 0x0 [0184.231] GetLastError () returned 0x2 [0184.233] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0184.237] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3450, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0184.237] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{2fb46568-32c9-06dc-d0b5-f1ab83aee93b}") returned 0x1ca0 [0184.238] GetLastError () returned 0x0 [0184.238] SetSecurityInfo () returned 0x0 [0184.239] LocalFree (hMem=0xfbf3450) returned 0x0 [0184.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0184.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0184.239] WaitForSingleObject (hHandle=0x1ca0, dwMilliseconds=0x0) returned 0x0 [0184.240] ReleaseMutex (hMutex=0x1ca0) returned 1 [0184.240] ReleaseMutex (hMutex=0x1ca0) returned 0 [0184.240] GetLastError () returned 0x120 [0184.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0184.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0184.241] NtClose (Handle=0x1ca0) returned 0x0 [0184.243] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x640, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1ca0) returned 0x0 [0184.244] GetExitCodeProcess (in: hProcess=0x1ca0, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0184.244] GetProcessId (Process=0x1ca0) returned 0x640 [0184.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0184.245] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1fac [0184.291] Thread32First (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.296] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.302] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.307] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.311] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.317] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.323] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.328] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.334] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.381] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.388] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.394] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.400] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.405] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.410] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.415] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.421] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.426] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.430] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.435] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.440] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.445] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.450] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.454] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.460] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.464] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.470] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.475] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.480] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.485] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.490] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.496] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.501] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.506] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.511] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.516] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.521] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.527] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.531] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.536] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.543] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.548] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.554] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.559] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.564] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.569] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.574] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.580] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.585] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.590] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.595] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.600] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.606] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.611] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.615] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.618] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.621] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.623] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.626] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.629] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.635] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.640] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.647] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.650] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.655] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.660] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.664] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.670] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.674] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.681] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.685] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.691] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.694] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.699] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.705] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.710] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.715] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.721] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.726] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.732] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.739] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.745] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.751] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.766] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.771] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.776] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.780] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.785] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.792] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.797] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.802] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.807] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.812] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.817] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.822] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.825] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.829] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.834] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.839] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.844] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.849] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.854] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.859] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.864] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.869] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.874] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.880] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.884] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.889] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.895] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.900] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.905] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.909] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.914] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.925] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.930] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.936] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.941] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.947] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.953] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.959] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.963] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.968] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.973] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.978] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.983] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.988] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.992] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0184.997] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.001] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.006] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.011] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.017] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.022] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.027] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.031] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.036] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.042] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.046] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.051] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.057] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.062] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.068] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.073] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.078] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.083] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.087] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.093] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.098] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.103] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.108] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.115] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.120] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.127] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.132] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.137] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.143] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.148] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.153] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.158] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.163] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.168] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.171] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.183] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.190] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.196] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.203] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.209] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.215] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.220] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.226] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.232] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.237] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.242] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.248] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.254] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.259] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.265] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.271] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.276] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.279] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.284] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.290] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.295] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.302] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.309] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.315] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.321] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.327] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.339] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.383] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.390] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.396] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.403] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.409] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.415] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.421] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.428] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.435] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.441] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.447] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.453] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.459] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.464] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.470] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.481] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.488] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.494] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.501] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.507] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.513] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.518] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.525] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.531] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.536] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.541] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.547] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.552] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.559] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.565] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.572] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.579] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.588] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.594] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.609] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.613] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.619] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.626] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.632] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.638] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.643] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.647] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.652] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.660] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.666] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.672] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.677] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.685] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.692] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.698] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.706] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.712] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.718] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.725] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.731] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.737] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.742] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.747] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.753] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.759] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.765] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.771] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.777] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.785] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.792] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.799] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.806] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.815] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.820] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.826] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.832] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.838] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.845] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.852] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.858] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.865] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.871] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.878] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.883] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.891] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.897] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.904] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.909] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0185.927] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.068] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.074] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.079] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.084] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.092] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.097] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.102] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.107] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.113] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.118] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.124] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.130] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.136] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.141] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.156] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.161] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.169] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.174] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.179] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.200] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.205] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.211] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.216] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.222] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.227] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.232] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.237] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.243] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.249] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.255] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.261] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.267] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.273] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.279] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.285] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.292] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.297] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.304] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.311] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.318] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.324] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.330] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.335] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.380] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.386] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.394] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.400] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.407] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.413] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.420] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.425] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.432] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.438] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.444] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.452] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.458] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.465] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.470] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.476] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.482] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.487] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.492] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.497] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.502] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.508] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.515] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.520] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.527] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.533] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.539] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.546] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.553] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.561] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.567] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.573] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.579] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.585] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.590] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.594] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.600] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.606] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.610] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.616] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.620] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.626] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.633] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.638] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.643] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.649] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.656] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.662] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.667] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.672] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.677] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.682] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.688] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.694] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.715] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.721] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.728] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.735] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.741] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.746] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.753] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.762] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.768] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.774] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.781] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.789] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.798] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.804] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.812] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.818] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.824] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.831] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.837] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.843] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.849] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.855] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.865] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.871] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.876] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.882] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.889] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.895] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.901] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.907] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.914] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.933] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.940] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.948] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.954] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.960] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.967] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.973] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.980] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.985] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.992] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0186.998] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.004] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.010] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.018] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.023] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.029] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.035] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.040] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.047] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.053] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.060] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.066] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.072] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.078] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.083] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.089] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.095] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.099] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.105] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.110] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.116] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.619] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.624] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.629] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.634] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.639] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.645] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.651] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.657] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.661] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.667] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.672] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.678] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.683] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.688] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.692] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.695] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.700] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.703] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.710] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.717] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.722] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.731] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.739] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.745] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.751] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.756] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.763] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.769] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.775] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.782] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.789] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.796] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.801] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.806] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.813] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.819] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.826] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.832] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.841] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.845] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.851] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.857] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.863] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.869] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.875] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.880] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.886] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.891] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.897] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.902] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.906] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.912] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.928] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.934] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.940] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.947] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.953] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.960] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.966] Thread32Next (hSnapshot=0x1fac, lpte=0x113ef988) returned 1 [0187.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.973] NtClose (Handle=0x1fac) returned 0x0 [0187.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0187.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0187.977] GetThreadDesktop (dwThreadId=0x644) returned 0xc8 [0187.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.978] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c5feb0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c5feb0, lpnLengthNeeded=0x0) returned 1 [0187.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.979] NtClose (Handle=0x1ca0) returned 0x0 [0187.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.982] GetComputerNameA (in: lpBuffer=0x8c64920, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c642e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0187.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0187.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c65930 [0187.984] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0187.984] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0187.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c64150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0187.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.986] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0187.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0187.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0187.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0187.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0187.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.989] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="SAM") returned 0x0 [0187.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0187.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0187.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0187.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0187.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.991] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0187.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0187.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0187.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0187.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0187.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.992] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0187.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c64ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0187.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.994] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0187.995] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0187.995] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="Classes") returned 0x0 [0187.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0187.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0187.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0187.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0187.997] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="Clients") returned 0x0 [0187.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0187.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c642e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0187.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0187.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0187.999] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Intel") returned 0x0 [0187.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0188.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0188.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0188.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0188.002] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0188.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0188.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c64d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0188.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0188.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0188.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0188.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0188.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0188.004] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0188.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0188.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64a10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0188.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0188.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0188.006] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ca0) returned 0x0 [0188.006] RegCloseKey (hKey=0x1fac) returned 0x0 [0188.006] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0188.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0188.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c63f70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0188.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0188.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0188.009] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0188.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0188.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0188.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0188.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0188.011] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0188.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c642e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0188.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.013] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0188.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c642e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0188.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.015] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="ADs") returned 0x0 [0188.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0188.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.017] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5, lpName=0x8c65930, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0188.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0188.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0188.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c642e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0188.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0188.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0188.019] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6, lpName=0x8c65930, cchName=0x104 | out: lpName="ALG") returned 0x0 [0188.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0188.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0188.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0188.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0188.021] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7, lpName=0x8c65930, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0188.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0188.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0188.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64bf0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0188.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0188.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0188.023] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8, lpName=0x8c65930, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0188.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0188.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c64a60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0188.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0188.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0188.025] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9, lpName=0x8c65930, cchName=0x104 | out: lpName="Analog") returned 0x0 [0188.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c64a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0188.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.027] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa, lpName=0x8c65930, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0188.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0188.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c64a10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0188.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.029] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb, lpName=0x8c65930, cchName=0x104 | out: lpName="AppV") returned 0x0 [0188.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0188.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0188.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0188.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0188.031] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xc, lpName=0x8c65930, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0188.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c642e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0188.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.034] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xd, lpName=0x8c65930, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0188.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c64060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0188.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.035] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xe, lpName=0x8c65930, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0188.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0188.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0188.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0188.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0188.037] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xf, lpName=0x8c65930, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0188.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0188.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0188.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0188.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0188.039] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x10, lpName=0x8c65930, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0188.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0188.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0188.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0188.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0188.042] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x11, lpName=0x8c65930, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0188.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0188.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0188.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64a10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0188.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0188.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0188.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0188.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0188.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0188.044] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x12, lpName=0x8c65930, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0188.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0188.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0188.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0188.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0188.046] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x13, lpName=0x8c65930, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0188.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0188.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c64d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0188.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0188.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0188.047] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x14, lpName=0x8c65930, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0188.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0188.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c64a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0188.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0188.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0188.050] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x15, lpName=0x8c65930, cchName=0x104 | out: lpName="COM3") returned 0x0 [0188.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0188.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c64060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0188.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0188.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0188.052] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x16, lpName=0x8c65930, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0188.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c64a60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0188.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.054] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x17, lpName=0x8c65930, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0188.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0188.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.056] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x18, lpName=0x8c65930, cchName=0x104 | out: lpName="Composition") returned 0x0 [0188.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0188.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c64a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0188.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0188.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0188.059] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x19, lpName=0x8c65930, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0188.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0188.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c64a10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0188.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0188.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0188.061] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1a, lpName=0x8c65930, cchName=0x104 | out: lpName="CTF") returned 0x0 [0188.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0188.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0188.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0188.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0188.062] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1b, lpName=0x8c65930, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0188.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0188.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c64a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0188.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0188.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0188.064] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1c, lpName=0x8c65930, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0188.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0188.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64d30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0188.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0188.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0188.065] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1d, lpName=0x8c65930, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0188.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0188.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.067] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1e, lpName=0x8c65930, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0188.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c63f70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0188.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.069] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1f, lpName=0x8c65930, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0188.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0188.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0188.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0188.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0188.071] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x20, lpName=0x8c65930, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0188.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0188.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0188.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c64a10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0188.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0188.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0188.073] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x21, lpName=0x8c65930, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0188.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0188.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0188.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0188.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0188.075] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x22, lpName=0x8c65930, cchName=0x104 | out: lpName="DFS") returned 0x0 [0188.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0188.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0188.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0188.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0188.077] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x23, lpName=0x8c65930, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0188.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0188.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0188.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0188.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0188.079] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x24, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0188.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0188.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c64a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0188.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0188.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0188.081] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x25, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0188.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0188.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c64a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0188.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0188.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0188.083] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x26, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0188.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0188.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.085] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x27, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0188.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0188.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0188.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0188.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0188.087] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x28, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0188.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0188.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c63f70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0188.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0188.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0188.089] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x29, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0188.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0188.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0188.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0188.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0188.091] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2a, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0188.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c64a10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0188.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.093] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2b, lpName=0x8c65930, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0188.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0188.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c64060, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0188.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0188.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0188.095] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2c, lpName=0x8c65930, cchName=0x104 | out: lpName="DRM") returned 0x0 [0188.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0188.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0188.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0188.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0188.097] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2d, lpName=0x8c65930, cchName=0x104 | out: lpName="DVR") returned 0x0 [0188.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0188.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0188.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0188.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0188.100] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2e, lpName=0x8c65930, cchName=0x104 | out: lpName="DXP") returned 0x0 [0188.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0188.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c64100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0188.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0188.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0188.102] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2f, lpName=0x8c65930, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0188.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0188.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c64060, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0188.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0188.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0188.104] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x30, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0188.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0188.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c64a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0188.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0188.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0188.106] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x31, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0188.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0188.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0188.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0188.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0188.107] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x32, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0188.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0188.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0188.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c64a10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0188.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0188.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0188.109] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x33, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0188.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0188.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0188.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c64a10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0188.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0188.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0188.111] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x34, lpName=0x8c65930, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0188.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0188.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0188.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0188.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0188.113] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x35, lpName=0x8c65930, cchName=0x104 | out: lpName="F12") returned 0x0 [0188.113] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0188.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0188.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0188.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0188.114] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x36, lpName=0x8c65930, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0188.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0188.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0188.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0188.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0188.116] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x37, lpName=0x8c65930, cchName=0x104 | out: lpName="Fax") returned 0x0 [0188.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0188.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0188.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c642e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0188.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0188.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0188.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0188.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0188.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0188.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0188.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0188.118] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x38, lpName=0x8c65930, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0188.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c63f70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0188.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.120] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x39, lpName=0x8c65930, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0188.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0188.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0188.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0188.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0188.122] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3a, lpName=0x8c65930, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0188.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0188.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c64a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0188.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0188.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0188.124] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3b, lpName=0x8c65930, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0188.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0188.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0188.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0188.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0188.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0188.126] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3c, lpName=0x8c65930, cchName=0x104 | out: lpName="FTH") returned 0x0 [0188.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0188.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0188.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0188.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0188.128] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3d, lpName=0x8c65930, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0188.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0188.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0188.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c64a10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0188.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0188.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0188.130] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3e, lpName=0x8c65930, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0188.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c64a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0188.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.133] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3f, lpName=0x8c65930, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0188.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0188.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0188.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0188.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0188.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0188.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0188.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0188.135] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x40, lpName=0x8c65930, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0188.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0188.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0188.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0188.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0188.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0188.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0188.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0188.137] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x41, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0188.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0188.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0188.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0188.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0188.138] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x42, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0188.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0188.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0188.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c64d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0188.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0188.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0188.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0188.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0188.140] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x43, lpName=0x8c65930, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0188.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0188.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0188.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0188.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0188.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0188.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0188.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0188.144] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x44, lpName=0x8c65930, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0188.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0188.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0188.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0188.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0188.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0188.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0188.145] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x45, lpName=0x8c65930, cchName=0x104 | out: lpName="IME") returned 0x0 [0188.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0188.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0188.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0188.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0188.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0188.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0188.147] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x46, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0188.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c64100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0188.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0188.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0188.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0188.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0188.149] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x47, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0188.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0188.150] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x48, lpName=0x8c65930, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0188.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0188.151] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x49, lpName=0x8c65930, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0188.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c64a10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0188.152] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4a, lpName=0x8c65930, cchName=0x104 | out: lpName="Input") returned 0x0 [0188.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0188.153] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4b, lpName=0x8c65930, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0188.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0188.154] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4c, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0188.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0188.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c64060, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0188.155] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4d, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0188.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c64100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0188.156] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4e, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0188.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c64a10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0188.157] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4f, lpName=0x8c65930, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0188.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0188.157] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x50, lpName=0x8c65930, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0188.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c64150, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0188.158] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x51, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0188.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c64060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0188.159] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x52, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0188.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0188.160] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x53, lpName=0x8c65930, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0188.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c64a10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0188.161] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x54, lpName=0x8c65930, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0188.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c642e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0188.162] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x55, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0188.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0188.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c63f70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0188.163] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x56, lpName=0x8c65930, cchName=0x104 | out: lpName="MMC") returned 0x0 [0188.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0188.164] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x57, lpName=0x8c65930, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0188.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c64a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0188.166] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x58, lpName=0x8c65930, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0188.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c64a10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0188.166] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x59, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0188.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0188.167] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5a, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0188.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0188.168] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5b, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0188.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c64d30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0188.169] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5c, lpName=0x8c65930, cchName=0x104 | out: lpName="MSF") returned 0x0 [0188.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0188.169] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5d, lpName=0x8c65930, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0188.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0188.170] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5e, lpName=0x8c65930, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0188.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0188.171] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5f, lpName=0x8c65930, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0188.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c64a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0188.172] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x60, lpName=0x8c65930, cchName=0x104 | out: lpName="MTF") returned 0x0 [0188.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0188.172] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x61, lpName=0x8c65930, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0188.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c64d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0188.173] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x62, lpName=0x8c65930, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0188.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c64bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0188.174] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x63, lpName=0x8c65930, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0188.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0188.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c64a10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0188.175] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x64, lpName=0x8c65930, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0188.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0188.175] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x65, lpName=0x8c65930, cchName=0x104 | out: lpName="Network") returned 0x0 [0188.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c64a10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0188.176] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x66, lpName=0x8c65930, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0188.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0188.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c64a10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0188.177] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x67, lpName=0x8c65930, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0188.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c64a10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0188.178] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x68, lpName=0x8c65930, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0188.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0188.178] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x69, lpName=0x8c65930, cchName=0x104 | out: lpName="OEM") returned 0x0 [0188.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0188.179] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6a, lpName=0x8c65930, cchName=0x104 | out: lpName="Office") returned 0x0 [0188.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c642e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0188.180] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6b, lpName=0x8c65930, cchName=0x104 | out: lpName="Ole") returned 0x0 [0188.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0188.180] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6c, lpName=0x8c65930, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0188.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c64a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0188.181] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6d, lpName=0x8c65930, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0188.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c642e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0188.182] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6e, lpName=0x8c65930, cchName=0x104 | out: lpName="Palm") returned 0x0 [0188.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0188.183] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6f, lpName=0x8c65930, cchName=0x104 | out: lpName="Phone") returned 0x0 [0188.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c64a10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0188.183] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x70, lpName=0x8c65930, cchName=0x104 | out: lpName="Photos") returned 0x0 [0188.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c64a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0188.184] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x71, lpName=0x8c65930, cchName=0x104 | out: lpName="PIM") returned 0x0 [0188.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.184] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x72, lpName=0x8c65930, cchName=0x104 | out: lpName="PLA") returned 0x0 [0188.185] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x73, lpName=0x8c65930, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0188.185] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x74, lpName=0x8c65930, cchName=0x104 | out: lpName="Policies") returned 0x0 [0188.185] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x75, lpName=0x8c65930, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0188.185] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x76, lpName=0x8c65930, cchName=0x104 | out: lpName="Poom") returned 0x0 [0188.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x77, lpName=0x8c65930, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0188.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x78, lpName=0x8c65930, cchName=0x104 | out: lpName="Print") returned 0x0 [0188.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x79, lpName=0x8c65930, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0188.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7a, lpName=0x8c65930, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0188.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7b, lpName=0x8c65930, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0188.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7c, lpName=0x8c65930, cchName=0x104 | out: lpName="Ras") returned 0x0 [0188.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7d, lpName=0x8c65930, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0188.187] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7e, lpName=0x8c65930, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0188.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7f, lpName=0x8c65930, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0188.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x80, lpName=0x8c65930, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0188.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x81, lpName=0x8c65930, cchName=0x104 | out: lpName="Router") returned 0x0 [0188.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x82, lpName=0x8c65930, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0188.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x83, lpName=0x8c65930, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0188.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x84, lpName=0x8c65930, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0188.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x85, lpName=0x8c65930, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0188.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x86, lpName=0x8c65930, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0188.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x87, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0188.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x88, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0188.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x89, lpName=0x8c65930, cchName=0x104 | out: lpName="Shell") returned 0x0 [0188.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8a, lpName=0x8c65930, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0188.190] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8b, lpName=0x8c65930, cchName=0x104 | out: lpName="Software") returned 0x0 [0188.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8c, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech") returned 0x0 [0188.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8d, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0188.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8e, lpName=0x8c65930, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0188.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8f, lpName=0x8c65930, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0188.192] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x90, lpName=0x8c65930, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0188.192] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x91, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0188.192] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x92, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0188.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x93, lpName=0x8c65930, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0188.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x94, lpName=0x8c65930, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0188.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x95, lpName=0x8c65930, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0188.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x96, lpName=0x8c65930, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0188.193] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x97, lpName=0x8c65930, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0188.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x98, lpName=0x8c65930, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0188.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x99, lpName=0x8c65930, cchName=0x104 | out: lpName="TPG") returned 0x0 [0188.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9a, lpName=0x8c65930, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0188.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9b, lpName=0x8c65930, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0188.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9c, lpName=0x8c65930, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0188.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9d, lpName=0x8c65930, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0188.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9e, lpName=0x8c65930, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0188.195] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9f, lpName=0x8c65930, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0188.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa0, lpName=0x8c65930, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0188.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa1, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0188.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa2, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0188.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa3, lpName=0x8c65930, cchName=0x104 | out: lpName="UserData") returned 0x0 [0188.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa4, lpName=0x8c65930, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0188.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa5, lpName=0x8c65930, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0188.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa6, lpName=0x8c65930, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0188.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa7, lpName=0x8c65930, cchName=0x104 | out: lpName="WAB") returned 0x0 [0188.198] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa8, lpName=0x8c65930, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0188.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa9, lpName=0x8c65930, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0188.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xaa, lpName=0x8c65930, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0188.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xab, lpName=0x8c65930, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0188.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xac, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows") returned 0x0 [0188.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xad, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0188.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xae, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0188.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xaf, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0188.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb0, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0188.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb1, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0188.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb2, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0188.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb3, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0188.201] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb4, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0188.201] RegOpenKeyExW (in: hKey=0x1ca0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0188.202] RegCloseKey (hKey=0x1ca0) returned 0x0 [0188.202] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0188.202] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ca0) returned 0x0 [0188.203] RegCloseKey (hKey=0x1fac) returned 0x0 [0188.203] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.203] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.204] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.204] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.204] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.204] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.205] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.205] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.205] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.206] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.206] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.206] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.207] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.207] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.207] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.207] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.207] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.208] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.208] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.208] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.208] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.208] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.209] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.209] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.209] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.209] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0188.209] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0188.210] RegQueryValueExA (in: hKey=0x1ca0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0188.210] RegQueryValueExA (in: hKey=0x1ca0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x803d5d0, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x803d5d0*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0188.210] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8798e80) returned 1 [0188.211] CryptCreateHash (in: hProv=0x8798e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0188.212] CryptHashData (hHash=0xa984670, pbData=0x8c648d0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0188.212] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0188.212] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x2, pbData=0x803cd60, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x803cd60, pdwDataLen=0x113ef898) returned 1 [0188.212] CryptDestroyHash (hHash=0xa984670) returned 1 [0188.212] CryptReleaseContext (hProv=0x8798e80, dwFlags=0x0) returned 1 [0188.213] RegCloseKey (hKey=0x1ca0) returned 0x0 [0188.213] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{e8353f60-b296-77d3-712c-682bf3e23f29}") returned 0x0 [0188.213] GetLastError () returned 0x2 [0188.213] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0188.214] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3810, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0188.214] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{e8353f60-b296-77d3-712c-682bf3e23f29}") returned 0x1ca0 [0188.214] GetLastError () returned 0x0 [0188.215] SetSecurityInfo () returned 0x0 [0188.215] LocalFree (hMem=0xfbf3810) returned 0x0 [0188.215] WaitForSingleObject (hHandle=0x1ca0, dwMilliseconds=0x0) returned 0x0 [0188.215] ReleaseMutex (hMutex=0x1ca0) returned 1 [0188.215] ReleaseMutex (hMutex=0x1ca0) returned 0 [0188.215] GetLastError () returned 0x120 [0188.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0188.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0188.216] NtClose (Handle=0x1ca0) returned 0x0 [0188.219] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x674, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1ca0) returned 0x0 [0188.220] GetExitCodeProcess (in: hProcess=0x1ca0, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0188.220] GetProcessId (Process=0x1ca0) returned 0x674 [0188.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0188.220] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c70 [0188.263] Thread32First (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.269] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.276] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.282] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.288] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.294] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.306] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.312] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.319] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.330] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.336] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.371] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.377] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.382] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.388] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.393] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.398] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.496] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.501] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.506] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.512] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.518] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.531] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.541] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.548] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.554] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.561] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.565] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.571] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.577] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.586] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.591] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.597] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.602] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.609] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.618] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.624] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.629] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.636] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.641] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.647] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.652] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.658] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.663] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.670] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.675] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.683] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.687] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.693] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.698] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.704] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.710] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.716] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.722] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.728] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.734] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.744] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.749] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.753] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.759] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.764] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.769] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.775] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.783] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.788] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.795] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.800] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.806] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.811] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.817] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.823] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.832] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.838] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.845] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.851] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.856] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.861] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.867] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.872] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.878] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.884] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.890] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.895] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.900] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.906] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.911] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.916] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.930] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.936] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.943] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.949] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.956] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.961] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.969] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.976] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.982] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.989] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.994] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0188.999] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.004] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.010] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.016] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.021] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.027] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.032] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.037] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.040] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.045] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.054] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.059] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.064] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.069] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.072] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.078] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.082] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.087] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.098] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.104] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.109] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.115] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.120] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.127] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.133] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.137] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.142] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.149] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.155] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.161] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.166] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.172] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.177] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.182] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.187] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.192] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.198] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.203] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.208] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.214] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.220] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.225] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.242] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.249] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.256] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.264] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.271] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.276] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.283] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.288] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.294] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.305] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.311] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.316] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.320] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.330] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.335] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.374] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.379] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.385] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.391] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.397] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.404] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.409] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.415] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.420] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.426] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.433] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.439] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.444] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.450] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.455] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.461] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.466] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.472] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.476] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.482] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.487] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.493] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.499] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.509] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.515] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.523] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.529] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.535] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.541] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.546] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.553] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.558] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.564] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.568] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.573] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.579] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.584] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.590] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.594] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.600] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.604] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.615] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.621] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.625] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.630] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.634] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.639] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.644] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.648] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.652] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.657] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.661] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.666] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.671] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.676] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.681] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.686] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.690] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.696] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.700] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.706] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.711] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.719] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.724] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.730] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.736] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.743] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.749] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.754] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.759] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.765] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.770] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.777] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.783] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.788] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.794] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.800] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.806] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.812] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.819] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.825] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.831] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.838] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.844] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.850] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.856] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.861] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.867] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.873] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.879] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.886] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.892] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.899] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.905] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.912] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.930] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.938] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.944] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.950] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.958] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.964] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.969] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.975] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.981] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.988] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0189.995] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.000] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.005] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.010] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.018] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.023] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.029] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.035] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.041] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.046] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.052] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.058] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.064] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.069] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.075] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.081] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.087] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.099] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.105] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.112] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.119] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.127] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.133] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.139] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.144] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.150] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.155] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.161] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.166] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.171] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.175] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.180] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.183] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.187] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.193] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.198] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.204] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.209] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.215] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.222] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.231] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.243] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.252] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.258] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.264] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.270] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.276] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.281] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.287] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.291] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.296] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.302] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.308] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.314] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.320] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.327] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.333] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.339] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.371] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.376] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.390] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.397] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.402] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.409] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.414] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.420] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.425] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.432] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.438] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.444] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.450] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.456] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.463] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.469] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.475] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.482] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.490] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.496] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.502] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.508] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.514] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.527] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.534] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.541] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.548] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.554] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.560] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.566] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.572] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.577] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.584] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.589] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.596] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.601] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.607] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.611] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.617] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.622] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.627] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.640] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.645] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.651] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.657] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.661] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.670] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.673] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.676] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.679] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.682] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.687] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.692] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.697] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.701] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.706] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.711] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.715] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.720] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.726] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.730] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.736] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.743] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.749] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.754] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.758] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.763] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.767] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.770] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.774] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.778] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.783] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.788] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.792] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.797] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.803] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.915] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.929] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.935] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.940] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.947] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.952] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.958] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.963] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.968] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.972] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.977] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.982] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.987] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.992] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0190.997] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.002] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.006] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.011] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.015] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.020] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.029] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.035] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.040] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.046] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.051] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.055] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.061] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.067] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.073] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.079] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.085] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.090] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.096] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.102] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.108] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.114] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.120] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.126] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.131] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.137] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.143] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.148] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.156] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.162] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.168] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.174] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.180] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.185] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.191] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.196] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.207] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.210] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.214] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.219] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.224] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.228] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.233] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.242] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.247] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.254] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.262] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.268] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.275] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.280] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.286] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.290] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.296] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.312] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.317] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.321] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.329] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.332] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.337] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.373] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.381] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.387] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.392] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.398] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.404] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.410] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.416] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.421] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.427] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.433] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.440] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.446] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.460] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.466] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.473] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.480] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.494] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.500] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.506] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.511] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.517] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.524] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.530] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.536] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.543] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.550] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.556] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.562] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.568] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.573] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.579] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.585] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.591] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.596] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.601] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.606] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.611] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.616] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.624] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.629] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.634] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.640] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.646] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.652] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.657] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.664] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.669] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.675] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.679] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.686] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.690] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.694] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.700] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.705] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.711] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.717] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.723] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.729] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.737] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0191.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.743] NtClose (Handle=0x1c70) returned 0x0 [0191.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.747] GetThreadDesktop (dwThreadId=0x678) returned 0xc8 [0191.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0191.749] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c60c30, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c60c30, lpnLengthNeeded=0x0) returned 1 [0191.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0191.751] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0191.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0191.751] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0191.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0191.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.752] NtClose (Handle=0x1ca0) returned 0x0 [0191.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0191.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0191.753] GetComputerNameA (in: lpBuffer=0x803d120, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0191.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0191.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0191.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0191.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0191.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0191.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0191.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0191.756] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0191.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0191.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c65930 [0191.759] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0191.759] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0191.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0191.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803c900, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0191.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0191.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0191.761] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0191.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0191.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803c900, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0191.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0191.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0191.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0191.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0191.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0191.763] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="SAM") returned 0x0 [0191.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0191.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.765] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0191.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0191.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803cf40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0191.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0191.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0191.767] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0191.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0191.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0191.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803c9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0191.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0191.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0191.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0191.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0191.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0191.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0191.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0191.768] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ca0) returned 0x0 [0191.769] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0191.769] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="Classes") returned 0x0 [0191.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0191.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0191.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0191.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0191.770] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="Clients") returned 0x0 [0191.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0191.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0191.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803cc20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0191.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0191.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0191.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0191.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0191.772] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Intel") returned 0x0 [0191.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0191.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0191.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0191.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0191.774] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0191.774] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0191.774] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0191.774] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0191.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0191.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803c950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0191.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0191.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0191.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.776] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0191.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0191.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803c900, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0191.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0191.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0191.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0191.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0191.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0191.778] RegOpenKeyExW (in: hKey=0x1ca0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0191.778] RegCloseKey (hKey=0x1ca0) returned 0x0 [0191.779] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0191.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803d710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0191.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.781] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0191.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0191.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0191.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0191.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0191.781] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0191.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0191.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d260, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0191.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0191.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0191.783] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0191.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0191.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0191.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0191.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0191.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.786] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="ADs") returned 0x0 [0191.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0191.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0191.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0191.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0191.788] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5, lpName=0x8c65930, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0191.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0191.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0191.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803d800, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0191.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0191.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0191.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0191.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0191.789] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6, lpName=0x8c65930, cchName=0x104 | out: lpName="ALG") returned 0x0 [0191.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0191.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0191.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0191.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0191.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0191.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0191.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0191.790] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7, lpName=0x8c65930, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0191.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0191.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803d710, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0191.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.792] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8, lpName=0x8c65930, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0191.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0191.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803cb30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0191.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0191.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0191.794] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9, lpName=0x8c65930, cchName=0x104 | out: lpName="Analog") returned 0x0 [0191.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0191.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0191.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0191.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0191.796] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa, lpName=0x8c65930, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0191.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0191.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803cb30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0191.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.798] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb, lpName=0x8c65930, cchName=0x104 | out: lpName="AppV") returned 0x0 [0191.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0191.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0191.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0191.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0191.800] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xc, lpName=0x8c65930, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0191.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0191.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803cc20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0191.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0191.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0191.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0191.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0191.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0191.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.802] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xd, lpName=0x8c65930, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0191.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0191.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.804] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xe, lpName=0x8c65930, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0191.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0191.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0191.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0191.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0191.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0191.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0191.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0191.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0191.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0191.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0191.806] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xf, lpName=0x8c65930, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0191.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0191.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803cb30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0191.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0191.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0191.807] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x10, lpName=0x8c65930, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0191.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0191.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803cb30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0191.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0191.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0191.809] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x11, lpName=0x8c65930, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0191.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0191.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803d7b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0191.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0191.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0191.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0191.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.811] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x12, lpName=0x8c65930, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0191.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0191.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803d350, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0191.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0191.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0191.812] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x13, lpName=0x8c65930, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0191.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0191.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0191.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0191.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0191.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0191.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0191.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0191.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0191.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0191.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0191.814] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x14, lpName=0x8c65930, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0191.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0191.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.815] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x15, lpName=0x8c65930, cchName=0x104 | out: lpName="COM3") returned 0x0 [0191.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0191.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803c950, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0191.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.816] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0191.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0191.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.817] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x16, lpName=0x8c65930, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0191.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0191.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0191.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803cfe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0191.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0191.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0191.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0191.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0191.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0191.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0191.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0191.819] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x17, lpName=0x8c65930, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0191.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0191.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803c950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0191.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0191.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0191.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.820] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x18, lpName=0x8c65930, cchName=0x104 | out: lpName="Composition") returned 0x0 [0191.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0191.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0191.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0191.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0191.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0191.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0191.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0191.822] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x19, lpName=0x8c65930, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0191.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0191.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.824] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1a, lpName=0x8c65930, cchName=0x104 | out: lpName="CTF") returned 0x0 [0191.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0191.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803d170, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0191.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0191.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0191.826] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1b, lpName=0x8c65930, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0191.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0191.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803d260, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0191.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0191.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0191.828] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1c, lpName=0x8c65930, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0191.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0191.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0191.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d7b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0191.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0191.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0191.830] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1d, lpName=0x8c65930, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0191.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0191.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0191.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0191.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0191.832] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1e, lpName=0x8c65930, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0191.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0191.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0191.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0191.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0191.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0191.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0191.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0191.834] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1f, lpName=0x8c65930, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0191.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0191.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0191.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0191.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0191.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.836] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x20, lpName=0x8c65930, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0191.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0191.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0191.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803d350, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0191.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0191.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0191.838] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x21, lpName=0x8c65930, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0191.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0191.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803cc20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0191.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0191.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0191.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.840] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x22, lpName=0x8c65930, cchName=0x104 | out: lpName="DFS") returned 0x0 [0191.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0191.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0191.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0191.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0191.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0191.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0191.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0191.842] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x23, lpName=0x8c65930, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0191.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0191.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0191.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803c9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0191.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0191.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0191.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0191.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0191.844] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x24, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0191.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0191.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.846] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x25, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0191.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0191.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803cb30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0191.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0191.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0191.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0191.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0191.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0191.848] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x26, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0191.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0191.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0191.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0191.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0191.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0191.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0191.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0191.850] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x27, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0191.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0191.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803cb30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0191.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0191.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0191.852] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x28, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0191.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803d170, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0191.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.854] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x29, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0191.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0191.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803cb30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0191.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0191.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0191.855] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2a, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0191.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0191.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0191.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0191.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0191.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.857] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2b, lpName=0x8c65930, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0191.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0191.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0191.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0191.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0191.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0191.858] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2c, lpName=0x8c65930, cchName=0x104 | out: lpName="DRM") returned 0x0 [0191.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0191.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0191.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0191.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0191.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.860] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2d, lpName=0x8c65930, cchName=0x104 | out: lpName="DVR") returned 0x0 [0191.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0191.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803ccc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0191.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0191.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0191.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.862] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2e, lpName=0x8c65930, cchName=0x104 | out: lpName="DXP") returned 0x0 [0191.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803c900, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0191.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.864] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2f, lpName=0x8c65930, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0191.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0191.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0191.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803cf90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0191.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0191.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0191.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0191.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0191.865] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x30, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0191.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0191.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.867] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x31, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0191.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0191.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0191.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803d800, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0191.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0191.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0191.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0191.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0191.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0191.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0191.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0191.869] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x32, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0191.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0191.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0191.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d710, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0191.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0191.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0191.870] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x33, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0191.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0191.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0191.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803cd60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0191.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0191.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0191.872] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x34, lpName=0x8c65930, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0191.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803d170, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0191.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.874] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x35, lpName=0x8c65930, cchName=0x104 | out: lpName="F12") returned 0x0 [0191.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0191.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803cb30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0191.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0191.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0191.876] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x36, lpName=0x8c65930, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0191.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0191.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0191.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803c950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0191.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0191.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0191.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0191.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0191.877] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x37, lpName=0x8c65930, cchName=0x104 | out: lpName="Fax") returned 0x0 [0191.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0191.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0191.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0191.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0191.879] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x38, lpName=0x8c65930, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0191.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0191.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0191.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0191.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0191.881] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x39, lpName=0x8c65930, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0191.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0191.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803cd60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0191.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0191.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0191.883] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3a, lpName=0x8c65930, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0191.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0191.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803cb30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0191.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0191.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0191.885] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3b, lpName=0x8c65930, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0191.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0191.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0191.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803cf90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0191.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0191.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0191.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0191.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0191.887] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3c, lpName=0x8c65930, cchName=0x104 | out: lpName="FTH") returned 0x0 [0191.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0191.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0191.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0191.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0191.888] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3d, lpName=0x8c65930, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0191.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803d170, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0191.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.891] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3e, lpName=0x8c65930, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0191.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0191.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0191.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803cd60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0191.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0191.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0191.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0191.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0191.894] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3f, lpName=0x8c65930, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0191.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0191.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0191.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0191.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0191.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0191.895] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x40, lpName=0x8c65930, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0191.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0191.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0191.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0191.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0191.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0191.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0191.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0191.897] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x41, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0191.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0191.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0191.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0191.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0191.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0191.899] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x42, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0191.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0191.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803cb30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0191.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0191.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0191.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0191.901] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x43, lpName=0x8c65930, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0191.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0191.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0191.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803d350, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0191.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0191.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0191.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0191.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0191.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0191.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0191.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0191.903] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x44, lpName=0x8c65930, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0191.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0191.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0191.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803d170, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0191.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0191.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0191.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0191.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0191.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0191.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0191.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0191.905] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x45, lpName=0x8c65930, cchName=0x104 | out: lpName="IME") returned 0x0 [0191.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0191.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803cf40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0191.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0191.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0191.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0191.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0191.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0191.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0191.908] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x46, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0191.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803c900, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0191.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0191.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0191.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0191.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0191.910] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x47, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0191.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803cd60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0191.910] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x48, lpName=0x8c65930, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0191.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803cbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0191.911] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x49, lpName=0x8c65930, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0191.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803cb30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0191.912] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4a, lpName=0x8c65930, cchName=0x104 | out: lpName="Input") returned 0x0 [0191.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803cb30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0191.913] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4b, lpName=0x8c65930, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0191.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803d260, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0191.914] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4c, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0191.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0191.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803d710, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0191.915] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4d, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0191.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803d350, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0191.915] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4e, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0191.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803d710, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0191.916] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4f, lpName=0x8c65930, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0191.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0191.917] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x50, lpName=0x8c65930, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0191.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803cbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0191.918] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x51, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0191.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d260, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0191.930] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x52, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0191.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0191.931] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x53, lpName=0x8c65930, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0191.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803d710, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0191.932] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x54, lpName=0x8c65930, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0191.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803c900, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0191.933] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x55, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0191.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0191.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d170, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0191.934] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x56, lpName=0x8c65930, cchName=0x104 | out: lpName="MMC") returned 0x0 [0191.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803cb30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0191.934] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x57, lpName=0x8c65930, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0191.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803ccc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0191.935] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x58, lpName=0x8c65930, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0191.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d170, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0191.936] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x59, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0191.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803cb30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0191.937] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5a, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0191.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803d800, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0191.937] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5b, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0191.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0191.938] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5c, lpName=0x8c65930, cchName=0x104 | out: lpName="MSF") returned 0x0 [0191.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0191.939] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5d, lpName=0x8c65930, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0191.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0191.939] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5e, lpName=0x8c65930, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0191.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803cf40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0191.940] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5f, lpName=0x8c65930, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0191.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803d350, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0191.942] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x60, lpName=0x8c65930, cchName=0x104 | out: lpName="MTF") returned 0x0 [0191.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803cb30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0191.943] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x61, lpName=0x8c65930, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0191.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803c9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0191.943] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x62, lpName=0x8c65930, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0191.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803d260, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0191.944] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x63, lpName=0x8c65930, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0191.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0191.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803cfe0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0191.945] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x64, lpName=0x8c65930, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0191.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0191.946] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x65, lpName=0x8c65930, cchName=0x104 | out: lpName="Network") returned 0x0 [0191.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803ce50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0191.947] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x66, lpName=0x8c65930, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0191.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803d170, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0191.947] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x67, lpName=0x8c65930, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0191.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0191.948] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x68, lpName=0x8c65930, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0191.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803ce50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0191.949] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x69, lpName=0x8c65930, cchName=0x104 | out: lpName="OEM") returned 0x0 [0191.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803c9f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0191.950] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6a, lpName=0x8c65930, cchName=0x104 | out: lpName="Office") returned 0x0 [0191.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0191.950] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6b, lpName=0x8c65930, cchName=0x104 | out: lpName="Ole") returned 0x0 [0191.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0191.952] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6c, lpName=0x8c65930, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0191.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0191.952] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6d, lpName=0x8c65930, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0191.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803ccc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0191.953] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6e, lpName=0x8c65930, cchName=0x104 | out: lpName="Palm") returned 0x0 [0191.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803d2b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0191.954] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6f, lpName=0x8c65930, cchName=0x104 | out: lpName="Phone") returned 0x0 [0191.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803cf40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0191.955] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x70, lpName=0x8c65930, cchName=0x104 | out: lpName="Photos") returned 0x0 [0191.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0191.956] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x71, lpName=0x8c65930, cchName=0x104 | out: lpName="PIM") returned 0x0 [0191.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.957] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x72, lpName=0x8c65930, cchName=0x104 | out: lpName="PLA") returned 0x0 [0191.957] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x73, lpName=0x8c65930, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0191.957] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x74, lpName=0x8c65930, cchName=0x104 | out: lpName="Policies") returned 0x0 [0191.958] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x75, lpName=0x8c65930, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0191.958] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x76, lpName=0x8c65930, cchName=0x104 | out: lpName="Poom") returned 0x0 [0191.958] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x77, lpName=0x8c65930, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0191.959] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x78, lpName=0x8c65930, cchName=0x104 | out: lpName="Print") returned 0x0 [0191.959] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x79, lpName=0x8c65930, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0191.959] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7a, lpName=0x8c65930, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0191.959] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7b, lpName=0x8c65930, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0191.960] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7c, lpName=0x8c65930, cchName=0x104 | out: lpName="Ras") returned 0x0 [0191.960] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7d, lpName=0x8c65930, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0191.960] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7e, lpName=0x8c65930, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0191.960] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7f, lpName=0x8c65930, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0191.961] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x80, lpName=0x8c65930, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0191.961] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x81, lpName=0x8c65930, cchName=0x104 | out: lpName="Router") returned 0x0 [0191.961] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x82, lpName=0x8c65930, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0191.962] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x83, lpName=0x8c65930, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0191.962] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x84, lpName=0x8c65930, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0191.963] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x85, lpName=0x8c65930, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0191.963] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x86, lpName=0x8c65930, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0191.963] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x87, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0191.963] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x88, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0191.964] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x89, lpName=0x8c65930, cchName=0x104 | out: lpName="Shell") returned 0x0 [0191.964] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8a, lpName=0x8c65930, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0191.964] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8b, lpName=0x8c65930, cchName=0x104 | out: lpName="Software") returned 0x0 [0191.965] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8c, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech") returned 0x0 [0191.965] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8d, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0191.965] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8e, lpName=0x8c65930, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0191.966] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8f, lpName=0x8c65930, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0191.966] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x90, lpName=0x8c65930, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0191.966] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x91, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0191.967] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x92, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0191.967] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x93, lpName=0x8c65930, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0191.967] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x94, lpName=0x8c65930, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0191.967] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x95, lpName=0x8c65930, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0191.968] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x96, lpName=0x8c65930, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0191.968] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x97, lpName=0x8c65930, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0191.968] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x98, lpName=0x8c65930, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0191.969] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x99, lpName=0x8c65930, cchName=0x104 | out: lpName="TPG") returned 0x0 [0191.969] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9a, lpName=0x8c65930, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0191.969] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9b, lpName=0x8c65930, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0191.969] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9c, lpName=0x8c65930, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0191.970] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9d, lpName=0x8c65930, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0191.970] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9e, lpName=0x8c65930, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0191.970] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9f, lpName=0x8c65930, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0191.971] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa0, lpName=0x8c65930, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0191.971] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa1, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0191.971] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa2, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0191.973] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa3, lpName=0x8c65930, cchName=0x104 | out: lpName="UserData") returned 0x0 [0191.973] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa4, lpName=0x8c65930, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0191.973] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa5, lpName=0x8c65930, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0191.974] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa6, lpName=0x8c65930, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0191.976] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa7, lpName=0x8c65930, cchName=0x104 | out: lpName="WAB") returned 0x0 [0191.976] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa8, lpName=0x8c65930, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0191.976] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa9, lpName=0x8c65930, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0191.977] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xaa, lpName=0x8c65930, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0191.977] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xab, lpName=0x8c65930, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0191.977] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xac, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows") returned 0x0 [0191.978] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xad, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0191.978] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xae, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0191.979] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xaf, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0191.979] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb0, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0191.979] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb1, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0191.980] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb2, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0191.980] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb3, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0191.981] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb4, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0191.981] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1ca0) returned 0x0 [0191.981] RegCloseKey (hKey=0x1fac) returned 0x0 [0191.982] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0191.982] RegOpenKeyExW (in: hKey=0x1ca0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0191.983] RegCloseKey (hKey=0x1ca0) returned 0x0 [0191.983] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.984] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.985] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.985] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.985] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.986] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.986] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.987] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.987] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.987] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.988] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.988] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.988] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.988] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.989] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.989] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.989] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.990] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.990] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.990] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.991] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.991] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.991] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.992] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.992] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.992] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.993] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0191.993] RegQueryValueExA (in: hKey=0x1fac, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0191.993] RegQueryValueExA (in: hKey=0x1fac, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c648d0, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c648d0*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0191.994] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x879a580) returned 1 [0191.998] CryptCreateHash (in: hProv=0x879a580, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0191.998] CryptHashData (hHash=0xa984fa0, pbData=0x803d5d0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0191.998] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0191.999] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x2, pbData=0x8c648d0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8c648d0, pdwDataLen=0x113ef898) returned 1 [0191.999] CryptDestroyHash (hHash=0xa984fa0) returned 1 [0191.999] CryptReleaseContext (hProv=0x879a580, dwFlags=0x0) returned 1 [0192.000] RegCloseKey (hKey=0x1fac) returned 0x0 [0192.000] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{25390bbd-f8e2-0cdc-c922-ea2f65111ff1}") returned 0x0 [0192.002] GetLastError () returned 0x2 [0192.003] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0192.004] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3810, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0192.004] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{25390bbd-f8e2-0cdc-c922-ea2f65111ff1}") returned 0x1fac [0192.005] GetLastError () returned 0x0 [0192.005] SetSecurityInfo () returned 0x0 [0192.005] LocalFree (hMem=0xfbf3810) returned 0x0 [0192.006] WaitForSingleObject (hHandle=0x1fac, dwMilliseconds=0x0) returned 0x0 [0192.006] ReleaseMutex (hMutex=0x1fac) returned 1 [0192.006] ReleaseMutex (hMutex=0x1fac) returned 0 [0192.007] GetLastError () returned 0x120 [0192.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0192.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0192.007] NtClose (Handle=0x1fac) returned 0x0 [0192.010] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x7d4, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0192.010] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0192.010] GetProcessId (Process=0x1fac) returned 0x7d4 [0192.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0192.011] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c70 [0192.063] Thread32First (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.069] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.075] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.081] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.089] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.101] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.107] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.114] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.119] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.126] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.141] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.147] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.154] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.165] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.171] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.176] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.182] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.194] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.207] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.213] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.219] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.224] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.230] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.236] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.242] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.247] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.251] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.257] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.264] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.272] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.277] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.283] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.289] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.295] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.308] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.313] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.319] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.324] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.330] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.336] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.366] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.373] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.379] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.385] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.391] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.410] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.416] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.422] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.428] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.435] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.439] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.444] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.449] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.455] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.461] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.466] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.472] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.477] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.483] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.489] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.494] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.500] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.510] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.516] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.523] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.529] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.535] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.540] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.547] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.553] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.559] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.564] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.571] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.577] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.581] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.586] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.592] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.597] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.603] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.610] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.618] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.624] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.630] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.636] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.643] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.649] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.655] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.661] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.672] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.678] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.683] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.689] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.694] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.700] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.706] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.713] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.716] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.722] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.728] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.734] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.741] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.747] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.752] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.759] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.765] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.770] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.780] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.786] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.791] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.798] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.804] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.811] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.820] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.826] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.831] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.837] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.843] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.850] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.856] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.862] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.869] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.875] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.882] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.888] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.894] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.900] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.904] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.908] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.912] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.932] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.939] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.947] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.953] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.960] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.966] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.984] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.991] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0192.997] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.000] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.006] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.012] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.020] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.026] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.032] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.038] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.044] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.057] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.063] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.069] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.076] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.082] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.088] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.095] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.100] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.105] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.111] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.116] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.122] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.128] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.134] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.140] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.146] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.152] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.159] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.165] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.171] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.177] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.183] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.190] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.196] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.206] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.220] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.225] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.230] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.243] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.249] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.257] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.434] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.439] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.445] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.449] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.456] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.462] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.468] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.474] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.480] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.486] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.493] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.499] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.505] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.511] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.517] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.523] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.529] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.549] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.555] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.562] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.568] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.574] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.580] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.586] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.591] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.597] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.602] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.607] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.614] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.628] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.633] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.643] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.648] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.654] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.663] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.669] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.675] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.681] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.686] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.691] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.696] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.702] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.708] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.714] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.721] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.727] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.734] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.740] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.746] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.751] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.757] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.780] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.787] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.793] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.799] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.804] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.808] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.814] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.819] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.824] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.830] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.834] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.839] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.845] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.849] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.853] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.857] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.862] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.867] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.872] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.877] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.882] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.913] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.917] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.930] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.935] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.942] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.948] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.954] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.958] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.963] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.968] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.972] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.976] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.982] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.987] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.992] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.996] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0193.999] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.004] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.009] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.014] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.021] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.028] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.034] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.039] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.046] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.055] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.059] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.063] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.069] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.074] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.080] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.086] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.091] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.097] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.103] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.109] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.113] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.118] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.128] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.134] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.140] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.147] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.160] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.166] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.172] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.178] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.183] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.193] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.198] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.203] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.208] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.213] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.217] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.222] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.228] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.234] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.239] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.244] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.248] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.254] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.257] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.261] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.265] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.270] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.277] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.282] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.287] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.293] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.299] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.306] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.311] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.318] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.323] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.329] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.337] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.373] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.378] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.383] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.389] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.396] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.401] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.407] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.412] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.417] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.423] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.430] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.436] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.442] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.447] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.460] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.465] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.862] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.868] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.871] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.876] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.882] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.886] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.893] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.898] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.903] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.908] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.913] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.927] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.933] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.944] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.950] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.958] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.963] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.969] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.985] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.993] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0194.998] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.005] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.010] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.017] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.023] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.029] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.034] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.040] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.045] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.051] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.056] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.061] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.067] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.072] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.078] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.082] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.089] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.094] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.100] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.104] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.108] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.113] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.119] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.124] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.129] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.134] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.138] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.144] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.147] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.158] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.163] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.169] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.174] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.180] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.186] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.197] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.202] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.207] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.217] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.222] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.226] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.231] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.234] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.239] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.245] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.251] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.256] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.262] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.268] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.273] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.279] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.285] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.290] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.294] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.303] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.312] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.318] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.323] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.329] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.335] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.390] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.395] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.401] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.406] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.411] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.416] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.421] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.426] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.431] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.436] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.441] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.446] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.459] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.465] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.472] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.478] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.483] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.488] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.494] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.499] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.505] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.511] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.516] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.526] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.531] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.536] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.541] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.547] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.553] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.559] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.565] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.570] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.576] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.582] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.586] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.591] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.596] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.601] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.605] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.611] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.617] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.622] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.626] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.631] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.635] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.638] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.643] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.649] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.656] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.661] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.673] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.678] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.682] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.688] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.694] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.700] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.705] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.710] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.717] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.722] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.726] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.731] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.736] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.740] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.745] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.750] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.756] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.890] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.896] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.902] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.907] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.911] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.917] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.934] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.938] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.943] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.948] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.953] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.958] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.964] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.969] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.974] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.980] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.986] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.992] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0195.998] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.023] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.029] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.035] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.042] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.049] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.056] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.064] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.070] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.076] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.081] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.087] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.100] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.105] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.111] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.117] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.159] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.166] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.171] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.177] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.182] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.194] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.200] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.204] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.209] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.217] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.224] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.229] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.235] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.240] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.246] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.251] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.273] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.278] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.284] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0196.289] NtClose (Handle=0x1c70) returned 0x0 [0196.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0196.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0196.289] GetThreadDesktop (dwThreadId=0x7d8) returned 0x0 [0196.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0196.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0196.295] NtClose (Handle=0x1fac) returned 0x0 [0196.297] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x558, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0196.298] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0196.298] GetProcessId (Process=0x1fac) returned 0x558 [0196.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0196.298] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c70 [0196.338] Thread32First (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.379] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.390] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.395] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.401] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.407] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.413] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.423] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.429] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.435] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.441] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.447] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.459] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.464] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.471] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.478] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.484] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.490] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.496] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.501] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.507] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.512] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.519] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.525] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.541] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.546] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.550] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.555] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.559] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.564] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.568] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.570] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.575] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.590] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.595] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.600] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.604] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.610] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.613] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.618] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.622] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.626] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.632] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.637] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.642] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.647] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.655] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.659] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.663] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.668] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.672] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.677] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.681] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.687] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.691] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.695] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.701] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.707] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.713] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.718] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.724] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.728] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.733] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.742] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.746] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.751] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.756] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.764] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.769] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.774] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.777] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.781] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.784] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.789] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.795] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.800] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.805] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.810] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.816] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.822] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.827] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.832] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.840] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.845] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.851] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.856] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.862] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.869] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.875] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.880] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.885] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.897] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.902] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.909] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.913] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.918] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.935] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.939] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.947] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.952] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.958] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.964] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.970] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.975] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.980] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0196.985] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.017] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.022] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.027] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.032] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.037] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.042] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.046] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.054] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.059] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.065] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.071] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.077] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.082] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.088] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.094] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.100] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.105] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.110] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.116] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.123] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.129] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.135] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.142] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.147] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.155] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.160] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.165] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.171] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.177] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.182] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.187] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.192] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.196] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.207] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.217] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.221] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.225] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.233] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.243] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.248] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.255] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.261] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.267] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.271] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.277] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.283] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.289] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.295] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.301] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.308] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.313] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.319] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.332] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.340] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.374] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.379] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.385] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.391] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.396] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.402] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.409] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.415] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.423] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.436] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.443] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.449] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.455] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.461] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.467] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.473] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.477] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.483] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.488] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.494] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.499] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.504] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.510] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.516] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.532] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.537] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.544] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.549] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.556] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.562] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.567] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.573] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.581] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.588] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.595] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.601] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.607] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.612] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.618] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.623] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.627] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.633] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.640] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.645] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.650] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.655] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.660] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.672] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.679] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.685] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.691] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.697] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.702] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.708] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.714] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.720] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.726] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.732] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.744] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.750] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.756] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.761] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.767] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.772] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.778] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.781] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.788] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.792] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.797] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.802] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.807] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.812] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.817] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.822] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.825] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.831] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.837] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.843] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.848] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.853] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.858] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.863] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.879] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.885] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.892] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.896] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.901] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.907] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.914] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.931] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.937] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.942] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.947] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.955] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.961] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.967] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.973] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.979] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.985] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.993] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0197.999] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.005] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.011] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.017] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.023] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.027] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.033] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.038] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.044] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.048] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.053] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.058] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.064] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.071] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.076] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.081] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.086] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.098] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.105] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.110] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.116] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.122] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.129] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.138] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.144] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.149] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.155] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.160] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.166] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.172] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.178] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.183] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.193] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.199] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.203] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.209] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.214] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.218] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.223] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.229] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.235] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.240] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.366] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.372] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.376] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.383] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.394] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.400] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.408] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.414] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.421] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.429] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.435] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.440] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.446] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.459] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.465] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.492] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.498] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.503] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.508] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.515] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.527] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.532] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.539] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.546] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.553] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.559] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.566] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.574] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.582] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.588] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.606] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.612] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.619] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.625] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.630] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.636] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.642] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.649] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.654] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.659] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.665] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.671] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.677] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.682] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.690] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.696] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.703] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.709] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.739] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.747] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.754] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.760] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.766] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.771] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.778] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.784] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.790] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.795] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.800] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.806] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.811] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.818] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.824] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.830] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.837] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.853] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.858] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.863] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.869] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.874] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.880] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.885] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.896] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.902] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.907] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.913] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.919] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.934] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.940] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.945] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.949] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.954] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.960] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.966] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.972] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.978] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.984] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.988] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.993] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0198.998] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.003] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.008] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.013] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.019] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.024] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.031] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.036] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.040] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.045] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.049] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.053] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.058] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.062] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.067] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.073] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.079] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.084] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.089] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.094] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.100] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.106] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.111] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.117] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.123] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.130] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.137] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.143] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.149] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.154] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.159] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.165] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.170] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.174] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.178] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.185] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.190] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.194] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.199] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.204] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.209] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.213] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.218] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.223] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.228] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.234] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.311] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.314] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.316] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.318] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.319] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.321] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.324] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.330] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.335] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.340] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.345] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.356] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.493] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.498] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.504] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.510] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.515] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.522] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.528] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.534] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.539] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.545] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.551] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.558] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.564] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.569] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.575] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.580] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.586] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.591] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.599] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.604] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.609] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.615] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.621] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.625] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.631] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.636] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.641] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.645] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.651] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.657] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.661] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.666] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.671] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.676] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.681] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.685] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.691] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.696] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.701] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.706] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.711] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.716] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.720] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.725] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.730] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.735] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.740] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.744] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.748] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.752] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.758] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.763] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.768] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.772] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.777] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.783] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.788] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.793] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.799] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.805] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.810] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.814] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.819] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.824] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.829] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.834] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.839] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.843] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.846] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.851] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.854] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.858] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.860] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.865] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.867] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.870] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.874] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.878] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.882] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.886] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.895] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.900] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.905] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.909] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.913] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.918] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.930] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.936] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.939] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.963] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.968] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.970] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.973] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.977] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.982] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.986] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.992] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0199.997] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.003] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.007] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.013] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.018] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.022] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.028] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.034] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.040] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.045] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.055] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.063] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.067] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.073] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.078] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.084] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.089] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.094] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.099] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.104] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.109] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.115] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.121] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.126] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.131] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.137] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.143] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.148] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0200.153] NtClose (Handle=0x1c70) returned 0x0 [0200.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0200.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0200.154] GetThreadDesktop (dwThreadId=0x5e0) returned 0x0 [0200.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0200.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0200.155] NtClose (Handle=0x1fac) returned 0x0 [0200.156] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x824, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0200.156] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0200.157] GetProcessId (Process=0x1fac) returned 0x824 [0200.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0200.157] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c70 [0200.190] Thread32First (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.196] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.202] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.207] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.213] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.219] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.224] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.229] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.233] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.245] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.251] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.259] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.265] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.273] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.280] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.286] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.291] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.297] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.302] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.308] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.314] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.320] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.331] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.337] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.342] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.349] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.354] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.360] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.365] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.370] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.375] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.379] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.383] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.388] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.393] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.399] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.425] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.431] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.437] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.443] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.449] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.456] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.462] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.471] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.479] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.484] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.490] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.496] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.502] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.508] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.515] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.527] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.533] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.540] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.546] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.552] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.557] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.562] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.567] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.633] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.639] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.656] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.662] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.673] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.677] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.684] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.690] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.696] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.702] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.709] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.714] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.720] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.726] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.732] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.750] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.755] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.761] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.766] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.773] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.778] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.784] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.790] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.796] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.803] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.809] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.816] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.821] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.825] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.831] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.837] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.844] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.854] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.858] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.864] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.869] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.874] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.879] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.884] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.898] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.903] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.908] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.914] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.920] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.937] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.941] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.947] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.953] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.959] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.964] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.967] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.980] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.985] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.990] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0200.997] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.003] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.009] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.013] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.018] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.023] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.029] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.034] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.039] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.044] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.055] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.060] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.066] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.072] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.077] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.087] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.092] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.097] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.104] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.109] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.114] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.118] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.123] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.128] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.134] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.140] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.145] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.150] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.155] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.160] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.165] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.171] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.177] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.195] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.207] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.219] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.225] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.231] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.243] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.249] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.254] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.259] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.265] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.271] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.276] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.281] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.286] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.303] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.310] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.315] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.320] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.330] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.336] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.341] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.346] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.351] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.357] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.362] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.367] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.372] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.376] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.380] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.383] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.386] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.390] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.395] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.399] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.432] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.436] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.440] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.445] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.451] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.455] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.461] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.466] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.471] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.476] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.481] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.486] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.491] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.497] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.503] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.508] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.514] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.520] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.526] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.536] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.542] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.548] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.554] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.560] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.566] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.572] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.577] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.582] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.586] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.592] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.597] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.601] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.607] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.613] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.626] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.633] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.638] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.646] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.652] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.657] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.660] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.665] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.672] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.677] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.681] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.687] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.693] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.698] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.703] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.709] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.714] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.718] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.723] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.728] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.733] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0201.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.000] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.005] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.008] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.013] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.017] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.022] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.027] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.034] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.051] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.056] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.062] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.068] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.074] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.079] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.083] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.089] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.098] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.103] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.124] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.142] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.147] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.158] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.162] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.167] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.173] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.178] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.184] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.191] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.196] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.206] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.218] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.224] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.230] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.236] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.241] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.251] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.258] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.264] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.271] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.276] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.281] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.287] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.292] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.297] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.301] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.304] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.311] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.316] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.320] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.326] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.331] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.336] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.342] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.347] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.352] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.371] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.376] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.381] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.389] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.393] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.397] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.402] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.429] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.434] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.438] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.443] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.448] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.452] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.457] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.462] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.467] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.471] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.475] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.479] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.482] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.487] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.491] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.497] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.500] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.505] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.509] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.513] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.517] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.525] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.530] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.535] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.539] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.545] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.549] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.555] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.560] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.567] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.571] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.575] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.580] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.584] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.589] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.593] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.600] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.605] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.610] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.616] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.625] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.631] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.635] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.641] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.645] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.649] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.655] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.659] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.663] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.673] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.677] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.682] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.687] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.692] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.789] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.793] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.802] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.808] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.813] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.818] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.824] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.829] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.833] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.838] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.844] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.850] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.855] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.860] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.864] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.869] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.874] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.879] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.886] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0202.898] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.051] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.053] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.055] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.059] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.063] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.069] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.074] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.079] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.085] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.091] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.097] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.103] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.109] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.114] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.120] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.124] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.130] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.135] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.140] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.146] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.151] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.176] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.182] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.194] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.199] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.206] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.212] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.217] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.223] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.228] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.233] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.239] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.244] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.249] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.255] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.261] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.266] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.271] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.276] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.286] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.291] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.296] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.302] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.308] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.313] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.319] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.331] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.336] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.342] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.347] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.351] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.355] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.359] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.364] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.368] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.372] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.376] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.381] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.393] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.399] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.404] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.409] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.415] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.420] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.425] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.431] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.437] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.442] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.448] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.459] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.464] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.469] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.473] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.479] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.515] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.521] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.646] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.652] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.658] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.664] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.670] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.675] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.681] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.688] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.693] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.699] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.704] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.709] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.713] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.720] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.725] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.730] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.735] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.742] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.755] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.762] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.767] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.773] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.778] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.784] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.791] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.796] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.801] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.805] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.811] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.816] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.823] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.828] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.834] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.839] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.845] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.851] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.858] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.873] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.879] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.885] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.890] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.896] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.900] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.906] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.912] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.918] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.938] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.944] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.950] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.956] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.962] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.967] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.973] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.979] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0203.999] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.004] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.009] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.014] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.020] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.025] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.030] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.036] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.042] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.047] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.052] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.058] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.073] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.079] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.085] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.090] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.096] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.120] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.125] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.133] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.139] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.143] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.148] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.158] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.164] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.169] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.175] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.180] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.185] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.190] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.195] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.200] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.205] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.209] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.215] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.220] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.225] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.244] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.249] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.252] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.257] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.263] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.269] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.273] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.279] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.284] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.288] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.292] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.296] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.305] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.310] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.314] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.319] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.323] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.328] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.333] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.342] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.347] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.352] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.356] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.360] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.365] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.370] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.375] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.380] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.389] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.394] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.398] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.403] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.408] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.413] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.418] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.422] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.426] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.431] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.436] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.441] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.455] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.460] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.464] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.468] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.473] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.477] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.482] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.486] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.509] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.514] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.519] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.524] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0204.528] NtClose (Handle=0x1c70) returned 0x0 [0204.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0204.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0204.530] GetThreadDesktop (dwThreadId=0x828) returned 0x0 [0204.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0204.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0204.531] NtClose (Handle=0x1fac) returned 0x0 [0204.532] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x884, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0204.532] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0204.532] GetProcessId (Process=0x1fac) returned 0x884 [0204.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0204.533] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c70 [0204.556] Thread32First (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.560] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.564] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.569] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.575] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.580] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.584] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.589] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.595] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.599] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.603] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.608] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.612] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.616] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.624] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.629] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.634] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.638] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.643] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.647] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.652] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.656] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.661] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.665] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.670] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.674] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.691] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.696] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.700] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.704] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.709] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.714] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.719] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.724] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.728] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.732] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.737] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.742] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.746] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.751] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.754] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.759] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.763] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.767] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.772] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.776] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.779] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.784] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.790] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.794] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.798] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.802] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.806] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.810] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.814] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.818] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.823] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.828] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.833] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.838] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.843] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.847] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.852] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.856] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.861] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.867] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.872] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.877] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.881] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.886] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.895] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.906] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.911] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.917] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.923] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.940] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.945] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.951] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.955] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.970] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.974] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.978] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.983] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.988] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.993] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0204.997] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.001] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.006] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.013] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.018] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.029] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.034] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.039] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.044] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.048] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.053] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.058] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.062] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.066] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.072] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.076] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.080] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.084] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.088] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.093] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.097] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.103] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.107] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.112] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.117] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.122] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.126] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.131] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.138] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.143] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.148] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.158] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.163] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.169] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.175] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.181] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.186] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.192] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.198] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.203] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.209] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.215] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.220] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.226] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.232] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.238] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.248] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.254] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.260] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.265] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.271] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.277] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.283] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.287] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.292] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.298] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.304] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.310] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.315] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.320] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.325] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.331] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.337] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.343] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.349] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.447] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.453] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.458] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.463] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.469] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.474] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.480] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.485] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.491] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.496] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.501] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.531] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.536] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.542] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.548] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.553] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.558] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.563] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.568] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.580] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.585] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.590] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.596] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.601] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.606] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.611] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.617] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.622] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.627] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.631] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.637] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.642] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.648] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.653] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.659] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.665] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.673] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.678] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.685] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.691] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.697] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.702] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.707] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.713] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.718] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.724] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.730] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.735] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.741] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.747] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.752] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.758] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.763] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.768] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.774] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.779] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.783] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.787] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.796] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.799] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.803] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.808] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.812] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.817] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.822] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.826] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.831] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.836] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.840] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.845] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.851] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.856] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.860] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.865] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.870] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.876] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.881] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.886] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.891] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.896] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.904] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.909] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.914] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.920] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.925] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.939] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.944] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.949] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.955] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.961] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.966] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.972] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.977] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.983] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.988] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.994] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0205.999] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.004] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.011] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.016] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.020] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.026] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.030] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.035] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.040] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.045] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.055] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.061] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.067] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.072] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.077] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.082] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.087] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.092] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.097] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.102] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.107] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.110] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.114] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.120] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.124] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.128] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.133] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.137] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.142] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.145] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.150] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.155] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.160] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.165] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.170] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.176] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.180] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.184] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.188] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.191] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.196] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.206] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.211] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.215] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.219] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.224] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.231] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.237] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.242] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.247] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.252] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.256] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.261] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.267] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.272] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.277] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.281] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.286] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.291] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.296] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.305] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.310] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.314] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.317] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.322] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.327] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.332] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.339] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.343] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.348] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.352] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.358] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.362] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.367] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.372] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.376] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.380] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.383] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.387] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.391] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.395] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.411] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.416] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.420] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.424] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.429] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.434] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.438] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.442] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.451] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.454] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.458] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.463] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.467] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.471] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.476] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.481] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.485] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.490] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.495] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.500] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.503] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.508] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.512] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.517] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.547] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.553] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.557] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.563] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.567] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.582] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.587] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.590] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.594] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.598] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.602] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.606] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.609] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.611] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.615] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.624] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.629] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.632] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.637] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.642] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.646] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.650] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.654] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.659] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.662] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.671] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.676] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.686] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.690] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.694] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.697] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.701] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.704] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.707] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.711] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.714] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.718] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.721] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.725] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.729] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.733] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.742] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.746] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.750] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.755] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.760] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.765] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.769] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.773] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.777] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.781] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.785] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.788] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.792] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.796] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.800] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.803] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.807] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.811] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.814] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.819] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.823] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.827] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.831] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.835] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.840] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.844] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.847] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.851] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.855] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.858] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.865] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.867] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.870] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.874] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.879] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.884] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.888] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.892] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.898] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.902] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.907] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.911] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.916] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.920] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.924] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.929] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.933] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.939] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.944] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.956] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.961] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.965] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.970] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.974] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.979] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.984] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.987] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.992] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0206.996] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.000] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.003] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.007] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.012] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.016] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.020] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.024] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.028] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.032] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.037] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.041] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.046] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.050] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.056] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.060] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.065] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.070] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.075] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.080] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.086] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.092] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.096] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.101] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.106] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.109] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.115] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.119] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.125] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.129] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.134] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.137] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.141] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.145] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.149] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.153] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.157] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.161] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.166] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.170] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.175] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.180] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.186] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.191] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.197] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.201] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.206] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.211] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.216] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.220] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.226] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.230] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.235] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.239] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.245] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.249] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.253] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.259] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.264] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.269] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.275] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.281] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.286] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.291] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.295] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.300] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.306] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.311] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.316] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.322] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.328] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.334] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.338] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.342] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.346] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.349] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.354] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.357] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.360] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.364] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.368] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.372] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.377] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.381] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.384] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.387] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.390] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.394] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.398] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.402] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.407] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.411] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.418] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.422] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.427] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.430] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.434] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.438] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.442] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.446] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.451] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.454] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.459] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.463] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.467] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.472] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.475] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.478] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.482] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.485] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.488] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.493] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.498] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.503] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.508] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.513] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.518] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.522] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.528] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.532] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.537] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.541] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.546] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.550] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.554] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.557] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.561] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.566] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.571] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.576] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.581] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.587] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.593] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.598] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.604] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.610] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.615] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.620] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.625] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.630] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.637] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.642] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.648] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.653] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.657] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.662] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.667] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.672] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.677] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.682] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.686] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.692] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.695] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.700] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.705] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.709] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.713] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.717] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.721] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.726] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.730] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.733] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.735] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.738] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.740] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.744] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.748] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.752] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.756] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.760] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.764] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.768] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.772] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.776] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.780] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.784] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.787] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.790] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.794] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.798] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.802] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.807] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.811] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.814] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.819] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.822] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.827] Thread32Next (hSnapshot=0x1c70, lpte=0x113ef988) returned 1 [0207.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0207.833] NtClose (Handle=0x1c70) returned 0x0 [0207.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.833] GetThreadDesktop (dwThreadId=0x888) returned 0x0 [0208.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0208.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0208.220] NtClose (Handle=0x1fac) returned 0x0 [0208.220] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0xa74, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0208.220] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0208.220] GetProcessId (Process=0x1fac) returned 0xa74 [0208.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.221] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1f48 [0208.253] Thread32First (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.256] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.262] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.268] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.273] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.279] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.284] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.288] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.294] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.299] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.305] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.310] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.316] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.325] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.329] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.335] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.340] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.345] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.350] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.355] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.360] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.365] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.371] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.376] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.380] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.384] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.387] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.392] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.396] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.401] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.406] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.410] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.415] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.420] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.424] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.431] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.435] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.440] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.444] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.449] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.454] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.458] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.462] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.464] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.468] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.472] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.475] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.478] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.481] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.484] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.487] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.489] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.491] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.492] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.494] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.497] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.502] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.506] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.512] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.518] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.524] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.529] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.534] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.541] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.546] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.551] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.556] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.561] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.566] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.571] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.576] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.580] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.585] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.590] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.595] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.600] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.605] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.611] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.616] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.621] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.626] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.630] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.634] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.638] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.642] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.646] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.652] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.657] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.661] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.666] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.671] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.674] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.679] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.684] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.687] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.693] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.696] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.701] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.706] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.711] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.715] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.719] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.721] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.725] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.731] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.736] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.741] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.747] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.752] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.759] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.764] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.769] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.774] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.778] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.783] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.788] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.792] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.797] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.801] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.805] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.809] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.813] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.817] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.821] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.826] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.830] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.835] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.839] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.844] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.848] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.853] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.856] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.861] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0208.865] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.279] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.282] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.287] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.291] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.296] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.301] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.306] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.311] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.316] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.321] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.326] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.330] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.334] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.337] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.343] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.348] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.353] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.358] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.363] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.368] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.373] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.378] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.406] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.411] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.415] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.420] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.424] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.429] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.434] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.439] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.443] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.449] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.453] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.455] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.459] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.464] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.467] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.471] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.476] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.479] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.483] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.488] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.492] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.497] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.501] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.505] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.517] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.523] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.529] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.535] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.540] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.545] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.550] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.555] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.560] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.565] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.569] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.575] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.579] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.583] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.587] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.592] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.596] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.601] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.605] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.610] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.615] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.634] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.640] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.646] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.650] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.655] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.658] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.662] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.667] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.672] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.676] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.680] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.684] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.686] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.690] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.695] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.699] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.704] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.709] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.713] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.717] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.721] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.724] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.728] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.732] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.737] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.740] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.751] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.755] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.759] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.764] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.768] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.773] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.777] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.781] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.785] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.789] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.791] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.795] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.800] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.805] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.810] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.812] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.817] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.822] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.826] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.831] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.835] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.839] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.844] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.848] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.856] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.860] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.864] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.868] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.871] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.875] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.879] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.884] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.888] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.891] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.896] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.900] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.903] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.908] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.913] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.918] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.921] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.925] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.931] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.936] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.942] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.946] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.951] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.956] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.972] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.978] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.981] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.986] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.990] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.995] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0209.999] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.003] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.008] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.012] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.016] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.020] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.025] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.030] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.035] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.040] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.045] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.050] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.055] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.059] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.064] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.069] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.073] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.220] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.224] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.228] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.233] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.237] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.241] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.246] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.251] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.257] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.261] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.266] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.269] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.273] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.276] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.278] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.282] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.285] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.289] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.293] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.297] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.300] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.304] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.308] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.311] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.316] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.360] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.368] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.374] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.379] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.384] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.389] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.394] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.400] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.405] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.411] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.417] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.422] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.426] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.431] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.436] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.441] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.446] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.451] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.455] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.459] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.481] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.486] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.490] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.494] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.499] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.503] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.508] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.512] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.516] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.522] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.528] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.532] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.536] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.541] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.544] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.548] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.552] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.556] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.559] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.561] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.566] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.573] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.577] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.582] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.589] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.594] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.598] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.603] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.609] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.615] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.621] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.625] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.630] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.636] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.641] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.645] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.650] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.653] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.657] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.660] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.664] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.668] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.672] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.675] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.679] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.683] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.687] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.691] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.698] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.702] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.706] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.710] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.715] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.718] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.722] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.726] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.730] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.734] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.738] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.742] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.747] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.751] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.755] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.760] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.764] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.768] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.772] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.777] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.782] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.787] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.791] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.796] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.801] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.808] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.812] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.816] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.829] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.835] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.839] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.843] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.847] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.853] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.858] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.862] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.868] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.873] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.877] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.882] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.886] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.891] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.896] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.902] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.907] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.912] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.919] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.922] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.927] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.931] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.934] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.938] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.943] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.949] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.953] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.957] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.961] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.966] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.971] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.985] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.991] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.995] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0210.998] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.003] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.008] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.012] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.016] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.019] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.026] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.029] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.034] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.043] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.048] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.052] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.057] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.061] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.065] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.070] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.074] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.079] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.083] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.089] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.094] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.099] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.104] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.128] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.136] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.142] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.153] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.157] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.161] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.165] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.169] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.174] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.208] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.214] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.221] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.227] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.233] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.239] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.244] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.250] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.257] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.261] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.266] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.271] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.317] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.322] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.326] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.330] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.336] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.341] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.346] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.351] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.356] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.361] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.366] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.371] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.376] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.381] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.386] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.390] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.395] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.400] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.406] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.410] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.432] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.437] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.443] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.448] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.453] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.458] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.463] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.468] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.473] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.479] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.484] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.489] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.494] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.499] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.504] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.508] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.513] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.518] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.524] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.529] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.533] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.537] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.555] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.561] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.566] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.573] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.578] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.583] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.587] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.593] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.598] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.604] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.609] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.615] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.622] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.626] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.632] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.637] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.642] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.646] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.654] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.658] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.664] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.668] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.674] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.678] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.683] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.688] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.694] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.699] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.704] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.710] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.715] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.721] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.727] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.732] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.736] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.741] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.745] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.748] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.753] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.760] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.765] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.769] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.775] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.779] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.783] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.788] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.794] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.799] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.804] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.809] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.813] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.819] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.825] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.830] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.834] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.839] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.844] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.848] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.853] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.856] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.860] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.863] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.873] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.878] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.883] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.888] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.894] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.898] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.904] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.909] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.912] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.917] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.921] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.926] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.929] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.934] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.939] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.944] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.948] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.952] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.956] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.960] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.964] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.968] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.973] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.992] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0211.996] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.000] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.005] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.009] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.013] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.018] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.021] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.025] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.029] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.035] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.040] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.046] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.051] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.056] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.059] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.064] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.066] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.071] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.073] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.077] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.082] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.087] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.093] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.097] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.103] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.107] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.111] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.117] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.122] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.128] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.133] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.139] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.145] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.150] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.155] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.160] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.166] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.172] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.177] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.208] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.215] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.220] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.225] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0212.231] NtClose (Handle=0x1f48) returned 0x0 [0212.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0212.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0212.231] GetThreadDesktop (dwThreadId=0xa78) returned 0x0 [0212.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0212.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0212.232] NtClose (Handle=0x1fac) returned 0x0 [0212.234] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0xbac, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0212.234] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0212.234] GetProcessId (Process=0x1fac) returned 0xbac [0212.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0212.235] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1f48 [0212.258] Thread32First (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.261] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.266] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.269] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.274] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.278] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.283] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.288] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.292] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.295] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.297] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.299] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.303] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.309] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.315] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.324] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.329] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.334] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.347] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.353] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.359] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.365] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.370] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.374] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.379] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.385] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.390] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.395] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.400] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.405] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.410] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.415] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.421] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.426] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.431] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.436] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.440] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.602] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.607] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.610] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.615] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.621] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.626] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.631] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.636] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.640] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.644] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.649] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.653] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.656] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.660] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.665] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.669] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.673] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.678] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.681] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.685] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.689] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.693] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.697] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.702] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.706] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.722] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.726] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.730] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.735] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.740] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.744] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.748] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.753] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.757] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.762] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.766] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.771] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.777] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.782] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.786] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.791] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.796] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.801] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.807] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.811] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.816] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.828] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.833] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.837] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.841] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.844] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.848] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.853] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.857] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.862] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.868] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.873] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.878] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.883] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.888] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.892] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.898] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.903] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.908] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.912] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.918] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.923] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.928] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.935] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.940] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.946] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.951] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.957] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.962] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.966] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.972] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.985] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.989] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.994] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0212.997] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.002] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.007] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.010] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.014] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.018] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.022] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.028] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.033] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.039] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.044] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.049] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.055] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.060] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.065] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.070] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.075] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.079] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.084] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.089] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.093] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.097] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.102] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.106] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.112] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.118] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.123] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.127] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.133] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.137] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.143] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.151] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.156] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.161] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.167] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.171] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.177] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.181] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.185] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.190] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.216] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.221] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.228] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.233] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.238] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.244] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.249] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.253] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.259] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.263] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.268] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.274] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.279] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.282] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.287] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.292] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.296] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.301] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.306] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.309] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.313] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.320] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.323] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.327] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.331] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.335] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.339] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.345] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.351] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.356] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.360] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.365] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.370] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.375] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.381] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.387] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.393] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.398] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.404] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.409] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.414] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.419] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.425] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.430] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.436] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.440] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.446] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.450] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.456] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.461] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.466] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.471] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.477] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.482] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.488] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.494] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.499] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.504] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.509] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.514] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.519] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.525] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.529] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.535] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.540] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.546] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.552] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.558] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.563] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.568] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.574] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.579] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.583] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.588] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.595] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.600] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.935] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.941] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.948] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.953] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.959] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.965] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.972] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.989] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0213.995] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.000] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.006] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.011] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.016] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.021] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.026] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.032] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.040] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.046] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.051] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.057] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.061] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.066] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.071] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.076] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.082] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.087] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.093] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.098] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.104] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.109] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.115] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.122] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.129] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.135] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.141] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.147] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.152] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.158] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.164] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.170] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.175] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.180] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.186] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.191] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.217] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.223] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.228] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.234] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.240] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.246] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.252] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.258] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.263] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.268] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.276] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.281] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.286] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.291] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.296] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.302] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.308] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.313] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.318] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.324] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.328] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.333] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.337] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.342] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.346] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.350] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.354] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.359] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.363] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.367] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.370] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.372] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.374] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.377] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.381] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.388] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.394] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.400] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.406] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.411] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.417] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.422] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.428] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.434] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.440] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.447] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.453] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.458] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.464] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.469] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.473] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.478] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.483] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.488] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.494] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.499] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.503] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.509] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.513] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.518] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.523] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.528] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.533] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.539] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.545] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.551] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.557] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.563] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.570] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.575] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.581] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.586] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.592] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.598] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.605] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.611] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.616] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.621] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.626] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.632] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.638] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.644] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.649] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.654] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.660] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.666] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.671] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.677] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.683] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.689] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.694] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.699] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.704] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.709] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.717] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.722] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.728] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.733] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.739] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.744] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.750] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.755] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.761] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.766] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.772] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.777] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.780] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.786] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.792] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.797] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.802] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.808] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.814] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.823] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.828] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.834] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.840] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.846] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.852] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.858] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.863] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.869] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.875] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.882] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.889] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.896] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.901] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.907] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.912] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.918] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.924] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.937] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.942] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.948] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.955] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.961] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.967] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.973] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.978] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0214.995] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.001] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.007] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.013] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.019] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.025] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.030] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.035] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.041] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.045] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.050] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.056] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.060] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.065] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.069] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.073] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.078] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.083] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.088] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.093] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.097] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.101] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.106] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.111] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.116] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.122] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.127] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.133] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.138] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.143] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.148] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.154] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.159] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.165] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.169] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.174] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.179] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.184] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.189] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.213] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.218] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.224] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.238] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.243] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.248] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.253] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.259] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.264] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.269] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.274] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.279] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.284] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.290] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.294] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.299] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.304] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.308] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.312] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.317] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.320] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.324] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.329] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.334] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.339] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.344] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.348] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.354] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.360] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.365] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.372] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.378] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.384] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.388] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.394] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.399] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.403] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.409] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.414] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.420] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.425] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.431] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.436] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.442] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.447] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.452] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.457] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.462] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.467] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.472] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.478] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.484] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.489] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.496] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.502] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.507] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.512] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.517] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.522] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.527] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.532] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.537] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.541] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.547] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.552] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.557] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.562] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.566] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.570] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.575] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.580] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.585] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.590] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.595] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.599] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.604] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.609] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.614] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.624] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.630] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.635] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.641] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.646] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.652] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.657] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.662] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.667] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.671] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.676] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.681] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.685] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.690] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.695] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.700] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.704] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.709] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.713] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.718] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.723] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.728] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.733] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.738] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.743] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.748] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.752] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.757] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.763] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.768] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.773] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.778] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.783] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.788] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.792] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.797] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.801] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.806] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.810] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.814] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.818] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.822] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.825] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.829] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.832] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.837] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.841] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.846] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.850] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.854] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.857] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.860] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.864] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.867] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.871] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.875] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.879] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.884] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.889] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.893] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.899] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.904] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.909] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.914] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.919] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.924] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.929] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.934] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.940] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.950] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.956] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.962] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.968] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.974] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.979] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.984] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0215.989] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.006] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.012] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.018] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.023] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.028] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.033] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.038] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.043] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.048] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.053] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.059] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.064] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.068] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.295] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.300] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.305] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.310] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.315] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.321] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.326] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.331] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.336] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.342] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.348] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.353] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.358] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.364] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.369] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.374] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.379] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.386] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.392] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.397] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.404] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.409] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.413] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.417] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.421] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.425] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.429] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.433] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.437] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.442] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.447] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.452] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.458] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.462] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.467] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.471] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.477] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.484] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.488] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.493] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.497] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.502] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.511] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.516] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.520] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.526] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.531] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.536] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.542] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.548] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.554] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.560] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.566] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.572] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.578] Thread32Next (hSnapshot=0x1f48, lpte=0x113ef988) returned 1 [0216.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.584] NtClose (Handle=0x1f48) returned 0x0 [0216.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0216.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0216.589] GetThreadDesktop (dwThreadId=0xba4) returned 0xc8 [0216.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0216.589] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c616e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c616e0, lpnLengthNeeded=0x0) returned 1 [0216.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0216.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0216.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.591] NtClose (Handle=0x1fac) returned 0x0 [0216.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0216.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.593] GetComputerNameA (in: lpBuffer=0x8c63f70, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0216.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c64ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0216.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0216.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c65930 [0216.596] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0216.596] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0216.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c64240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0216.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.597] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0216.597] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0216.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0216.598] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.598] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.598] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0216.598] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0216.598] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.598] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.599] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="SAM") returned 0x0 [0216.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0216.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.600] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.600] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.600] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0216.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64a60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0216.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.602] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0216.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c63fc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0216.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.603] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0216.603] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0216.604] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="Classes") returned 0x0 [0216.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0216.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.605] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="Clients") returned 0x0 [0216.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c64240, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0216.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.607] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Intel") returned 0x0 [0216.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c645b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0216.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.608] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0216.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0216.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.610] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0216.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0216.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64240, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0216.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0216.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0216.611] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0216.611] RegCloseKey (hKey=0x1f48) returned 0x0 [0216.612] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0216.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c63fc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0216.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.613] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0216.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0216.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.615] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0216.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c64ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0216.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0216.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0216.619] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0216.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0216.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.621] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="ADs") returned 0x0 [0216.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0216.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0216.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0216.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0216.623] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5, lpName=0x8c65930, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0216.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c64a60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0216.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0216.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0216.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0216.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.624] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6, lpName=0x8c65930, cchName=0x104 | out: lpName="ALG") returned 0x0 [0216.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c64240, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0216.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.626] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7, lpName=0x8c65930, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0216.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0216.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0216.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64060, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0216.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0216.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0216.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0216.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.628] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8, lpName=0x8c65930, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0216.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0216.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c64920, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0216.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0216.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0216.629] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9, lpName=0x8c65930, cchName=0x104 | out: lpName="Analog") returned 0x0 [0216.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0216.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.631] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa, lpName=0x8c65930, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0216.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0216.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c64ce0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0216.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.633] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb, lpName=0x8c65930, cchName=0x104 | out: lpName="AppV") returned 0x0 [0216.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0216.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c64ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0216.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0216.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0216.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0216.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0216.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0216.634] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xc, lpName=0x8c65930, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0216.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0216.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.636] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xd, lpName=0x8c65930, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0216.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0216.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0216.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0216.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0216.638] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xe, lpName=0x8c65930, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0216.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0216.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.640] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xf, lpName=0x8c65930, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0216.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c64100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0216.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.642] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x10, lpName=0x8c65930, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0216.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0216.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.644] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x11, lpName=0x8c65930, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0216.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0216.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c63fc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0216.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.645] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x12, lpName=0x8c65930, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0216.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c64ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0216.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.648] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x13, lpName=0x8c65930, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0216.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c645b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0216.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.649] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x14, lpName=0x8c65930, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0216.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0216.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c64970, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0216.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0216.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0216.651] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x15, lpName=0x8c65930, cchName=0x104 | out: lpName="COM3") returned 0x0 [0216.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0216.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.653] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x16, lpName=0x8c65930, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0216.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0216.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c63fc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0216.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0216.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0216.655] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x17, lpName=0x8c65930, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0216.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0216.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.657] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x18, lpName=0x8c65930, cchName=0x104 | out: lpName="Composition") returned 0x0 [0216.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0216.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c63fc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0216.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0216.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0216.658] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x19, lpName=0x8c65930, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0216.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0216.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c63fc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0216.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0216.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0216.660] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1a, lpName=0x8c65930, cchName=0x104 | out: lpName="CTF") returned 0x0 [0216.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0216.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.662] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1b, lpName=0x8c65930, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0216.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0216.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0216.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0216.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0216.664] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1c, lpName=0x8c65930, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0216.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0216.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0216.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0216.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0216.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.666] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1d, lpName=0x8c65930, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0216.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0216.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0216.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0216.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0216.668] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1e, lpName=0x8c65930, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0216.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0216.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0216.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.669] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1f, lpName=0x8c65930, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0216.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0216.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c64ab0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0216.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0216.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0216.670] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x20, lpName=0x8c65930, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0216.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0216.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c645b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0216.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0216.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0216.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0216.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.672] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x21, lpName=0x8c65930, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0216.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c63fc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0216.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.674] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x22, lpName=0x8c65930, cchName=0x104 | out: lpName="DFS") returned 0x0 [0216.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c63fc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0216.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.676] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x23, lpName=0x8c65930, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0216.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0216.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0216.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0216.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0216.676] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x24, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0216.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0216.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0216.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0216.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0216.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0216.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0216.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0216.678] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x25, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0216.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0216.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c64100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0216.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0216.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0216.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0216.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0216.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0216.680] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x26, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0216.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0216.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.681] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x27, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0216.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0216.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.683] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x28, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0216.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c64100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0216.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.684] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x29, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0216.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0216.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0216.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.686] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2a, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0216.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0216.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c645b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0216.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0216.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0216.688] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2b, lpName=0x8c65930, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0216.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c648d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0216.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.689] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2c, lpName=0x8c65930, cchName=0x104 | out: lpName="DRM") returned 0x0 [0216.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0216.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.691] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2d, lpName=0x8c65930, cchName=0x104 | out: lpName="DVR") returned 0x0 [0216.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0216.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.693] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2e, lpName=0x8c65930, cchName=0x104 | out: lpName="DXP") returned 0x0 [0216.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0216.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0216.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0216.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0216.695] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2f, lpName=0x8c65930, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0216.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0216.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0216.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0216.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0216.696] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x30, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0216.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0216.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c63fc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0216.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0216.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0216.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0216.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0216.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0216.698] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x31, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0216.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0216.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c642e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0216.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0216.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0216.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.700] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x32, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0216.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0216.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c63fc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0216.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.702] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x33, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0216.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0216.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0216.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c64920, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0216.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0216.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0216.704] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x34, lpName=0x8c65930, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0216.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0216.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.705] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x35, lpName=0x8c65930, cchName=0x104 | out: lpName="F12") returned 0x0 [0216.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0216.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.707] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x36, lpName=0x8c65930, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0216.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0216.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c63fc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0216.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0216.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0216.708] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x37, lpName=0x8c65930, cchName=0x104 | out: lpName="Fax") returned 0x0 [0216.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0216.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.710] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x38, lpName=0x8c65930, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0216.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c648d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0216.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.711] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x39, lpName=0x8c65930, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0216.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c63fc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0216.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.713] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3a, lpName=0x8c65930, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0216.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0216.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.714] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3b, lpName=0x8c65930, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0216.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0216.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.715] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3c, lpName=0x8c65930, cchName=0x104 | out: lpName="FTH") returned 0x0 [0216.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0216.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.717] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3d, lpName=0x8c65930, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0216.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c648d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0216.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.718] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3e, lpName=0x8c65930, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0216.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c645b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0216.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.719] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3f, lpName=0x8c65930, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0216.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0216.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.721] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x40, lpName=0x8c65930, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0216.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c64100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0216.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.722] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x41, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0216.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0216.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0216.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0216.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0216.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.724] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x42, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0216.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0216.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0216.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0216.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0216.725] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x43, lpName=0x8c65930, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0216.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0216.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64a60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0216.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0216.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0216.727] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x44, lpName=0x8c65930, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0216.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0216.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0216.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0216.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0216.728] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x45, lpName=0x8c65930, cchName=0x104 | out: lpName="IME") returned 0x0 [0216.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0216.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.730] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x46, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0216.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c64060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0216.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.732] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x47, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0216.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c64100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0216.733] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x48, lpName=0x8c65930, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0216.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c645b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0216.734] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x49, lpName=0x8c65930, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0216.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c64ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0216.734] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4a, lpName=0x8c65930, cchName=0x104 | out: lpName="Input") returned 0x0 [0216.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c64240, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0216.735] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4b, lpName=0x8c65930, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0216.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c64060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0216.736] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4c, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0216.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0216.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c64920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0216.736] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4d, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0216.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c645b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0216.737] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4e, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0216.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c642e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0216.738] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4f, lpName=0x8c65930, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0216.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c63fc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0216.739] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x50, lpName=0x8c65930, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0216.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c63fc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0216.740] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x51, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0216.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0216.740] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x52, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0216.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0216.741] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x53, lpName=0x8c65930, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0216.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c64ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0216.742] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x54, lpName=0x8c65930, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0216.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c645b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0216.742] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x55, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0216.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0216.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c63fc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0216.743] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x56, lpName=0x8c65930, cchName=0x104 | out: lpName="MMC") returned 0x0 [0216.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0216.744] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x57, lpName=0x8c65930, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0216.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c645b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0216.744] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x58, lpName=0x8c65930, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0216.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0216.745] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x59, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0216.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0216.746] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5a, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0216.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0216.746] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5b, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0216.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c64ce0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0216.747] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5c, lpName=0x8c65930, cchName=0x104 | out: lpName="MSF") returned 0x0 [0216.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0216.747] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5d, lpName=0x8c65930, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0216.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0216.748] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5e, lpName=0x8c65930, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0216.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c64a60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0216.749] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5f, lpName=0x8c65930, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0216.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c63fc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0216.749] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x60, lpName=0x8c65930, cchName=0x104 | out: lpName="MTF") returned 0x0 [0216.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c64150, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0216.750] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x61, lpName=0x8c65930, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0216.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c63fc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0216.750] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x62, lpName=0x8c65930, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0216.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0216.751] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x63, lpName=0x8c65930, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0216.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0216.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c63fc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0216.752] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x64, lpName=0x8c65930, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0216.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64240, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0216.752] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x65, lpName=0x8c65930, cchName=0x104 | out: lpName="Network") returned 0x0 [0216.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0216.753] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x66, lpName=0x8c65930, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0216.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c648d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0216.754] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x67, lpName=0x8c65930, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0216.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c64240, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0216.755] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x68, lpName=0x8c65930, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0216.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64920, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0216.755] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x69, lpName=0x8c65930, cchName=0x104 | out: lpName="OEM") returned 0x0 [0216.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0216.756] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6a, lpName=0x8c65930, cchName=0x104 | out: lpName="Office") returned 0x0 [0216.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c64a60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0216.757] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6b, lpName=0x8c65930, cchName=0x104 | out: lpName="Ole") returned 0x0 [0216.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c64600, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0216.758] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6c, lpName=0x8c65930, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0216.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0216.758] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6d, lpName=0x8c65930, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0216.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0216.759] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6e, lpName=0x8c65930, cchName=0x104 | out: lpName="Palm") returned 0x0 [0216.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c64ce0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0216.760] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6f, lpName=0x8c65930, cchName=0x104 | out: lpName="Phone") returned 0x0 [0216.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c63fc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0216.761] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x70, lpName=0x8c65930, cchName=0x104 | out: lpName="Photos") returned 0x0 [0216.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c645b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0216.761] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x71, lpName=0x8c65930, cchName=0x104 | out: lpName="PIM") returned 0x0 [0216.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.762] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x72, lpName=0x8c65930, cchName=0x104 | out: lpName="PLA") returned 0x0 [0216.762] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x73, lpName=0x8c65930, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0216.762] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x74, lpName=0x8c65930, cchName=0x104 | out: lpName="Policies") returned 0x0 [0216.763] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x75, lpName=0x8c65930, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0216.763] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x76, lpName=0x8c65930, cchName=0x104 | out: lpName="Poom") returned 0x0 [0216.763] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x77, lpName=0x8c65930, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0216.763] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x78, lpName=0x8c65930, cchName=0x104 | out: lpName="Print") returned 0x0 [0216.764] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x79, lpName=0x8c65930, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0216.764] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7a, lpName=0x8c65930, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0216.764] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7b, lpName=0x8c65930, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0216.764] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7c, lpName=0x8c65930, cchName=0x104 | out: lpName="Ras") returned 0x0 [0216.765] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7d, lpName=0x8c65930, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0216.765] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7e, lpName=0x8c65930, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0216.765] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7f, lpName=0x8c65930, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0216.765] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x80, lpName=0x8c65930, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0216.766] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x81, lpName=0x8c65930, cchName=0x104 | out: lpName="Router") returned 0x0 [0216.766] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x82, lpName=0x8c65930, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0216.766] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x83, lpName=0x8c65930, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0216.766] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x84, lpName=0x8c65930, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0216.767] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x85, lpName=0x8c65930, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0216.767] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x86, lpName=0x8c65930, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0216.767] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x87, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0216.768] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x88, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0216.768] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x89, lpName=0x8c65930, cchName=0x104 | out: lpName="Shell") returned 0x0 [0216.768] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8a, lpName=0x8c65930, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0216.768] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8b, lpName=0x8c65930, cchName=0x104 | out: lpName="Software") returned 0x0 [0216.768] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8c, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech") returned 0x0 [0216.769] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8d, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0216.769] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8e, lpName=0x8c65930, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0216.769] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8f, lpName=0x8c65930, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0216.769] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x90, lpName=0x8c65930, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0216.770] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x91, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0216.770] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x92, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0216.770] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x93, lpName=0x8c65930, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0216.771] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x94, lpName=0x8c65930, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0216.771] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x95, lpName=0x8c65930, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0216.771] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x96, lpName=0x8c65930, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0216.771] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x97, lpName=0x8c65930, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0216.771] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x98, lpName=0x8c65930, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0216.772] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x99, lpName=0x8c65930, cchName=0x104 | out: lpName="TPG") returned 0x0 [0216.772] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9a, lpName=0x8c65930, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0216.773] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9b, lpName=0x8c65930, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0216.773] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9c, lpName=0x8c65930, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0216.773] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9d, lpName=0x8c65930, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0216.773] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9e, lpName=0x8c65930, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0216.774] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9f, lpName=0x8c65930, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0216.774] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa0, lpName=0x8c65930, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0216.774] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa1, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0216.774] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa2, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0216.775] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa3, lpName=0x8c65930, cchName=0x104 | out: lpName="UserData") returned 0x0 [0216.775] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa4, lpName=0x8c65930, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0216.775] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa5, lpName=0x8c65930, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0216.776] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa6, lpName=0x8c65930, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0216.776] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa7, lpName=0x8c65930, cchName=0x104 | out: lpName="WAB") returned 0x0 [0216.776] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa8, lpName=0x8c65930, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0216.776] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa9, lpName=0x8c65930, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0216.777] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xaa, lpName=0x8c65930, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0216.777] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xab, lpName=0x8c65930, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0216.777] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xac, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows") returned 0x0 [0216.777] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xad, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0216.778] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xae, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0216.778] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xaf, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0216.778] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb0, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0216.779] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb1, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0216.779] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb2, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0216.779] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb3, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0216.780] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb4, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0216.780] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0216.780] RegCloseKey (hKey=0x1fac) returned 0x0 [0216.780] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0216.781] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0216.781] RegCloseKey (hKey=0x1f48) returned 0x0 [0216.782] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.782] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.783] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.783] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.783] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.784] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.784] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.784] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.785] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.785] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.785] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.786] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.786] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.786] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.787] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.787] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.787] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.788] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.788] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.788] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.789] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.789] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.789] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.790] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.790] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.790] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0216.791] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0216.791] RegQueryValueExA (in: hKey=0x1fac, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0216.791] RegQueryValueExA (in: hKey=0x1fac, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x803d710, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x803d710*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0216.792] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8798980) returned 1 [0216.794] CryptCreateHash (in: hProv=0x8798980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0216.794] CryptHashData (hHash=0xa9847c0, pbData=0x8c64a10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0216.794] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0216.794] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x2, pbData=0x803ce50, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x803ce50, pdwDataLen=0x113ef898) returned 1 [0216.795] CryptDestroyHash (hHash=0xa9847c0) returned 1 [0216.795] CryptReleaseContext (hProv=0x8798980, dwFlags=0x0) returned 1 [0216.795] RegCloseKey (hKey=0x1fac) returned 0x0 [0216.795] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{3efe96e0-aada-6cdc-4854-db5a860aa498}") returned 0x0 [0216.796] GetLastError () returned 0x2 [0216.798] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0216.801] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3330, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0216.801] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{3efe96e0-aada-6cdc-4854-db5a860aa498}") returned 0x1fac [0216.801] GetLastError () returned 0x0 [0216.802] SetSecurityInfo () returned 0x0 [0216.802] LocalFree (hMem=0xfbf3330) returned 0x0 [0216.803] WaitForSingleObject (hHandle=0x1fac, dwMilliseconds=0x0) returned 0x0 [0216.803] ReleaseMutex (hMutex=0x1fac) returned 1 [0216.803] ReleaseMutex (hMutex=0x1fac) returned 0 [0216.804] GetLastError () returned 0x120 [0216.804] NtClose (Handle=0x1fac) returned 0x0 [0216.806] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0xc94, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0216.806] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0216.806] GetProcessId (Process=0x1fac) returned 0xc94 [0216.807] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1698 [0216.834] Thread32First (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.840] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.850] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.856] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.861] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.867] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.872] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.878] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.884] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.889] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.893] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.897] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.901] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.905] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.910] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.915] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.920] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.924] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.929] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.935] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.941] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.952] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.958] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.964] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.968] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.973] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.977] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.981] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.986] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0216.991] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.006] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.013] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.018] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.024] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.029] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.035] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.041] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.047] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.053] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.060] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.065] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.070] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.075] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.080] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.086] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.091] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.101] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.107] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.112] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.117] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.122] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.127] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.133] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.139] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.143] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.149] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.154] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.160] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.167] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.173] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.176] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.181] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.186] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.192] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.197] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.201] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.206] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.211] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.216] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.221] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.250] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.256] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.262] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.269] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.275] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.280] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.286] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.296] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.302] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.306] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.312] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.317] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.322] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.327] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.332] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.337] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.342] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.347] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.352] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.358] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.363] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.369] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.375] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.381] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.387] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.393] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.400] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.406] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.412] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.419] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.425] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.431] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.437] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.444] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.450] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.455] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.461] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.467] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.473] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.478] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.484] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.490] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.496] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.502] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.510] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.515] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.520] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.526] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.531] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.538] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.543] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.548] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.554] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.560] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.566] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.572] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.579] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.586] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.592] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.598] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.604] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.609] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.614] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.619] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.624] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.630] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.635] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.640] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.653] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.659] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.665] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.671] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.677] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.683] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.688] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.694] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.703] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.709] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.720] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.725] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.730] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.735] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.739] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.745] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.753] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.768] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.774] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.778] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.784] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.789] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.794] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.799] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.804] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.809] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.814] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.818] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.823] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.827] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.832] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.836] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.840] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.844] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.849] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.854] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.860] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.865] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.870] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.875] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.879] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.885] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.890] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.897] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.910] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.915] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.920] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.926] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.932] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.938] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.943] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.954] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.959] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.965] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.970] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.976] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.980] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.985] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.991] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0217.996] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.002] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.018] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.024] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.028] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.033] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.038] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.042] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.047] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.052] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.056] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.060] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.063] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.067] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.072] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.077] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.081] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.086] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.091] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.100] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.105] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.109] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.115] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.120] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.126] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.132] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.137] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.142] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.146] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.150] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.155] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.159] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.164] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.169] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.173] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.178] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.184] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.189] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.194] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.199] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.204] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.213] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.218] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.224] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.229] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.235] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.240] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.265] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.270] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.276] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.282] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.287] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.294] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.300] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.306] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.312] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.318] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.325] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.330] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.336] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.341] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.347] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.354] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.360] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.365] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.435] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.440] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.446] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.452] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.458] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.465] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.471] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.476] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.482] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.488] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.494] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.500] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.512] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.518] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.524] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.529] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.535] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.550] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.556] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.568] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.574] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.580] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.585] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.591] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.597] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.603] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.609] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.615] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.621] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.626] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.632] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.638] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.644] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.650] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.655] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.660] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.666] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.679] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.686] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.692] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.704] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.708] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.715] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.722] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.728] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.734] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.740] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.745] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.751] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.757] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.762] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.767] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.773] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.776] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.781] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.786] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.791] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.796] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.800] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.806] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.811] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.816] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.821] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.827] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.832] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.838] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.842] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.847] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.853] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.859] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.865] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.871] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.876] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.882] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.888] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.894] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.900] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.906] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.911] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.918] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.924] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.930] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.936] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.943] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.949] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.955] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.961] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.966] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.972] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.977] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.983] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.989] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0218.996] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.002] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.020] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.026] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.032] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.037] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.043] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.050] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.056] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.061] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.066] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.071] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.077] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.083] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.088] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.093] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.098] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.103] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.109] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.115] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.121] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.127] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.133] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.138] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.144] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.150] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.156] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.162] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.167] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.172] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.177] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.184] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.189] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.194] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.200] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.204] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.214] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.219] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.224] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.229] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.235] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.259] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.265] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.271] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.276] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.280] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.285] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.290] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.296] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.300] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.304] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.309] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.314] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.321] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.326] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.333] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.342] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.354] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.359] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.365] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.371] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.376] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.379] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.385] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.391] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.397] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.403] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.408] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.413] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.419] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.425] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.432] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.438] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.444] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.449] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.454] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.459] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.465] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.469] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.473] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.478] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.483] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.489] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.494] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.497] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.502] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.505] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.510] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.515] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.521] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.526] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.531] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.536] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.541] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.546] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.551] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.557] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.563] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.569] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.576] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.582] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.588] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.593] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.598] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.604] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.610] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.615] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.621] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.626] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.631] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.654] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.660] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.665] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.671] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.677] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.682] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.687] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.693] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.703] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.708] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.720] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.726] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.732] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.738] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.744] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.756] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.770] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.776] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.781] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.787] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.793] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.799] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.804] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.810] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.815] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.822] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.828] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.833] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.839] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.851] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.858] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.864] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.876] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.882] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.887] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.893] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.899] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.910] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.917] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.923] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.929] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.936] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.942] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.954] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.959] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.965] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.971] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.982] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.988] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0219.994] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.000] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.005] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.011] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.017] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.022] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.039] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.045] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.051] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.055] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.061] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.066] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.071] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.076] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.081] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.087] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.093] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.098] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.108] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.114] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.120] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.125] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.130] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.136] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.142] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.149] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.154] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.161] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.167] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.173] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.179] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.191] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.197] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.203] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.218] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.224] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.231] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.236] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.241] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.246] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.252] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.274] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.280] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.286] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.292] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.297] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.302] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.308] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.313] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.320] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.324] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.329] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.334] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.342] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.353] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.359] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.364] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.370] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.375] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.381] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.387] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.392] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.398] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.404] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.409] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.415] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.420] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.425] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.439] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.449] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.454] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.460] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.465] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.470] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.476] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.482] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.488] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.495] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.500] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.511] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.516] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.521] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.526] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.531] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.538] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.543] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.549] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.564] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.571] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.577] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.583] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.589] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.594] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.599] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.604] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.609] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.614] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.619] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.624] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.630] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.636] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.641] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.648] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.654] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.660] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.674] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.681] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.687] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.693] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.699] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.705] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.712] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.717] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.722] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.728] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.733] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.738] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.743] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.748] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.754] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.759] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.764] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0220.770] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.152] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.158] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.167] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.173] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.180] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.192] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.198] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.203] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.208] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.213] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.218] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.223] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.228] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.232] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.237] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.241] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.246] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.251] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.256] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.267] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.292] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.298] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.304] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.309] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.315] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.320] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.326] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.333] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.339] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.346] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.353] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.358] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.364] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.371] NtClose (Handle=0x1698) returned 0x0 [0221.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.372] GetThreadDesktop (dwThreadId=0xc98) returned 0xc8 [0221.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.373] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c5feb0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c5feb0, lpnLengthNeeded=0x0) returned 1 [0221.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.374] NtClose (Handle=0x1fac) returned 0x0 [0221.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.377] GetComputerNameA (in: lpBuffer=0x803cbd0, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0221.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803cc20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0221.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0221.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0221.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0221.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0221.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0221.386] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0221.387] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0221.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0221.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.389] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0221.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0221.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0221.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0221.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0221.390] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="SAM") returned 0x0 [0221.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803cc20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0221.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.392] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0221.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803c9f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0221.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.395] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0221.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0221.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.397] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0221.397] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0221.397] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="Classes") returned 0x0 [0221.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0221.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0221.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0221.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0221.400] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="Clients") returned 0x0 [0221.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0221.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.401] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Intel") returned 0x0 [0221.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0221.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.403] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0221.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0221.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0221.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0221.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0221.405] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0221.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803c9f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0221.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.407] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0221.407] RegCloseKey (hKey=0x1fac) returned 0x0 [0221.408] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0221.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0221.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803d350, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0221.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0221.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0221.409] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0221.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0221.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.411] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0221.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803cc20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0221.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.413] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0221.413] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0221.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0221.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0221.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0221.415] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="ADs") returned 0x0 [0221.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803cc20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0221.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.417] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5, lpName=0x8c65930, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0221.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0221.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803d800, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0221.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0221.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0221.418] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6, lpName=0x8c65930, cchName=0x104 | out: lpName="ALG") returned 0x0 [0221.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0221.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.420] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7, lpName=0x8c65930, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0221.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803d800, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0221.421] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.422] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8, lpName=0x8c65930, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0221.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0221.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803d350, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0221.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0221.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0221.423] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9, lpName=0x8c65930, cchName=0x104 | out: lpName="Analog") returned 0x0 [0221.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0221.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803c9f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0221.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0221.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0221.425] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa, lpName=0x8c65930, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0221.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0221.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803d350, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0221.426] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0221.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0221.427] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb, lpName=0x8c65930, cchName=0x104 | out: lpName="AppV") returned 0x0 [0221.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803c9f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0221.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.429] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xc, lpName=0x8c65930, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0221.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0221.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0221.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0221.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0221.431] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xd, lpName=0x8c65930, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0221.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0221.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.433] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xe, lpName=0x8c65930, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0221.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0221.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.435] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xf, lpName=0x8c65930, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0221.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803cc20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0221.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.437] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x10, lpName=0x8c65930, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0221.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803d350, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0221.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.438] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x11, lpName=0x8c65930, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0221.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0221.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803cc20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0221.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.440] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x12, lpName=0x8c65930, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0221.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0221.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.442] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x13, lpName=0x8c65930, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0221.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0221.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.444] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x14, lpName=0x8c65930, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0221.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0221.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803d350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0221.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0221.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0221.446] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x15, lpName=0x8c65930, cchName=0x104 | out: lpName="COM3") returned 0x0 [0221.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0221.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803d350, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0221.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0221.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0221.448] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x16, lpName=0x8c65930, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0221.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803c9f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0221.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.450] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x17, lpName=0x8c65930, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0221.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0221.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.452] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x18, lpName=0x8c65930, cchName=0x104 | out: lpName="Composition") returned 0x0 [0221.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d800, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0221.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.454] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x19, lpName=0x8c65930, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0221.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0221.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.455] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1a, lpName=0x8c65930, cchName=0x104 | out: lpName="CTF") returned 0x0 [0221.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0221.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0221.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0221.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0221.458] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1b, lpName=0x8c65930, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0221.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0221.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.459] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1c, lpName=0x8c65930, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0221.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0221.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0221.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0221.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0221.462] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1d, lpName=0x8c65930, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0221.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803cc20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0221.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.464] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1e, lpName=0x8c65930, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0221.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d350, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0221.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.465] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1f, lpName=0x8c65930, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0221.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803cc20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0221.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.467] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.467] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.467] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.467] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.467] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x20, lpName=0x8c65930, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0221.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0221.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803d350, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0221.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.469] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x21, lpName=0x8c65930, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0221.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0221.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803cc20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0221.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0221.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0221.471] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x22, lpName=0x8c65930, cchName=0x104 | out: lpName="DFS") returned 0x0 [0221.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0221.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.473] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x23, lpName=0x8c65930, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0221.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0221.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803cc20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0221.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0221.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0221.475] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x24, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0221.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0221.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.477] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x25, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0221.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0221.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.479] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x26, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0221.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0221.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.481] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x27, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0221.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0221.482] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.483] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x28, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0221.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803c9f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0221.484] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.485] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.485] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x29, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0221.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803d350, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0221.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.487] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2a, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0221.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0221.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.489] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2b, lpName=0x8c65930, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0221.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0221.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803c9f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0221.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0221.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0221.496] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2c, lpName=0x8c65930, cchName=0x104 | out: lpName="DRM") returned 0x0 [0221.496] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0221.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0221.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0221.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0221.497] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2d, lpName=0x8c65930, cchName=0x104 | out: lpName="DVR") returned 0x0 [0221.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0221.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0221.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0221.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0221.499] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2e, lpName=0x8c65930, cchName=0x104 | out: lpName="DXP") returned 0x0 [0221.499] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.499] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0221.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.501] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2f, lpName=0x8c65930, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0221.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803cc20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0221.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.502] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x30, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0221.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803cc20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0221.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.504] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x31, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0221.504] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0221.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.506] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x32, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0221.506] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0221.506] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d710, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0221.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.508] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x33, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0221.508] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0221.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0221.508] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803ce50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0221.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0221.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0221.509] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x34, lpName=0x8c65930, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0221.510] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0221.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.510] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803cc20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0221.510] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0221.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0221.511] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x35, lpName=0x8c65930, cchName=0x104 | out: lpName="F12") returned 0x0 [0221.511] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.512] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0221.512] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.512] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.512] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.512] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.513] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.513] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.513] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x36, lpName=0x8c65930, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0221.513] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0221.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.513] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0221.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.514] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.514] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.514] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.514] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.514] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0221.515] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0221.515] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x37, lpName=0x8c65930, cchName=0x104 | out: lpName="Fax") returned 0x0 [0221.515] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.515] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0221.516] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.516] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x38, lpName=0x8c65930, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0221.517] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.517] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803ce50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0221.517] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.518] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x39, lpName=0x8c65930, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0221.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0221.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.520] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3a, lpName=0x8c65930, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0221.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0221.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0221.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0221.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0221.522] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3b, lpName=0x8c65930, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0221.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0221.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803d350, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0221.523] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0221.524] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0221.524] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3c, lpName=0x8c65930, cchName=0x104 | out: lpName="FTH") returned 0x0 [0221.524] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.524] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803cc20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0221.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.525] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.525] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.525] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.526] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3d, lpName=0x8c65930, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0221.526] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0221.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.526] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0221.526] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.527] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.527] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0221.527] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0221.528] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3e, lpName=0x8c65930, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0221.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803d350, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0221.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.529] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3f, lpName=0x8c65930, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0221.529] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0221.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.530] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.530] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.531] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x40, lpName=0x8c65930, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0221.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803c9f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0221.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.532] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.532] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.532] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x41, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0221.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0221.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.533] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x42, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0221.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0221.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803ce50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0221.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.534] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0221.535] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0221.535] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.535] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.535] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.535] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.535] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x43, lpName=0x8c65930, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0221.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803cc20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0221.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.537] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.537] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x44, lpName=0x8c65930, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0221.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0221.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803cc20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0221.538] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0221.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0221.539] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x45, lpName=0x8c65930, cchName=0x104 | out: lpName="IME") returned 0x0 [0221.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0221.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.539] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.540] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x46, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0221.540] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0221.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.542] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x47, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0221.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0221.543] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x48, lpName=0x8c65930, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0221.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0221.544] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x49, lpName=0x8c65930, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0221.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803d800, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0221.544] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4a, lpName=0x8c65930, cchName=0x104 | out: lpName="Input") returned 0x0 [0221.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803ce50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0221.545] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4b, lpName=0x8c65930, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0221.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0221.545] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4c, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0221.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0221.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803d800, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0221.546] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4d, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0221.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803d710, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0221.546] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4e, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0221.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803c9f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0221.547] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4f, lpName=0x8c65930, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0221.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0221.547] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x50, lpName=0x8c65930, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0221.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803cc20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0221.548] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x51, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0221.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0221.549] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x52, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0221.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0221.549] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x53, lpName=0x8c65930, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0221.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803cc20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0221.550] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x54, lpName=0x8c65930, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0221.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803c9f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0221.550] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x55, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0221.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0221.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d710, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0221.551] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x56, lpName=0x8c65930, cchName=0x104 | out: lpName="MMC") returned 0x0 [0221.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0221.551] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x57, lpName=0x8c65930, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0221.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803d350, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0221.552] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x58, lpName=0x8c65930, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0221.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0221.553] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x59, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0221.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0221.553] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5a, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0221.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803cc20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0221.554] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5b, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0221.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803cc20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0221.555] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5c, lpName=0x8c65930, cchName=0x104 | out: lpName="MSF") returned 0x0 [0221.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0221.555] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5d, lpName=0x8c65930, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0221.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0221.556] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5e, lpName=0x8c65930, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0221.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0221.557] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5f, lpName=0x8c65930, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0221.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0221.557] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x60, lpName=0x8c65930, cchName=0x104 | out: lpName="MTF") returned 0x0 [0221.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0221.558] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x61, lpName=0x8c65930, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0221.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803d800, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0221.559] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x62, lpName=0x8c65930, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0221.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803d350, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0221.559] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x63, lpName=0x8c65930, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0221.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803cc20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0221.560] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x64, lpName=0x8c65930, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0221.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0221.561] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x65, lpName=0x8c65930, cchName=0x104 | out: lpName="Network") returned 0x0 [0221.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803c9f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0221.561] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x66, lpName=0x8c65930, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0221.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0221.562] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x67, lpName=0x8c65930, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0221.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803ce50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0221.563] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x68, lpName=0x8c65930, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0221.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0221.564] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x69, lpName=0x8c65930, cchName=0x104 | out: lpName="OEM") returned 0x0 [0221.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0221.564] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6a, lpName=0x8c65930, cchName=0x104 | out: lpName="Office") returned 0x0 [0221.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803d800, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0221.565] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6b, lpName=0x8c65930, cchName=0x104 | out: lpName="Ole") returned 0x0 [0221.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0221.565] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6c, lpName=0x8c65930, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0221.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803c9f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0221.566] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6d, lpName=0x8c65930, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0221.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803c9f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0221.567] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6e, lpName=0x8c65930, cchName=0x104 | out: lpName="Palm") returned 0x0 [0221.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803d350, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0221.567] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6f, lpName=0x8c65930, cchName=0x104 | out: lpName="Phone") returned 0x0 [0221.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803d350, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0221.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x70, lpName=0x8c65930, cchName=0x104 | out: lpName="Photos") returned 0x0 [0221.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803cc20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0221.569] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x71, lpName=0x8c65930, cchName=0x104 | out: lpName="PIM") returned 0x0 [0221.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x72, lpName=0x8c65930, cchName=0x104 | out: lpName="PLA") returned 0x0 [0221.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x73, lpName=0x8c65930, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0221.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x74, lpName=0x8c65930, cchName=0x104 | out: lpName="Policies") returned 0x0 [0221.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x75, lpName=0x8c65930, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0221.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x76, lpName=0x8c65930, cchName=0x104 | out: lpName="Poom") returned 0x0 [0221.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x77, lpName=0x8c65930, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0221.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x78, lpName=0x8c65930, cchName=0x104 | out: lpName="Print") returned 0x0 [0221.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x79, lpName=0x8c65930, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0221.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7a, lpName=0x8c65930, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0221.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7b, lpName=0x8c65930, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0221.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7c, lpName=0x8c65930, cchName=0x104 | out: lpName="Ras") returned 0x0 [0221.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7d, lpName=0x8c65930, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0221.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7e, lpName=0x8c65930, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0221.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7f, lpName=0x8c65930, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0221.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x80, lpName=0x8c65930, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0221.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x81, lpName=0x8c65930, cchName=0x104 | out: lpName="Router") returned 0x0 [0221.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x82, lpName=0x8c65930, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0221.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x83, lpName=0x8c65930, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0221.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x84, lpName=0x8c65930, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0221.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x85, lpName=0x8c65930, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0221.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x86, lpName=0x8c65930, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0221.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x87, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0221.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x88, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0221.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x89, lpName=0x8c65930, cchName=0x104 | out: lpName="Shell") returned 0x0 [0221.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8a, lpName=0x8c65930, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0221.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8b, lpName=0x8c65930, cchName=0x104 | out: lpName="Software") returned 0x0 [0221.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8c, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech") returned 0x0 [0221.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8d, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0221.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8e, lpName=0x8c65930, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0221.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8f, lpName=0x8c65930, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0221.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x90, lpName=0x8c65930, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0221.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x91, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0221.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x92, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0221.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x93, lpName=0x8c65930, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0221.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x94, lpName=0x8c65930, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0221.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x95, lpName=0x8c65930, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0221.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x96, lpName=0x8c65930, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0221.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x97, lpName=0x8c65930, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0221.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x98, lpName=0x8c65930, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0221.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x99, lpName=0x8c65930, cchName=0x104 | out: lpName="TPG") returned 0x0 [0221.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9a, lpName=0x8c65930, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0221.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9b, lpName=0x8c65930, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0221.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9c, lpName=0x8c65930, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0221.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9d, lpName=0x8c65930, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0221.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9e, lpName=0x8c65930, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0221.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9f, lpName=0x8c65930, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0221.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa0, lpName=0x8c65930, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0221.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa1, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0221.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa2, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0221.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa3, lpName=0x8c65930, cchName=0x104 | out: lpName="UserData") returned 0x0 [0221.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa4, lpName=0x8c65930, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0221.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa5, lpName=0x8c65930, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0221.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa6, lpName=0x8c65930, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0221.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa7, lpName=0x8c65930, cchName=0x104 | out: lpName="WAB") returned 0x0 [0221.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa8, lpName=0x8c65930, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0221.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa9, lpName=0x8c65930, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0221.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaa, lpName=0x8c65930, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0221.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xab, lpName=0x8c65930, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0221.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xac, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows") returned 0x0 [0221.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xad, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0221.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xae, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0221.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaf, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0221.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb0, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0221.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb1, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0221.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb2, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0221.585] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb3, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0221.585] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb4, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0221.585] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0221.585] RegCloseKey (hKey=0x1f48) returned 0x0 [0221.586] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0221.586] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0221.586] RegCloseKey (hKey=0x1fac) returned 0x0 [0221.587] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.587] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.587] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.593] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.593] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.593] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.593] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0221.594] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0221.594] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c64100, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c64100*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0221.596] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8799d80) returned 1 [0221.598] CryptCreateHash (in: hProv=0x8799d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0221.598] CryptHashData (hHash=0xa9847c0, pbData=0x803d2b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0221.598] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0221.599] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x2, pbData=0x8c64600, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8c64600, pdwDataLen=0x113ef898) returned 1 [0221.599] CryptDestroyHash (hHash=0xa9847c0) returned 1 [0221.599] CryptReleaseContext (hProv=0x8799d80, dwFlags=0x0) returned 1 [0221.599] RegCloseKey (hKey=0x1f48) returned 0x0 [0221.607] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{8cd92000-a2e9-0bbf-6791-44a791672317}") returned 0x0 [0221.609] GetLastError () returned 0x2 [0221.612] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0221.613] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf1e30, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0221.613] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{8cd92000-a2e9-0bbf-6791-44a791672317}") returned 0x1f48 [0221.614] GetLastError () returned 0x0 [0221.614] SetSecurityInfo () returned 0x0 [0221.614] LocalFree (hMem=0xfbf1e30) returned 0x0 [0221.615] WaitForSingleObject (hHandle=0x1f48, dwMilliseconds=0x0) returned 0x0 [0221.615] ReleaseMutex (hMutex=0x1f48) returned 1 [0221.615] ReleaseMutex (hMutex=0x1f48) returned 0 [0221.615] GetLastError () returned 0x120 [0221.616] NtClose (Handle=0x1f48) returned 0x0 [0221.617] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x31c, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1f48) returned 0x0 [0221.617] GetExitCodeProcess (in: hProcess=0x1f48, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0221.618] GetProcessId (Process=0x1f48) returned 0x31c [0221.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0221.618] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1698 [0221.643] Thread32First (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.648] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.653] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.657] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.659] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.664] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.671] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.675] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.680] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.685] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.690] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.696] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.701] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.706] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.715] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.721] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.726] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.735] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.740] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.745] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.750] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.755] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.761] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.766] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.771] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.777] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.782] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.788] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.793] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.798] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.804] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.809] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.814] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.822] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.828] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.833] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.838] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.842] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.848] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.855] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.860] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.866] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.872] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.878] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.884] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.890] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.894] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.900] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.905] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.910] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.916] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.922] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0221.928] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.140] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.146] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.152] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.159] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.166] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.171] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.176] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.182] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.188] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.195] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.201] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.207] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.220] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.231] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.237] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.247] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.254] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.261] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.268] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.300] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.307] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.313] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.319] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.325] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.331] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.337] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.342] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.355] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.361] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.369] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.375] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.380] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.390] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.396] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.401] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.406] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.411] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.416] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.422] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.428] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.434] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.440] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.446] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.452] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.458] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.463] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.469] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.475] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.482] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.487] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.495] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.500] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.505] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.511] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.517] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.523] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.529] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.535] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.541] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.547] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.552] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.565] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.570] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.574] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.579] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.585] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.591] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.597] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.604] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.610] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.616] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.621] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.626] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.631] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.636] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.642] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.651] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.657] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.663] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.674] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.679] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.684] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.689] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.694] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.699] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.704] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.709] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.717] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.721] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.726] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.735] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.739] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.744] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.754] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.759] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.765] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.770] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.776] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.782] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.787] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.793] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.798] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.803] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.809] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.814] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.822] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.827] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.833] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.839] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.844] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.849] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.855] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.860] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.865] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.871] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.875] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.881] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.888] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.895] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.901] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.907] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.913] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.919] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.924] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.932] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.937] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.943] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.953] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.959] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.964] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.969] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.974] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.990] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0222.995] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.001] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.007] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.014] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.020] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.036] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.042] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.048] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.056] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.061] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.067] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.071] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.077] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.083] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.089] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.102] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.108] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.114] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.120] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.126] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.132] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.138] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.144] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.150] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.156] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.161] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.171] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.177] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.184] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.190] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.195] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.202] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.207] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.213] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.218] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.225] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.230] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.235] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.241] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.246] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.251] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.257] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.263] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.269] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.276] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.282] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.306] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.313] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.318] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.325] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.330] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.335] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.340] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.346] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.352] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.358] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.364] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.370] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.375] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.381] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.387] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.392] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.397] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.403] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.409] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.415] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.420] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.426] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.431] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.437] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.443] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.450] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.456] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.462] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.468] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.475] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.481] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.487] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.495] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.500] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.512] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.518] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.524] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.529] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.534] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.539] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.545] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.551] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.556] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.568] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.574] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.579] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.585] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.590] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.595] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.600] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.607] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.611] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.616] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.622] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.628] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.634] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.641] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.652] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.657] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.662] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.679] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.683] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.687] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.692] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.697] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.702] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.707] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.712] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.717] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.722] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.726] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.736] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.742] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.747] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.758] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.763] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.768] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.772] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.777] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.782] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.787] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.792] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.797] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.802] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.807] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.813] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.819] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.826] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.832] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.839] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.851] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.857] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.863] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.870] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.877] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.882] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.887] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.892] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.898] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.910] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.916] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.922] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.927] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.932] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.938] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.944] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.950] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.957] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.963] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.969] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.976] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.982] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.987] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.992] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0223.998] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.003] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.009] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.014] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.019] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.033] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.040] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.047] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.054] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.060] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.066] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.072] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.078] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.083] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.089] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.102] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.108] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.115] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.122] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.129] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.138] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.145] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.152] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.160] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.167] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.174] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.181] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.187] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.193] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.200] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.206] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.212] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.218] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.224] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.230] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.236] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.244] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.250] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.257] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.264] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.270] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.275] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.280] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.286] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.313] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.318] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.324] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.329] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.335] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.340] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.345] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.351] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.356] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.362] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.415] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.421] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.427] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.433] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.439] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.446] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.452] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.458] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.463] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.469] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.474] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.480] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.486] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.492] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.497] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.503] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.509] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.514] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.520] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.528] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.534] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.540] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.546] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.551] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.557] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.568] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.573] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.577] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.581] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.587] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.592] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.598] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.603] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.608] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.614] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.619] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.624] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.630] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.639] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.645] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.650] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.656] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.662] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.669] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.676] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.681] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.687] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.693] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.704] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.710] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.716] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.722] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.727] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.732] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.737] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.745] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.751] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.757] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.763] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.768] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.773] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.778] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.784] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.789] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.795] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.801] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.807] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.813] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.818] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.823] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.829] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.834] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.840] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.846] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.855] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.862] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.868] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.873] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.879] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.885] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.891] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.896] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.901] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.907] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.913] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.919] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.924] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.930] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.935] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.941] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.947] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.953] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.958] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.967] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.973] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.979] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.985] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.991] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0224.997] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.003] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.009] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.014] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.020] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.026] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.032] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.048] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.056] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.062] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.067] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.075] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.080] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.086] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.091] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.102] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.107] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.113] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.119] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.125] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.131] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.137] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.142] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.148] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.154] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.160] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.166] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.171] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.177] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.190] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.196] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.203] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.215] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.221] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.228] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.234] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.240] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.246] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.251] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.257] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.262] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.268] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.274] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.280] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.285] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.306] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.312] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.317] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.322] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.328] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.333] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.339] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.343] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.353] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.359] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.364] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.370] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.377] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.383] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.389] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.395] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.401] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.407] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.412] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.420] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.426] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.432] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.438] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.444] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.450] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.456] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.463] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.468] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.473] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.479] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.484] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.490] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.496] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.502] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.508] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.514] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.520] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.552] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.564] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.570] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.577] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.583] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.589] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.595] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.602] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.608] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.612] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.617] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.622] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.629] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.636] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.642] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.652] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.658] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.664] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.669] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.675] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.680] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.686] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.691] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.697] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.703] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.709] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.716] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.722] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.728] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.734] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.740] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.746] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.760] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.765] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.771] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.777] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.783] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.789] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.795] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.801] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.808] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.815] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.822] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.828] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.834] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.839] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.852] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.857] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.864] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.870] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.877] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.883] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.890] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.897] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.911] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.918] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.924] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.931] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.938] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.944] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.951] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.957] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.963] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.969] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.976] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.982] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.989] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0225.994] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.000] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.007] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.014] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.019] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.025] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.031] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.037] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.056] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.063] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.069] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.075] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.081] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.087] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.094] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.100] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.106] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.112] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.118] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.125] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.131] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.138] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.145] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.152] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.159] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.166] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.172] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.179] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.195] NtClose (Handle=0x1698) returned 0x0 [0226.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0226.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0226.198] GetThreadDesktop (dwThreadId=0xaf4) returned 0xc8 [0226.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.199] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c60210, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c60210, lpnLengthNeeded=0x0) returned 1 [0226.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0226.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0226.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.203] NtClose (Handle=0x1f48) returned 0x0 [0226.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0226.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0226.203] GetComputerNameA (in: lpBuffer=0x8c648d0, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0226.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0226.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0226.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c64290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0226.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0226.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0226.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0226.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0226.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0226.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0226.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c65930 [0226.211] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0226.212] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0226.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0226.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c63fc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0226.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0226.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0226.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.214] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0226.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c63f70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0226.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0226.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.215] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0226.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0226.215] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.215] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.215] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="SAM") returned 0x0 [0226.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0226.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.217] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0226.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0226.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0226.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0226.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.219] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0226.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0226.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c64880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0226.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0226.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0226.221] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0226.221] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0226.222] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="Classes") returned 0x0 [0226.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c64a60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0226.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.223] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="Clients") returned 0x0 [0226.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0226.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.225] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Intel") returned 0x0 [0226.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c63f70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0226.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.227] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0226.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0226.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0226.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0226.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0226.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0226.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0226.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0226.229] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0226.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0226.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0226.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0226.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0226.231] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0226.231] RegCloseKey (hKey=0x1f48) returned 0x0 [0226.232] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0226.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0226.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c641a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0226.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0226.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0226.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.233] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x8c65930, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0226.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0226.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.235] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x8c65930, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0226.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c64100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0226.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0226.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0226.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.237] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x8c65930, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0226.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c64d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0226.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.239] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x8c65930, cchName=0x104 | out: lpName="ADs") returned 0x0 [0226.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0226.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c64290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0226.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0226.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0226.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.240] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5, lpName=0x8c65930, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0226.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c64d30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0226.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.243] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6, lpName=0x8c65930, cchName=0x104 | out: lpName="ALG") returned 0x0 [0226.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0226.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0226.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0226.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0226.244] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7, lpName=0x8c65930, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0226.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0226.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0226.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c63f70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0226.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0226.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0226.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0226.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0226.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0226.246] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8, lpName=0x8c65930, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0226.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0226.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0226.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0226.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0226.248] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9, lpName=0x8c65930, cchName=0x104 | out: lpName="Analog") returned 0x0 [0226.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0226.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0226.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0226.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0226.250] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa, lpName=0x8c65930, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0226.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0226.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c64970, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0226.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.252] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb, lpName=0x8c65930, cchName=0x104 | out: lpName="AppV") returned 0x0 [0226.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0226.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c64920, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0226.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0226.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0226.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0226.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0226.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0226.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0226.253] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xc, lpName=0x8c65930, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0226.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0226.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.255] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xd, lpName=0x8c65930, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0226.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0226.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0226.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c63fc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0226.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0226.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0226.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0226.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0226.258] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xe, lpName=0x8c65930, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0226.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0226.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0226.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0226.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.259] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xf, lpName=0x8c65930, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0226.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0226.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c63fc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0226.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0226.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0226.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0226.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0226.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.261] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x10, lpName=0x8c65930, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0226.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0226.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0226.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0226.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0226.263] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x11, lpName=0x8c65930, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0226.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0226.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64d30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0226.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.265] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x12, lpName=0x8c65930, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0226.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c64880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0226.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.267] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x13, lpName=0x8c65930, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0226.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0226.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c64920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0226.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0226.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0226.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0226.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0226.268] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x14, lpName=0x8c65930, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0226.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c63f70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0226.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.270] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x15, lpName=0x8c65930, cchName=0x104 | out: lpName="COM3") returned 0x0 [0226.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0226.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.272] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x16, lpName=0x8c65930, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0226.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c64d30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0226.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.275] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x17, lpName=0x8c65930, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0226.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c64a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0226.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.276] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x18, lpName=0x8c65930, cchName=0x104 | out: lpName="Composition") returned 0x0 [0226.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0226.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c64a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0226.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0226.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0226.278] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x19, lpName=0x8c65930, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0226.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0226.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c64290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0226.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0226.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0226.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.280] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1a, lpName=0x8c65930, cchName=0x104 | out: lpName="CTF") returned 0x0 [0226.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0226.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0226.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0226.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0226.282] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1b, lpName=0x8c65930, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0226.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0226.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0226.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0226.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0226.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0226.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0226.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0226.283] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1c, lpName=0x8c65930, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0226.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0226.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.285] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1d, lpName=0x8c65930, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0226.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0226.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0226.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0226.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0226.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0226.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0226.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0226.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0226.287] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1e, lpName=0x8c65930, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0226.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0226.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0226.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0226.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0226.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.289] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1f, lpName=0x8c65930, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0226.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0226.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c64150, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0226.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0226.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0226.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.290] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x20, lpName=0x8c65930, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0226.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0226.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c64880, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0226.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0226.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0226.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.292] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x21, lpName=0x8c65930, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0226.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0226.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0226.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0226.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.293] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x22, lpName=0x8c65930, cchName=0x104 | out: lpName="DFS") returned 0x0 [0226.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0226.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0226.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0226.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.295] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x23, lpName=0x8c65930, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0226.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0226.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64d30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0226.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0226.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0226.296] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x24, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0226.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0226.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c64600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0226.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0226.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0226.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.298] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x25, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0226.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c642e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0226.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.300] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x26, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0226.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0226.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.301] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x27, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0226.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0226.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c64600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0226.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0226.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0226.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.302] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x28, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0226.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c64880, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0226.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.327] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x29, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0226.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c63f70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0226.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0226.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0226.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.329] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2a, lpName=0x8c65930, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0226.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c64bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0226.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0226.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0226.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.331] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2b, lpName=0x8c65930, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0226.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0226.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c645b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0226.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0226.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0226.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0226.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0226.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0226.333] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2c, lpName=0x8c65930, cchName=0x104 | out: lpName="DRM") returned 0x0 [0226.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0226.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.334] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2d, lpName=0x8c65930, cchName=0x104 | out: lpName="DVR") returned 0x0 [0226.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c64100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0226.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0226.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0226.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.336] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2e, lpName=0x8c65930, cchName=0x104 | out: lpName="DXP") returned 0x0 [0226.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0226.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c63fc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0226.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0226.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0226.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.338] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2f, lpName=0x8c65930, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0226.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c64bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0226.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0226.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0226.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0226.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.339] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x30, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0226.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c64d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0226.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.341] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x31, lpName=0x8c65930, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0226.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0226.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.342] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x32, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0226.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0226.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c64100, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0226.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0226.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0226.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.344] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x33, lpName=0x8c65930, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0226.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0226.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0226.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c64600, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0226.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0226.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0226.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.345] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x34, lpName=0x8c65930, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0226.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0226.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.347] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x35, lpName=0x8c65930, cchName=0x104 | out: lpName="F12") returned 0x0 [0226.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0226.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.348] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x36, lpName=0x8c65930, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0226.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0226.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.349] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x37, lpName=0x8c65930, cchName=0x104 | out: lpName="Fax") returned 0x0 [0226.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0226.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0226.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0226.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0226.351] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x38, lpName=0x8c65930, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0226.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0226.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c64a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0226.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0226.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0226.352] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x39, lpName=0x8c65930, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0226.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c645b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0226.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.353] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3a, lpName=0x8c65930, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0226.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0226.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0226.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c64150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0226.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0226.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0226.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0226.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0226.354] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3b, lpName=0x8c65930, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0226.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c64970, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0226.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0226.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0226.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.356] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3c, lpName=0x8c65930, cchName=0x104 | out: lpName="FTH") returned 0x0 [0226.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0226.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0226.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0226.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0226.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.357] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3d, lpName=0x8c65930, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0226.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c645b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0226.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.359] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3e, lpName=0x8c65930, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0226.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0226.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0226.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0226.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0226.360] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3f, lpName=0x8c65930, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0226.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0226.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.361] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x40, lpName=0x8c65930, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0226.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0226.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c64240, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0226.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0226.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0226.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0226.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0226.362] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x41, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0226.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0226.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c641a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0226.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0226.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0226.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.364] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x42, lpName=0x8c65930, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0226.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0226.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c64150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0226.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0226.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0226.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.365] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x43, lpName=0x8c65930, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0226.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0226.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0226.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0226.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.367] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x44, lpName=0x8c65930, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0226.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0226.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0226.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0226.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.369] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x45, lpName=0x8c65930, cchName=0x104 | out: lpName="IME") returned 0x0 [0226.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0226.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0226.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0226.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0226.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0226.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0226.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0226.371] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x46, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0226.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c64ab0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0226.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0226.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0226.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0226.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0226.372] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x47, lpName=0x8c65930, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0226.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c64d30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0226.373] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x48, lpName=0x8c65930, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0226.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c64240, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0226.373] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x49, lpName=0x8c65930, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0226.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c64880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0226.374] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4a, lpName=0x8c65930, cchName=0x104 | out: lpName="Input") returned 0x0 [0226.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c64d30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0226.375] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4b, lpName=0x8c65930, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0226.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c64a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0226.376] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4c, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0226.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0226.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c63f70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0226.376] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4d, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0226.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c64880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0226.377] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4e, lpName=0x8c65930, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0226.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c641a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0226.378] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4f, lpName=0x8c65930, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0226.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c642e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0226.378] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x50, lpName=0x8c65930, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0226.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c64880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0226.379] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x51, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0226.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c641a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0226.380] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x52, lpName=0x8c65930, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0226.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0226.380] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x53, lpName=0x8c65930, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0226.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c64bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0226.381] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x54, lpName=0x8c65930, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0226.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c64a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0226.382] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x55, lpName=0x8c65930, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0226.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0226.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c645b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0226.382] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x56, lpName=0x8c65930, cchName=0x104 | out: lpName="MMC") returned 0x0 [0226.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0226.383] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x57, lpName=0x8c65930, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0226.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c64970, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0226.384] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x58, lpName=0x8c65930, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0226.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c641a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0226.385] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x59, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0226.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c64060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0226.385] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5a, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0226.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c64920, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0226.386] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5b, lpName=0x8c65930, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0226.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c64880, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0226.387] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5c, lpName=0x8c65930, cchName=0x104 | out: lpName="MSF") returned 0x0 [0226.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0226.388] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5d, lpName=0x8c65930, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0226.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c64bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0226.388] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5e, lpName=0x8c65930, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0226.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c64bf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0226.389] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5f, lpName=0x8c65930, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0226.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c64d30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0226.390] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x60, lpName=0x8c65930, cchName=0x104 | out: lpName="MTF") returned 0x0 [0226.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0226.391] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x61, lpName=0x8c65930, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0226.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0226.391] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x62, lpName=0x8c65930, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0226.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c64a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0226.392] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x63, lpName=0x8c65930, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0226.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0226.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c63f70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0226.393] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x64, lpName=0x8c65930, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0226.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64a60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0226.394] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x65, lpName=0x8c65930, cchName=0x104 | out: lpName="Network") returned 0x0 [0226.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c645b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0226.394] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x66, lpName=0x8c65930, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0226.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c64920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0226.395] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x67, lpName=0x8c65930, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0226.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c645b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0226.396] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x68, lpName=0x8c65930, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0226.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0226.396] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x69, lpName=0x8c65930, cchName=0x104 | out: lpName="OEM") returned 0x0 [0226.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0226.397] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6a, lpName=0x8c65930, cchName=0x104 | out: lpName="Office") returned 0x0 [0226.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0226.398] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6b, lpName=0x8c65930, cchName=0x104 | out: lpName="Ole") returned 0x0 [0226.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0226.399] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6c, lpName=0x8c65930, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0226.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c64880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0226.400] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6d, lpName=0x8c65930, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0226.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c645b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0226.400] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6e, lpName=0x8c65930, cchName=0x104 | out: lpName="Palm") returned 0x0 [0226.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c64100, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0226.401] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6f, lpName=0x8c65930, cchName=0x104 | out: lpName="Phone") returned 0x0 [0226.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0226.402] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x70, lpName=0x8c65930, cchName=0x104 | out: lpName="Photos") returned 0x0 [0226.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c645b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0226.402] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x71, lpName=0x8c65930, cchName=0x104 | out: lpName="PIM") returned 0x0 [0226.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.403] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x72, lpName=0x8c65930, cchName=0x104 | out: lpName="PLA") returned 0x0 [0226.403] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x73, lpName=0x8c65930, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0226.404] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x74, lpName=0x8c65930, cchName=0x104 | out: lpName="Policies") returned 0x0 [0226.404] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x75, lpName=0x8c65930, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0226.404] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x76, lpName=0x8c65930, cchName=0x104 | out: lpName="Poom") returned 0x0 [0226.404] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x77, lpName=0x8c65930, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0226.405] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x78, lpName=0x8c65930, cchName=0x104 | out: lpName="Print") returned 0x0 [0226.405] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x79, lpName=0x8c65930, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0226.405] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7a, lpName=0x8c65930, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0226.405] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7b, lpName=0x8c65930, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0226.406] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7c, lpName=0x8c65930, cchName=0x104 | out: lpName="Ras") returned 0x0 [0226.406] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7d, lpName=0x8c65930, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0226.406] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7e, lpName=0x8c65930, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0226.406] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7f, lpName=0x8c65930, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0226.407] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x80, lpName=0x8c65930, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0226.407] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x81, lpName=0x8c65930, cchName=0x104 | out: lpName="Router") returned 0x0 [0226.407] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x82, lpName=0x8c65930, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0226.407] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x83, lpName=0x8c65930, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0226.408] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x84, lpName=0x8c65930, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0226.408] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x85, lpName=0x8c65930, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0226.408] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x86, lpName=0x8c65930, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0226.408] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x87, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0226.409] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x88, lpName=0x8c65930, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0226.409] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x89, lpName=0x8c65930, cchName=0x104 | out: lpName="Shell") returned 0x0 [0226.409] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8a, lpName=0x8c65930, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0226.409] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8b, lpName=0x8c65930, cchName=0x104 | out: lpName="Software") returned 0x0 [0226.410] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8c, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech") returned 0x0 [0226.410] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8d, lpName=0x8c65930, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0226.410] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8e, lpName=0x8c65930, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0226.410] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8f, lpName=0x8c65930, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0226.410] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x90, lpName=0x8c65930, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0226.411] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x91, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0226.411] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x92, lpName=0x8c65930, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0226.411] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x93, lpName=0x8c65930, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0226.411] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x94, lpName=0x8c65930, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0226.412] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x95, lpName=0x8c65930, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0226.412] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x96, lpName=0x8c65930, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0226.412] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x97, lpName=0x8c65930, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0226.412] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x98, lpName=0x8c65930, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0226.413] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x99, lpName=0x8c65930, cchName=0x104 | out: lpName="TPG") returned 0x0 [0226.414] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9a, lpName=0x8c65930, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0226.414] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9b, lpName=0x8c65930, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0226.414] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9c, lpName=0x8c65930, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0226.414] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9d, lpName=0x8c65930, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0226.415] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9e, lpName=0x8c65930, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0226.415] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9f, lpName=0x8c65930, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0226.415] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa0, lpName=0x8c65930, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0226.415] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa1, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0226.416] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa2, lpName=0x8c65930, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0226.416] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa3, lpName=0x8c65930, cchName=0x104 | out: lpName="UserData") returned 0x0 [0226.416] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa4, lpName=0x8c65930, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0226.416] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa5, lpName=0x8c65930, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0226.417] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa6, lpName=0x8c65930, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0226.417] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa7, lpName=0x8c65930, cchName=0x104 | out: lpName="WAB") returned 0x0 [0226.417] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa8, lpName=0x8c65930, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0226.417] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa9, lpName=0x8c65930, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0226.417] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xaa, lpName=0x8c65930, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0226.418] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xab, lpName=0x8c65930, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0226.418] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xac, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows") returned 0x0 [0226.418] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xad, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0226.418] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xae, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0226.419] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xaf, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0226.419] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb0, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0226.419] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb1, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0226.419] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb2, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0226.420] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb3, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0226.420] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb4, lpName=0x8c65930, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0226.420] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0226.420] RegCloseKey (hKey=0x1fac) returned 0x0 [0226.421] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65930, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0226.421] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0226.421] RegCloseKey (hKey=0x1f48) returned 0x0 [0226.422] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.424] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.425] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.425] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.425] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.425] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.426] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.426] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.426] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.426] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.427] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.427] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.427] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.427] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.428] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.428] RegEnumValueA (in: hKey=0x1fac, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.428] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.428] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.429] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.429] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.429] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.430] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.430] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.430] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.432] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.433] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.433] RegEnumValueA (in: hKey=0x1fac, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0226.433] RegQueryValueExA (in: hKey=0x1fac, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0226.433] RegQueryValueExA (in: hKey=0x1fac, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x803d710, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x803d710*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0226.434] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8798a80) returned 1 [0226.436] CryptCreateHash (in: hProv=0x8798a80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0226.436] CryptHashData (hHash=0xa984830, pbData=0x8c64a10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0226.436] CryptGetHashParam (in: hHash=0xa984830, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0226.436] CryptGetHashParam (in: hHash=0xa984830, dwParam=0x2, pbData=0x803d2b0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x803d2b0, pdwDataLen=0x113ef898) returned 1 [0226.436] CryptDestroyHash (hHash=0xa984830) returned 1 [0226.436] CryptReleaseContext (hProv=0x8798a80, dwFlags=0x0) returned 1 [0226.437] RegCloseKey (hKey=0x1fac) returned 0x0 [0226.437] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{e697b08b-6228-db49-1b5f-122d452e86b1}") returned 0x0 [0226.439] GetLastError () returned 0x2 [0226.441] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0226.442] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a90, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0226.442] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{e697b08b-6228-db49-1b5f-122d452e86b1}") returned 0x1fac [0226.442] GetLastError () returned 0x0 [0226.442] SetSecurityInfo () returned 0x0 [0226.443] LocalFree (hMem=0xfbf2a90) returned 0x0 [0226.443] WaitForSingleObject (hHandle=0x1fac, dwMilliseconds=0x0) returned 0x0 [0226.443] ReleaseMutex (hMutex=0x1fac) returned 1 [0226.443] ReleaseMutex (hMutex=0x1fac) returned 0 [0226.443] GetLastError () returned 0x120 [0226.444] NtClose (Handle=0x1fac) returned 0x0 [0226.444] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x424, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1fac) returned 0x0 [0226.444] GetExitCodeProcess (in: hProcess=0x1fac, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0226.444] GetProcessId (Process=0x1fac) returned 0x424 [0226.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0226.445] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1698 [0226.473] Thread32First (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.479] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.485] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.488] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.495] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.500] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.512] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.519] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.524] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.530] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.536] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.544] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.550] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.557] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.568] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.575] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.580] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.587] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.593] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.599] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.606] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.612] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.617] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.623] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.628] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.634] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.638] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.644] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.650] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.656] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.661] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.667] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.679] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.685] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.690] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.696] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.703] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.709] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.715] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.721] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.726] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.732] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.739] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.744] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.750] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0226.756] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.068] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.075] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.081] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.088] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.094] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.100] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.106] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.113] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.120] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.126] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.133] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.140] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.146] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.152] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.158] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.172] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.179] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.192] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.199] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.205] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.212] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.218] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.224] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.230] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.237] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.243] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.249] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.255] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.261] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.267] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.275] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.281] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.287] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.293] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.299] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.323] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.329] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.336] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.342] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.354] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.360] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.366] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.372] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.378] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.384] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.389] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.395] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.403] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.409] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.415] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.421] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.427] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.433] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.438] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.443] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.449] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.455] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.460] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.466] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.471] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.477] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.482] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.488] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.494] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.498] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.503] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.513] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.519] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.525] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.530] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.536] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.542] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.548] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.553] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.557] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.563] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.567] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.573] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.578] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.584] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.590] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.596] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.601] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.607] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.613] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.622] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.628] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.633] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.638] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.642] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.652] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.656] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.659] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.663] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.679] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.684] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.689] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.695] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.700] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.706] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.711] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.717] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.723] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.729] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.734] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.740] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.746] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.758] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.764] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.770] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.775] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.780] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.786] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.792] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.797] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.803] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.809] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.815] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.821] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.827] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.833] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.840] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.846] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.853] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.860] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.866] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.872] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.878] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.884] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.890] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.896] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.903] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.909] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.916] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.923] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.929] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.935] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0227.942] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.202] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.219] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.226] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.232] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.238] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.244] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.249] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.255] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.261] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.267] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.274] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.280] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.286] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.292] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.298] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.311] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.316] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.364] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.370] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.376] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.381] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.387] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.393] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.398] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.403] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.409] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.414] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.420] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.425] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.431] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.436] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.441] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.446] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.452] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.458] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.466] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.472] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.477] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.482] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.487] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.492] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.496] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.501] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.511] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.516] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.520] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.525] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.531] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.536] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.541] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.547] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.553] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.564] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.572] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.578] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.583] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.589] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.594] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.600] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.606] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.612] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.617] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.623] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.628] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.633] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.639] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.644] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.649] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.654] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.660] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.666] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.672] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.676] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.684] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.689] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.694] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.700] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.705] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.710] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.715] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.721] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.727] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.733] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.738] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.743] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.754] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.759] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.765] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.770] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.776] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.782] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.787] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.793] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.798] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.804] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.810] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.814] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.820] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.825] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.831] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.838] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.844] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.851] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.857] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.863] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.869] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.875] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.881] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.886] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.893] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.899] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.906] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.912] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.919] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.925] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.930] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.936] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.942] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.954] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.960] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.967] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.973] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.980] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.986] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.992] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0228.997] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.003] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.010] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.015] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.020] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.026] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.031] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.036] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.041] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.047] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.052] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.072] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.078] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.084] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.090] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.103] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.109] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.115] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.150] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.156] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.162] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.168] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.173] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.179] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.190] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.196] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.202] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.215] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.222] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.228] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.233] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.238] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.244] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.249] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.255] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.296] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.302] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.307] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.313] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.319] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.354] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.359] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.365] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.370] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.375] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.380] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.386] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.391] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.396] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.402] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.407] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.412] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.426] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.432] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.437] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.441] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.447] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.452] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.457] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.462] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.468] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.473] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.479] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.485] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.491] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.496] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.501] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.511] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.517] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.540] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.546] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.551] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.557] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.567] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.573] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.577] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.582] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.587] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.592] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.598] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.602] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.607] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.612] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.618] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.622] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.627] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.632] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.637] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.642] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.647] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.654] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.660] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.666] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.671] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.677] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.683] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.688] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.693] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.703] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.708] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.719] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.724] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.730] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.735] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.741] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.747] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.760] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.766] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.771] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.776] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.782] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.788] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.794] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.800] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.806] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.812] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.817] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.820] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.826] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.832] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.838] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.843] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.848] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.855] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.860] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.868] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.873] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.879] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.884] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.889] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.894] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.899] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.909] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.914] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.920] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.927] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.933] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.938] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.945] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.951] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.958] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.964] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.969] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.975] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.982] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.987] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.993] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0229.999] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.004] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.010] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.015] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.019] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.024] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.030] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.035] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.041] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.046] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.052] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.068] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.076] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.082] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.090] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.102] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.108] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.114] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.120] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.126] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.131] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.137] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.143] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.149] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.155] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.161] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.168] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.174] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.180] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.186] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.192] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.199] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.205] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.211] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.216] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.222] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.227] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.232] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.238] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.243] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.249] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.255] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.261] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.267] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.272] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.278] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.283] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.289] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.294] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.300] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.366] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.373] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.379] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.384] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.390] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.396] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.403] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.408] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.414] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.419] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.424] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.430] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.435] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.440] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.446] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.453] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.459] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.470] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.474] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.479] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.483] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.488] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.493] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.498] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.504] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.510] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.515] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.521] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.527] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.533] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.538] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.544] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.550] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.557] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.564] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.571] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.578] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.584] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.590] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.596] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.601] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.607] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.613] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.618] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.624] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.629] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.635] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.640] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.651] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.658] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.663] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.678] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.683] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.688] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.693] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.702] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.705] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.708] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.711] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.720] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.725] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.735] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.739] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.743] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.747] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.751] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.756] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.761] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.765] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.769] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.773] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.777] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.781] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.786] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.815] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.822] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.828] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.834] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.839] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.850] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.856] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.861] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.866] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.871] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.876] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.880] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.884] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.889] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.893] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.898] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.903] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.907] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.913] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.919] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.923] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.929] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.934] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.940] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.946] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.952] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.957] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.963] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.969] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.975] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.981] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.987] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.993] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0230.999] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.005] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.011] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.017] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.027] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.032] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.037] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.043] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.048] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.065] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.071] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.076] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.080] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.085] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.090] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.096] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.101] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.107] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.113] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.119] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.124] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.129] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.135] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.141] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.146] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.153] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.158] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.163] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.168] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.173] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.178] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.183] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.187] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.193] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.199] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.204] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.209] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.214] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.219] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.225] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.231] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.236] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.241] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.247] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.252] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.259] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.265] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.271] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.277] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.283] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.289] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.295] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.300] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.306] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.311] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.316] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.321] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.326] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.331] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.334] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.365] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.372] NtClose (Handle=0x1698) returned 0x0 [0231.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0231.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0231.373] GetThreadDesktop (dwThreadId=0xe24) returned 0xc8 [0231.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.373] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c60690, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c60690, lpnLengthNeeded=0x0) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0231.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0231.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0231.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.374] NtClose (Handle=0x1fac) returned 0x0 [0231.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0231.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0231.375] GetComputerNameA (in: lpBuffer=0x803cd60, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0231.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0231.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0231.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0231.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0231.392] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0231.393] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0231.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0231.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0231.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0231.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0231.395] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0231.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803d2b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0231.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.396] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0231.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0231.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.399] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0231.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0231.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.400] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0231.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0231.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.402] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0231.403] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0231.403] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0231.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0231.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803c9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0231.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0231.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0231.405] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0231.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0231.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0231.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0231.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0231.406] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0231.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0231.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0231.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0231.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0231.408] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0231.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0231.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0231.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0231.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0231.410] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0231.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0231.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803cf40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0231.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0231.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0231.411] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0231.411] RegCloseKey (hKey=0x1fac) returned 0x0 [0231.412] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0231.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803ce50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0231.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.414] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0231.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0231.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803cf40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0231.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0231.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0231.415] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0231.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0231.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0231.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0231.416] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0231.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d7b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0231.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.418] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0231.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0231.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803cf40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0231.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0231.419] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0231.420] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0231.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0231.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803c9a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0231.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0231.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0231.421] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6, lpName=0x803e7e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0231.421] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0231.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0231.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803cfe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0231.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0231.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0231.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0231.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0231.423] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7, lpName=0x803e7e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0231.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0231.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0231.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803d800, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0231.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0231.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0231.425] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8, lpName=0x803e7e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0231.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0231.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0231.425] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0231.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0231.426] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0231.426] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0231.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0231.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803d350, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0231.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0231.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0231.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0231.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0231.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0231.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0231.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0231.428] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0231.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0231.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0231.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803cf40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0231.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0231.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0231.429] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0231.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0231.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803ce50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0231.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0231.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0231.431] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xc, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0231.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803d260, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0231.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0231.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0231.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0231.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.432] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xd, lpName=0x803e7e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0231.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0231.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0231.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803c9f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0231.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0231.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0231.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0231.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0231.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0231.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0231.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0231.434] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xe, lpName=0x803e7e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0231.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803d7b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0231.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.435] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xf, lpName=0x803e7e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0231.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0231.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.436] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x10, lpName=0x803e7e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0231.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0231.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803d260, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0231.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0231.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0231.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0231.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0231.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0231.437] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x11, lpName=0x803e7e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0231.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0231.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0231.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0231.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803d350, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0231.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0231.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0231.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0231.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0231.438] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x12, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0231.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0231.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803c9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0231.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0231.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0231.440] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x13, lpName=0x803e7e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0231.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0231.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803cf40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0231.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0231.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0231.441] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x14, lpName=0x803e7e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0231.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0231.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803d7b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0231.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0231.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0231.442] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x15, lpName=0x803e7e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0231.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0231.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0231.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0231.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0231.444] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x16, lpName=0x803e7e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0231.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0231.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803d7b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0231.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0231.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0231.446] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x17, lpName=0x803e7e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0231.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0231.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0231.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0231.447] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x18, lpName=0x803e7e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0231.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0231.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0231.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0231.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0231.449] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x19, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0231.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0231.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0231.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803cae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0231.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0231.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0231.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0231.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0231.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0231.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0231.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0231.451] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1a, lpName=0x803e7e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0231.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0231.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0231.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0231.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0231.453] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1b, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0231.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0231.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0231.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803cb30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0231.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0231.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0231.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0231.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0231.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0231.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0231.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0231.455] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0231.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0231.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803cf40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0231.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0231.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0231.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0231.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0231.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0231.457] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0231.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0231.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803cbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0231.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0231.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0231.459] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0231.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d260, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0231.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0231.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0231.461] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1f, lpName=0x803e7e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0231.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0231.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0231.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0231.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0231.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.463] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x20, lpName=0x803e7e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0231.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0231.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0231.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803cae0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0231.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0231.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0231.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.464] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x21, lpName=0x803e7e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0231.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0231.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0231.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0231.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0231.466] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x22, lpName=0x803e7e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0231.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0231.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.467] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.467] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.467] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.468] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x23, lpName=0x803e7e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0231.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803d7b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0231.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.470] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x24, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0231.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803d7b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0231.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0231.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0231.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.472] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x25, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0231.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0231.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0231.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0231.473] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x26, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0231.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803d170, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0231.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.476] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x27, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0231.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0231.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803c9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0231.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0231.477] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x28, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0231.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0231.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803d7b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0231.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0231.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0231.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0231.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0231.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0231.479] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x29, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0231.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0231.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0231.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0231.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0231.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0231.481] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2a, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0231.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803d260, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0231.482] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.483] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0231.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0231.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0231.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803cae0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0231.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0231.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0231.484] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0231.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0231.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0231.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803c9f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0231.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0231.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0231.486] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0231.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0231.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0231.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0231.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0231.488] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0231.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0231.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.489] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2f, lpName=0x803e7e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0231.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0231.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803ce50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0231.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0231.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0231.494] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x30, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0231.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0231.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803cae0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0231.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.495] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0231.495] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0231.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.496] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x31, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0231.496] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0231.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0231.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.497] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0231.497] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0231.498] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x32, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0231.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0231.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d7b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0231.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.499] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x33, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0231.499] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0231.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803d120, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0231.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.501] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x34, lpName=0x803e7e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0231.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0231.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0231.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0231.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0231.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0231.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0231.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0231.503] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x35, lpName=0x803e7e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0231.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0231.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0231.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0231.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0231.504] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x36, lpName=0x803e7e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0231.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0231.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0231.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0231.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0231.506] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x37, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0231.506] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0231.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803cf40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0231.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.507] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.507] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0231.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0231.508] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x38, lpName=0x803e7e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0231.508] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0231.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803cbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0231.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.509] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.510] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0231.510] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0231.510] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x39, lpName=0x803e7e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0231.510] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0231.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.510] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0231.511] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0231.512] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0231.512] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3a, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0231.512] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.512] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0231.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0231.513] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0231.513] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0231.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.513] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.514] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.514] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3b, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0231.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0231.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803cf90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0231.515] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.515] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0231.515] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0231.515] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.515] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.515] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0231.515] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0231.516] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3c, lpName=0x803e7e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0231.516] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0231.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.516] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803c9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0231.516] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0231.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0231.518] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0231.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0231.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0231.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803ce50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0231.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0231.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0231.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0231.518] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0231.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0231.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0231.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0231.519] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0231.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0231.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0231.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803cc20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0231.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0231.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0231.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.520] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0231.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0231.521] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3f, lpName=0x803e7e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0231.521] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0231.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.521] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803cbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0231.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.522] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.522] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.522] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0231.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0231.523] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x40, lpName=0x803e7e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0231.523] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0231.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.523] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0231.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803cbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0231.524] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0231.524] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0231.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.524] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0231.525] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0231.525] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x41, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0231.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0231.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803d2b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0231.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0231.526] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0231.526] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.526] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.526] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0231.526] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0231.526] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x42, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0231.527] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.527] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803d7b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0231.527] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0231.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.528] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0231.528] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0231.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0231.528] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0231.528] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x43, lpName=0x803e7e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0231.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0231.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.529] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0231.529] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0231.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0231.530] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0231.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0231.530] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0231.530] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x44, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0231.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0231.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0231.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0231.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0231.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0231.532] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0231.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0231.532] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x45, lpName=0x803e7e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0231.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0231.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0231.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0231.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0231.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0231.534] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0231.534] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0231.534] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0231.534] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x46, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0231.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0231.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0231.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803cc20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0231.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0231.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0231.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0231.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0231.537] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x47, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0231.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803d260, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0231.538] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x48, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0231.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0231.539] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x49, lpName=0x803e7e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0231.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803d7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0231.540] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0231.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803c9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0231.541] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4b, lpName=0x803e7e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0231.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0231.542] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0231.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0231.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803cbd0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0231.543] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0231.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803ce50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0231.543] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0231.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803d260, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0231.544] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4f, lpName=0x803e7e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0231.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0231.545] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x50, lpName=0x803e7e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0231.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803c9a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0231.546] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x51, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0231.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0231.546] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x52, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0231.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0231.547] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x53, lpName=0x803e7e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0231.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803cf40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0231.548] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x54, lpName=0x803e7e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0231.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803cf90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0231.548] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x55, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0231.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0231.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d260, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0231.549] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x56, lpName=0x803e7e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0231.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0231.550] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x57, lpName=0x803e7e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0231.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803cae0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0231.551] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x58, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0231.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0231.551] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x59, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0231.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0231.552] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5a, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0231.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0231.553] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5b, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0231.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0231.554] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5c, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0231.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0231.554] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5d, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0231.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0231.555] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5e, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0231.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803cf40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0231.556] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5f, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0231.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0231.556] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x60, lpName=0x803e7e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0231.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803cbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0231.557] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x61, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0231.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0231.557] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x62, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0231.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803d7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0231.558] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x63, lpName=0x803e7e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0231.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0231.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803ce50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0231.559] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x64, lpName=0x803e7e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0231.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803d350, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0231.559] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x65, lpName=0x803e7e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0231.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0231.560] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x66, lpName=0x803e7e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0231.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803d7b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0231.561] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x67, lpName=0x803e7e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0231.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803ce50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0231.561] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x68, lpName=0x803e7e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0231.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803d800, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0231.562] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x69, lpName=0x803e7e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0231.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803c9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0231.562] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0231.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803d170, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0231.563] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0231.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0231.564] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6c, lpName=0x803e7e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0231.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803cae0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0231.565] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0231.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803d7b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0231.565] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0231.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803ce50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0231.566] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0231.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0231.566] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x70, lpName=0x803e7e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0231.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803ce50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0231.567] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x71, lpName=0x803e7e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0231.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x72, lpName=0x803e7e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0231.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x73, lpName=0x803e7e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0231.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x74, lpName=0x803e7e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0231.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x75, lpName=0x803e7e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0231.569] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x76, lpName=0x803e7e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0231.569] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x77, lpName=0x803e7e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0231.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x78, lpName=0x803e7e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0231.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x79, lpName=0x803e7e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0231.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7a, lpName=0x803e7e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0231.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7b, lpName=0x803e7e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0231.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0231.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7d, lpName=0x803e7e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0231.571] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0231.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7f, lpName=0x803e7e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0231.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x80, lpName=0x803e7e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0231.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x81, lpName=0x803e7e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0231.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x82, lpName=0x803e7e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0231.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x83, lpName=0x803e7e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0231.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x84, lpName=0x803e7e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0231.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x85, lpName=0x803e7e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0231.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x86, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0231.573] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x87, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0231.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x88, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0231.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x89, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0231.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8a, lpName=0x803e7e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0231.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0231.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0231.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0231.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8e, lpName=0x803e7e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0231.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0231.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x90, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0231.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x91, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0231.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x92, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0231.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x93, lpName=0x803e7e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0231.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x94, lpName=0x803e7e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0231.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x95, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0231.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x96, lpName=0x803e7e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0231.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x97, lpName=0x803e7e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0231.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x98, lpName=0x803e7e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0231.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x99, lpName=0x803e7e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0231.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0231.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0231.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0231.578] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9d, lpName=0x803e7e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0231.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9e, lpName=0x803e7e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0231.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0231.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0231.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa1, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0231.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa2, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0231.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa3, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0231.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa4, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0231.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0231.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa6, lpName=0x803e7e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0231.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa7, lpName=0x803e7e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0231.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa8, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0231.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0231.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaa, lpName=0x803e7e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0231.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xab, lpName=0x803e7e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0231.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xac, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0231.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xad, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0231.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xae, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0231.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaf, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0231.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0231.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0231.583] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0231.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0231.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0231.584] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1fac) returned 0x0 [0231.584] RegCloseKey (hKey=0x1f48) returned 0x0 [0231.585] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0231.585] RegOpenKeyExW (in: hKey=0x1fac, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0231.585] RegCloseKey (hKey=0x1fac) returned 0x0 [0231.586] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.586] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.586] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.586] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.587] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.587] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.587] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.588] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.589] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.590] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.591] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0231.592] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0231.593] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0231.593] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c3fd90, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c3fd90*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0231.593] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8798480) returned 1 [0231.595] CryptCreateHash (in: hProv=0x8798480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0231.595] CryptHashData (hHash=0xa985c50, pbData=0x803d710, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0231.595] CryptGetHashParam (in: hHash=0xa985c50, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0231.595] CryptGetHashParam (in: hHash=0xa985c50, dwParam=0x2, pbData=0x803d7b0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x803d7b0, pdwDataLen=0x113ef898) returned 1 [0231.595] CryptDestroyHash (hHash=0xa985c50) returned 1 [0231.596] CryptReleaseContext (hProv=0x8798480, dwFlags=0x0) returned 1 [0231.596] RegCloseKey (hKey=0x1f48) returned 0x0 [0231.598] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{ea720e57-a909-68bf-bb82-d7494178e686}") returned 0x0 [0231.598] GetLastError () returned 0x2 [0231.599] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0231.600] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a90, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0231.600] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{ea720e57-a909-68bf-bb82-d7494178e686}") returned 0x1f48 [0231.600] GetLastError () returned 0x0 [0231.603] SetSecurityInfo () returned 0x0 [0231.603] LocalFree (hMem=0xfbf2a90) returned 0x0 [0231.603] WaitForSingleObject (hHandle=0x1f48, dwMilliseconds=0x0) returned 0x0 [0231.603] ReleaseMutex (hMutex=0x1f48) returned 1 [0231.603] ReleaseMutex (hMutex=0x1f48) returned 0 [0231.604] GetLastError () returned 0x120 [0231.604] NtClose (Handle=0x1f48) returned 0x0 [0231.604] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x748, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1f48) returned 0x0 [0231.604] GetExitCodeProcess (in: hProcess=0x1f48, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0231.605] GetProcessId (Process=0x1f48) returned 0x748 [0231.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0231.605] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1698 [0231.636] Thread32First (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.642] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.649] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.655] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.661] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.668] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.674] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.681] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.687] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.693] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.700] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.707] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.713] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.719] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.725] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.732] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.738] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.745] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.758] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.764] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.770] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.775] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.781] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.786] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.792] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.797] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.803] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.809] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.815] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.821] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.827] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.832] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.838] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.844] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.850] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.856] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.861] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.867] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.872] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.877] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.882] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.888] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.893] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.899] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.906] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.912] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.919] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.925] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.930] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.937] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.944] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.950] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.955] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.962] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.968] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.975] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.981] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.986] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.992] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0231.999] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.005] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.101] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.103] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.106] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.110] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.113] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.119] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.123] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.129] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.135] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.140] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.146] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.151] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.157] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.162] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.169] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.175] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.181] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.187] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.193] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.198] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.203] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.208] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.214] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.221] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.227] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.233] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.239] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.245] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.250] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.256] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.262] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.267] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.273] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.279] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.284] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.290] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.295] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.300] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.304] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.309] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.314] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.320] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.325] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.330] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.334] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.339] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.344] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.350] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.355] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.361] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.365] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.370] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.375] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.380] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.386] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.391] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.397] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.402] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.407] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.412] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.416] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.419] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.423] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.427] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.432] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.436] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.441] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.445] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.450] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.454] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.458] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.463] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.467] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.471] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.476] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.480] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.484] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.489] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.493] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.500] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.506] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.511] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.516] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.520] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.524] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.528] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.533] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.537] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.541] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.546] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.550] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.554] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.566] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.570] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.574] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.579] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.583] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.587] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.591] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.595] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.599] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.602] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.606] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.610] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.613] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.617] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.621] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.625] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.629] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.632] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.636] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.639] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.643] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.647] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.651] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.655] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.659] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.662] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.666] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.669] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.677] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.681] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.684] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.688] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.691] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.695] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.701] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.705] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.708] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.711] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.718] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.721] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.725] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.728] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.734] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.737] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.740] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.744] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.746] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.756] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.759] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.762] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.765] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.768] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.772] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.776] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.779] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.783] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.785] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.789] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.793] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.796] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.800] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.804] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.808] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.811] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.814] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.818] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.821] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.825] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.829] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.833] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.837] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.841] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.848] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.852] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.855] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.859] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.863] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.867] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.871] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.874] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.878] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.882] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.885] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.888] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.892] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.896] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.900] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.907] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.911] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.914] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.918] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.921] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.925] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.929] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.933] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.936] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.940] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.944] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0232.947] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.387] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.393] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.399] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.405] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.410] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.416] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.421] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.427] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.433] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.438] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.443] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.448] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.454] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.460] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.465] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.470] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.475] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.479] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.485] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.490] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.497] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.502] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.507] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.512] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.516] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.521] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.525] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.530] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.534] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.539] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.543] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.548] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.553] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.563] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.569] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.575] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.580] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.587] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.593] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.603] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.608] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.613] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.619] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.624] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.630] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.635] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.641] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.651] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.657] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.663] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.669] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.674] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.680] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.686] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.692] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.698] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.704] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.709] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.720] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.726] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.737] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.743] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.755] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.761] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.767] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.774] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.780] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.787] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.793] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.800] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.806] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.813] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.819] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.828] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.834] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.839] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.845] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.851] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.857] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.863] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.869] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.874] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.880] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.885] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.892] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.897] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.903] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.909] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.915] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.920] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.925] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.942] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.949] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.953] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.957] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.961] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.965] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.969] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0233.974] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.004] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.008] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.014] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.019] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.024] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.029] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.034] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.039] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.044] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.049] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.054] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.060] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.066] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.075] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.081] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.087] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.092] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.098] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.112] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.117] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.122] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.126] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.131] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.137] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.142] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.147] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.153] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.158] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.164] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.168] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.174] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.199] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.205] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.210] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.215] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.220] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.226] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.231] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.236] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.242] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.245] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.250] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.254] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.260] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.265] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.270] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.276] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.282] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.287] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.293] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.297] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.303] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.315] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.320] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.326] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.332] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.338] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.343] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.354] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.359] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.365] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.371] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.376] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.382] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.388] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.393] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.400] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.406] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.412] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.420] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.426] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.431] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.437] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.443] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.449] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.455] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.460] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.466] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.472] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.477] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.483] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.488] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.493] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.499] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.504] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.509] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.514] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.519] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.524] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.530] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.535] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.541] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.547] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.552] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.558] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.563] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.569] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.574] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.580] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.585] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.590] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.596] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.601] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.605] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.609] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.613] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.618] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.623] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.627] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.631] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.637] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.641] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.651] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.655] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.660] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.664] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.669] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.673] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.678] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.683] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.687] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.692] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.697] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.703] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.708] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.720] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.725] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.737] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.743] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.749] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.755] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.761] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.767] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.773] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.780] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.785] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.791] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.796] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.801] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.807] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.812] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.818] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.823] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.829] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.834] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.840] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.846] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.853] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.859] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.864] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.870] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.876] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.881] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.887] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.891] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.896] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.900] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.904] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.907] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.911] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.916] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.921] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.926] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.931] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.937] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.942] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.953] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.958] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.965] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.971] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0234.994] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.000] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.006] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.012] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.016] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.020] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.025] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.030] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.035] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.041] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.046] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.050] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.056] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.060] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.066] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.070] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.075] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.080] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.087] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.092] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.097] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.112] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.119] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.125] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.131] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.136] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.142] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.148] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.153] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.159] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.164] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.170] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.175] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.180] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.185] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.191] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.195] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.200] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.206] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.211] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.216] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.221] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.226] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.232] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.238] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.244] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.249] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.256] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.261] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.265] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.270] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.274] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.277] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.282] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.286] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.291] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.294] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.299] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.306] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.311] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.315] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.320] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.324] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.329] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.334] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.339] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.343] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.348] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.353] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.358] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.363] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.369] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.374] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.379] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.385] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.391] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.395] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.400] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.404] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.408] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.479] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.484] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.489] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.494] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.498] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.503] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.508] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.513] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.518] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.523] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.528] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.534] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.540] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.545] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.551] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.556] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.562] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.568] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.573] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.578] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.583] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.599] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.606] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.612] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.617] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.623] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.629] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.634] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.640] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.646] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.652] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.657] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.664] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.669] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.674] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.680] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.685] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.692] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.704] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.709] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.714] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.720] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.725] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.731] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.736] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.742] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.747] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.752] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.756] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.761] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.767] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.772] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.777] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.783] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.789] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.795] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.800] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.811] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.817] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.822] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.827] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.832] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.837] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.842] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.848] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.854] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.859] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.864] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.870] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.876] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.881] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.887] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.893] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.899] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.905] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.912] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.931] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.937] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.942] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.948] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.953] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.960] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.965] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.971] Thread32Next (hSnapshot=0x1698, lpte=0x113ef988) returned 1 [0235.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0235.995] NtClose (Handle=0x1698) returned 0x0 [0235.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0235.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0235.996] GetThreadDesktop (dwThreadId=0xd74) returned 0xc8 [0235.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0235.996] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c61020, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c61020, lpnLengthNeeded=0x0) returned 1 [0235.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0235.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0235.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0235.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0235.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0235.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0235.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0235.997] NtClose (Handle=0x1f48) returned 0x0 [0235.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0235.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0235.998] GetComputerNameA (in: lpBuffer=0x8c407e0, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0235.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0235.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c3fcf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0235.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0235.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0235.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0235.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0235.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0236.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0236.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0236.000] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0236.000] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0236.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0236.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0236.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c40790, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0236.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0236.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0236.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0236.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0236.002] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0236.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0236.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0236.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c3fd40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0236.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0236.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0236.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0236.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0236.004] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="SAM") returned 0x0 [0236.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0236.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0236.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c40650, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0236.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0236.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0236.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0236.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0236.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0236.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0236.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0236.006] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0236.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0236.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0236.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c40830, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0236.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0236.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0236.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0236.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0236.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0236.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0236.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0236.008] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0236.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0236.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0236.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c3fe80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0236.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0236.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0236.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0236.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0236.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0236.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0236.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0236.011] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0236.011] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0236.011] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Classes") returned 0x0 [0236.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0236.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c40510, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0236.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0236.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0236.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.013] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Clients") returned 0x0 [0236.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0236.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0236.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c3f980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0236.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0236.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0236.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0236.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0236.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0236.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0236.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0236.015] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Intel") returned 0x0 [0236.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0236.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c3fe80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0236.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0236.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0236.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0236.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0236.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0236.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.017] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0236.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0236.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0236.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c3fd90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0236.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0236.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0236.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0236.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0236.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0236.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0236.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0236.018] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0236.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c3ff20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0236.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.019] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0236.020] RegCloseKey (hKey=0x1698) returned 0x0 [0236.020] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0236.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0236.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c3fc50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0236.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0236.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0236.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0236.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0236.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0236.021] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0236.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0236.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c406a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0236.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0236.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0236.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0236.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0236.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0236.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.023] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0236.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0236.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0236.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c3fe30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0236.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0236.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0236.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0236.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0236.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0236.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0236.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0236.024] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0236.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0236.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0236.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c3fd40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0236.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0236.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0236.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0236.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0236.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0236.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0236.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0236.026] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="ADs") returned 0x0 [0236.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0236.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0236.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c40830, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0236.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0236.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0236.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0236.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0236.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0236.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0236.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0236.028] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0236.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0236.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0236.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c40790, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0236.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0236.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0236.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0236.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0236.029] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6, lpName=0x8c65d40, cchName=0x104 | out: lpName="ALG") returned 0x0 [0236.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0236.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c40330, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0236.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0236.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0236.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0236.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0236.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0236.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.031] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7, lpName=0x8c65d40, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0236.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0236.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c402e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0236.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0236.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0236.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0236.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.033] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8, lpName=0x8c65d40, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0236.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0236.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c3fe80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0236.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0236.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0236.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0236.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0236.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0236.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.034] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Analog") returned 0x0 [0236.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0236.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c3fc50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0236.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0236.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0236.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0236.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0236.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0236.036] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0236.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0236.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0236.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c401f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0236.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0236.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0236.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0236.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0236.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0236.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.038] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppV") returned 0x0 [0236.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0236.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0236.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c3f980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0236.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0236.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0236.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0236.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0236.039] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xc, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0236.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0236.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c40510, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0236.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0236.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0236.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0236.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0236.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0236.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.041] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xd, lpName=0x8c65d40, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0236.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0236.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c40650, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0236.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0236.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0236.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0236.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0236.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0236.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.043] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xe, lpName=0x8c65d40, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0236.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0236.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c401a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0236.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0236.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0236.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0236.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0236.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0236.044] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xf, lpName=0x8c65d40, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0236.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c402e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0236.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.046] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x10, lpName=0x8c65d40, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0236.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0236.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c40830, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0236.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0236.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0236.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0236.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0236.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0236.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.047] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x11, lpName=0x8c65d40, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0236.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0236.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0236.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c3ff20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0236.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0236.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0236.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0236.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0236.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0236.049] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x12, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0236.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0236.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0236.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c406a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0236.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0236.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0236.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0236.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0236.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0236.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0236.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0236.050] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x13, lpName=0x8c65d40, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0236.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0236.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0236.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c40420, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0236.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0236.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0236.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0236.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0236.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0236.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0236.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0236.052] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x14, lpName=0x8c65d40, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0236.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0236.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0236.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c40380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0236.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0236.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0236.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0236.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0236.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0236.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0236.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0236.053] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x15, lpName=0x8c65d40, cchName=0x104 | out: lpName="COM3") returned 0x0 [0236.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0236.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c3fc50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0236.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0236.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0236.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0236.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0236.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0236.059] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x16, lpName=0x8c65d40, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0236.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0236.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0236.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0236.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c40420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0236.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0236.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0236.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0236.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0236.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0236.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0236.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0236.061] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x17, lpName=0x8c65d40, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0236.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0236.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0236.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c3f9d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0236.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0236.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0236.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0236.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0236.063] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x18, lpName=0x8c65d40, cchName=0x104 | out: lpName="Composition") returned 0x0 [0236.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0236.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c401a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0236.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0236.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0236.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0236.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0236.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0236.064] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x19, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0236.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0236.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0236.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c3fac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0236.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0236.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0236.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0236.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0236.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0236.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0236.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0236.066] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1a, lpName=0x8c65d40, cchName=0x104 | out: lpName="CTF") returned 0x0 [0236.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0236.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c3ff20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0236.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0236.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0236.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0236.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0236.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0236.068] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1b, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0236.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0236.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c3fb10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0236.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0236.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0236.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0236.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0236.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0236.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.070] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0236.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0236.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c401a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0236.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0236.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0236.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0236.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0236.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0236.072] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0236.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0236.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c40060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0236.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0236.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0236.073] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0236.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0236.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c3fa70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0236.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0236.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0236.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0236.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0236.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0236.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.075] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1f, lpName=0x8c65d40, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0236.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0236.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0236.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c40650, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0236.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0236.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0236.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0236.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0236.076] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x20, lpName=0x8c65d40, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0236.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0236.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c40060, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0236.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0236.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0236.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0236.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.078] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x21, lpName=0x8c65d40, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0236.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0236.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c403d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0236.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0236.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0236.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0236.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0236.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0236.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.080] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x22, lpName=0x8c65d40, cchName=0x104 | out: lpName="DFS") returned 0x0 [0236.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0236.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0236.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c40650, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0236.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0236.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0236.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0236.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0236.082] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x23, lpName=0x8c65d40, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0236.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c40060, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0236.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0236.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0236.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0236.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.083] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x24, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0236.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0236.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c401a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0236.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0236.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0236.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0236.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0236.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0236.086] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x25, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0236.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0236.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0236.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c402e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0236.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0236.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0236.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0236.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0236.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0236.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0236.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0236.088] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x26, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0236.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0236.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0236.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c40380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0236.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0236.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0236.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0236.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0236.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0236.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0236.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0236.090] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x27, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0236.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0236.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c40880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0236.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0236.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0236.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0236.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0236.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0236.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.091] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x28, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0236.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0236.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0236.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c3ff20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0236.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0236.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0236.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0236.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0236.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0236.093] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x29, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0236.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0236.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c3fbb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0236.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0236.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0236.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0236.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0236.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0236.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.094] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2a, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0236.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0236.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0236.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c400b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0236.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0236.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0236.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0236.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0236.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0236.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0236.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0236.096] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0236.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0236.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c404c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0236.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0236.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0236.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.098] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DRM") returned 0x0 [0236.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0236.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c40060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0236.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0236.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0236.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0236.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0236.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0236.100] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DVR") returned 0x0 [0236.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0236.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c406f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0236.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0236.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0236.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.102] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DXP") returned 0x0 [0236.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0236.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c40830, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0236.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0236.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0236.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0236.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0236.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0236.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.104] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2f, lpName=0x8c65d40, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0236.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0236.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0236.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c3fac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0236.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0236.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0236.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0236.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0236.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0236.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0236.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0236.105] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x30, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0236.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0236.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0236.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c40380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0236.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0236.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0236.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0236.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0236.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0236.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0236.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0236.107] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x31, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0236.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0236.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0236.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c3fb60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0236.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0236.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0236.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0236.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0236.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0236.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0236.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0236.109] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x32, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0236.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0236.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0236.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c40600, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0236.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0236.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0236.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0236.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0236.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0236.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.110] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x33, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0236.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0236.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0236.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c40510, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0236.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0236.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0236.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0236.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0236.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0236.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.112] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x34, lpName=0x8c65d40, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0236.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0236.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c3ff20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0236.113] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0236.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0236.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0236.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0236.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0236.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.113] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x35, lpName=0x8c65d40, cchName=0x104 | out: lpName="F12") returned 0x0 [0236.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0236.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0236.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c3fa70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0236.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0236.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0236.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0236.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0236.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0236.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0236.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0236.115] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x36, lpName=0x8c65d40, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0236.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0236.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c3fc50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0236.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0236.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0236.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0236.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0236.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0236.130] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x37, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fax") returned 0x0 [0236.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0236.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0236.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c405b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0236.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0236.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0236.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0236.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0236.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0236.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0236.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0236.132] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x38, lpName=0x8c65d40, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0236.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0236.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0236.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c3fd90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0236.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0236.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0236.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0236.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0236.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0236.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0236.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0236.134] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x39, lpName=0x8c65d40, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0236.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0236.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0236.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c40740, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0236.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0236.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0236.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0236.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0236.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0236.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0236.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0236.136] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3a, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0236.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c40060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0236.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0236.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0236.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0236.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.138] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3b, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0236.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0236.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c3fc50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0236.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0236.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0236.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0236.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0236.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0236.139] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3c, lpName=0x8c65d40, cchName=0x104 | out: lpName="FTH") returned 0x0 [0236.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0236.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0236.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c3fa20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0236.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0236.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0236.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0236.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0236.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0236.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0236.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0236.140] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0236.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0236.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0236.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c3fd90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0236.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0236.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0236.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0236.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0236.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0236.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0236.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0236.142] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0236.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0236.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0236.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c40830, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0236.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0236.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0236.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0236.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0236.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0236.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0236.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0236.143] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3f, lpName=0x8c65d40, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0236.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0236.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0236.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0236.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0236.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.145] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x40, lpName=0x8c65d40, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0236.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0236.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0236.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c3f9d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0236.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0236.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0236.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0236.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0236.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0236.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0236.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0236.147] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x41, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0236.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0236.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0236.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c3fde0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0236.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0236.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0236.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0236.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0236.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0236.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0236.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0236.149] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x42, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0236.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0236.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0236.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c40600, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0236.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0236.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0236.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0236.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0236.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0236.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0236.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0236.151] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x43, lpName=0x8c65d40, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0236.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0236.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0236.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c3fb60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0236.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0236.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0236.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0236.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0236.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0236.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0236.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0236.152] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x44, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0236.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0236.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0236.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c404c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0236.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0236.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0236.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0236.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0236.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0236.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0236.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0236.155] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x45, lpName=0x8c65d40, cchName=0x104 | out: lpName="IME") returned 0x0 [0236.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0236.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0236.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c3fac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0236.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0236.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0236.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0236.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0236.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0236.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0236.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0236.156] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x46, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0236.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0236.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0236.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c3f9d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0236.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0236.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0236.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0236.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0236.158] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x47, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0236.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c40830, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0236.159] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x48, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0236.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c40470, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0236.160] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x49, lpName=0x8c65d40, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0236.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c3fac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0236.161] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Input") returned 0x0 [0236.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c3fc50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0236.161] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4b, lpName=0x8c65d40, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0236.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c3f980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0236.162] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0236.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0236.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c3f980, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0236.163] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0236.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c3fb60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0236.164] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0236.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0236.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c40830, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0236.164] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4f, lpName=0x8c65d40, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0236.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c40560, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0236.165] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x50, lpName=0x8c65d40, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0236.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c402e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0236.165] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x51, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0236.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c40240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0236.166] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x52, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0236.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c403d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0236.166] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x53, lpName=0x8c65d40, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0236.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c401f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0236.167] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x54, lpName=0x8c65d40, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0236.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c3fde0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0236.168] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x55, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0236.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0236.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c3f9d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0236.168] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x56, lpName=0x8c65d40, cchName=0x104 | out: lpName="MMC") returned 0x0 [0236.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c402e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0236.169] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x57, lpName=0x8c65d40, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0236.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c40060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0236.169] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x58, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0236.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c40510, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0236.170] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x59, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0236.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c40790, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0236.171] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5a, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0236.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c3fe80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0236.171] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5b, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0236.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c406a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0236.172] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5c, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSF") returned 0x0 [0236.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c3fe30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0236.173] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5d, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0236.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c406f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0236.173] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5e, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0236.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c3fb10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0236.174] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5f, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0236.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c3fc50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0236.175] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x60, lpName=0x8c65d40, cchName=0x104 | out: lpName="MTF") returned 0x0 [0236.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c40420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0236.175] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x61, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0236.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c3fcf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0236.176] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x62, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0236.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c402e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0236.177] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x63, lpName=0x8c65d40, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0236.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0236.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c3ff20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0236.178] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x64, lpName=0x8c65d40, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0236.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c406f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0236.178] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x65, lpName=0x8c65d40, cchName=0x104 | out: lpName="Network") returned 0x0 [0236.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c3fd90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0236.198] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x66, lpName=0x8c65d40, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0236.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c40790, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0236.199] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x67, lpName=0x8c65d40, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0236.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c40830, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0236.199] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x68, lpName=0x8c65d40, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0236.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c401a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0236.200] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x69, lpName=0x8c65d40, cchName=0x104 | out: lpName="OEM") returned 0x0 [0236.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c3ff20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0236.201] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Office") returned 0x0 [0236.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c3fa70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0236.202] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ole") returned 0x0 [0236.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c40510, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0236.203] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6c, lpName=0x8c65d40, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0236.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c3fcf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0236.203] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0236.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c40420, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0236.204] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Palm") returned 0x0 [0236.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c3fcf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0236.205] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Phone") returned 0x0 [0236.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c40830, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0236.206] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x70, lpName=0x8c65d40, cchName=0x104 | out: lpName="Photos") returned 0x0 [0236.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c40740, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0236.206] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x71, lpName=0x8c65d40, cchName=0x104 | out: lpName="PIM") returned 0x0 [0236.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.207] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x72, lpName=0x8c65d40, cchName=0x104 | out: lpName="PLA") returned 0x0 [0236.207] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x73, lpName=0x8c65d40, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0236.207] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x74, lpName=0x8c65d40, cchName=0x104 | out: lpName="Policies") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x75, lpName=0x8c65d40, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x76, lpName=0x8c65d40, cchName=0x104 | out: lpName="Poom") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x77, lpName=0x8c65d40, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x78, lpName=0x8c65d40, cchName=0x104 | out: lpName="Print") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x79, lpName=0x8c65d40, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7a, lpName=0x8c65d40, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0236.208] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7b, lpName=0x8c65d40, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0236.209] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ras") returned 0x0 [0236.209] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7d, lpName=0x8c65d40, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0236.209] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0236.209] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7f, lpName=0x8c65d40, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0236.210] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x80, lpName=0x8c65d40, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0236.210] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x81, lpName=0x8c65d40, cchName=0x104 | out: lpName="Router") returned 0x0 [0236.210] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x82, lpName=0x8c65d40, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0236.210] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x83, lpName=0x8c65d40, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0236.211] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x84, lpName=0x8c65d40, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0236.211] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x85, lpName=0x8c65d40, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0236.211] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x86, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0236.211] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x87, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0236.211] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x88, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0236.212] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x89, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shell") returned 0x0 [0236.212] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8a, lpName=0x8c65d40, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0236.212] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Software") returned 0x0 [0236.212] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech") returned 0x0 [0236.213] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0236.213] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8e, lpName=0x8c65d40, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0236.213] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0236.213] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x90, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0236.213] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x91, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0236.214] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x92, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0236.214] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x93, lpName=0x8c65d40, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0236.214] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x94, lpName=0x8c65d40, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0236.214] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x95, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0236.214] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x96, lpName=0x8c65d40, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0236.215] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x97, lpName=0x8c65d40, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0236.215] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x98, lpName=0x8c65d40, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0236.215] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x99, lpName=0x8c65d40, cchName=0x104 | out: lpName="TPG") returned 0x0 [0236.215] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0236.215] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0236.216] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0236.216] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9d, lpName=0x8c65d40, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0236.216] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9e, lpName=0x8c65d40, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0236.216] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0236.217] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0236.217] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa1, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0236.217] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa2, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0236.217] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa3, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserData") returned 0x0 [0236.217] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa4, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0236.218] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0236.218] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa6, lpName=0x8c65d40, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0236.218] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa7, lpName=0x8c65d40, cchName=0x104 | out: lpName="WAB") returned 0x0 [0236.218] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa8, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0236.218] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0236.219] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaa, lpName=0x8c65d40, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0236.219] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xab, lpName=0x8c65d40, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0236.219] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xac, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows") returned 0x0 [0236.219] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xad, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0236.220] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xae, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0236.220] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaf, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0236.220] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0236.220] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0236.220] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0236.220] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0236.221] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0236.221] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0236.221] RegCloseKey (hKey=0x1f48) returned 0x0 [0236.221] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0236.222] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0236.222] RegCloseKey (hKey=0x1698) returned 0x0 [0236.222] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.222] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.223] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.223] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.223] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.223] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.223] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.224] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.224] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.224] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.225] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.225] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.225] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.226] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.226] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.226] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.226] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.227] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.227] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.227] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.227] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.227] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.228] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.228] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.228] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.228] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.228] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0236.228] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0236.229] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c400b0, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c400b0*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0236.229] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8799d80) returned 1 [0236.230] CryptCreateHash (in: hProv=0x8799d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0236.230] CryptHashData (hHash=0xa985c50, pbData=0x8c40290, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0236.230] CryptGetHashParam (in: hHash=0xa985c50, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0236.230] CryptGetHashParam (in: hHash=0xa985c50, dwParam=0x2, pbData=0x8c3ff20, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8c3ff20, pdwDataLen=0x113ef898) returned 1 [0236.231] CryptDestroyHash (hHash=0xa985c50) returned 1 [0236.231] CryptReleaseContext (hProv=0x8799d80, dwFlags=0x0) returned 1 [0236.231] RegCloseKey (hKey=0x1f48) returned 0x0 [0236.231] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{968a82d1-6e17-5aa6-4019-4b7c4a7ad5c0}") returned 0x0 [0236.231] GetLastError () returned 0x2 [0236.233] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0236.233] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2a90, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0236.233] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{968a82d1-6e17-5aa6-4019-4b7c4a7ad5c0}") returned 0x1f48 [0236.233] GetLastError () returned 0x0 [0236.233] SetSecurityInfo () returned 0x0 [0236.234] LocalFree (hMem=0xfbf2a90) returned 0x0 [0236.234] WaitForSingleObject (hHandle=0x1f48, dwMilliseconds=0x0) returned 0x0 [0236.234] ReleaseMutex (hMutex=0x1f48) returned 1 [0236.234] ReleaseMutex (hMutex=0x1f48) returned 0 [0236.234] GetLastError () returned 0x120 [0236.235] NtClose (Handle=0x1f48) returned 0x0 [0236.235] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x670, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1f48) returned 0x0 [0236.235] GetExitCodeProcess (in: hProcess=0x1f48, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0236.235] GetProcessId (Process=0x1f48) returned 0x670 [0236.236] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c38 [0236.259] Thread32First (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.264] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.268] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.272] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.276] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.282] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.286] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.292] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.297] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.302] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.314] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.319] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.324] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.328] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.333] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.337] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.342] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.346] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.350] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.353] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.357] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.361] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.366] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.371] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.376] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.381] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.386] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.391] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.396] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.401] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.406] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.411] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.420] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.426] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.432] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.438] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.443] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.449] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.454] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.460] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.465] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.471] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.477] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.483] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.488] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.493] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.497] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.500] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.505] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.509] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.513] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.530] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.537] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.548] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.554] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.559] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.565] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.571] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.577] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.583] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.589] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.595] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.600] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.606] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.611] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.617] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.621] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.626] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.640] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.645] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.651] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.656] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.661] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.667] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.672] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.678] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.684] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.690] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.696] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.702] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.708] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.715] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.721] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.725] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.731] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.736] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.747] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.753] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.758] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.764] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.770] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.775] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.781] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.786] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.791] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.795] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.801] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.807] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.813] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.818] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.823] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.828] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.834] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.840] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.845] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.850] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.867] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.872] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.877] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.882] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.888] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.893] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.898] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.904] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.909] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.914] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.924] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.929] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.934] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.939] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.943] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.948] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.953] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.958] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.973] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.978] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.983] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.987] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.991] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.995] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0236.999] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.003] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.025] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.030] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.035] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.040] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.046] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.051] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.056] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.060] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.065] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.070] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.075] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.081] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.101] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.106] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.112] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.128] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.134] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.139] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.145] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.152] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.158] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.164] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.169] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.175] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.180] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.186] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.192] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.198] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.203] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.209] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.262] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.268] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.273] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.279] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.285] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.290] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.295] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.300] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.305] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.310] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.316] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.321] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.327] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.333] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.338] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.343] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.348] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.354] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.359] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.365] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.383] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.389] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.395] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.400] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.406] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.411] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.415] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.420] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.425] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.430] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.435] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.440] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.451] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.456] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.462] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.468] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.473] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.485] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.490] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.495] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.500] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.504] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.509] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.512] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.516] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.520] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.525] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.530] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.536] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.542] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.548] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.553] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.559] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.565] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.572] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.578] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.595] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.602] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.608] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.614] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.621] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.628] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.634] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.640] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.647] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.653] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.659] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.666] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.673] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.679] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.686] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.692] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.704] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.711] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.717] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.721] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.727] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.733] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.739] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.745] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.750] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.756] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.772] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.777] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.783] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.789] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.795] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.800] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.807] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.813] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.818] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.897] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.902] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.907] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.913] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.925] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.930] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.936] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.943] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.950] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.956] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.961] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.966] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.971] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.977] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.983] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0237.990] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.000] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.005] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.011] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.017] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.022] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.028] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.033] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.039] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.045] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.050] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.081] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.088] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.093] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.098] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.104] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.109] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.115] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.136] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.141] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.146] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.151] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.157] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.162] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.168] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.174] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.180] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.186] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.192] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.198] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.204] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.209] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.214] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.219] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.224] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.229] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.234] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.239] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.248] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.254] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.260] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.265] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.270] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.276] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.281] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.286] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.291] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.294] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.297] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.302] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.306] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.311] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.315] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.320] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.325] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.329] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.334] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.339] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.345] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.350] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.359] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.365] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.370] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.375] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.380] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.386] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.393] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.398] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.403] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.410] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.416] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.421] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.427] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.433] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.438] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.444] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.450] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.454] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.464] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.470] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.476] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.482] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.487] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.494] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.500] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.506] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.513] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.519] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.525] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.530] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.536] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.549] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.555] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.561] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.567] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.576] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.581] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.587] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.598] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.604] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.609] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.615] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.621] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.626] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.632] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.637] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.642] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.648] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.653] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.659] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.665] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.671] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.677] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.686] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.691] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.697] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.703] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.708] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.713] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.718] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.724] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.731] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.737] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.743] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.747] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.752] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.757] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.762] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.768] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.774] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.780] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.786] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.795] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.800] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.806] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.812] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.817] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.823] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.828] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.835] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.840] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.844] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.849] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.855] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.860] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.867] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.872] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.877] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.883] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.888] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.893] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.903] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.909] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.914] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.924] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.929] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.935] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.940] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.946] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.952] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.958] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.963] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.968] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.972] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.978] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.984] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.989] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0238.995] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.001] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.006] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.338] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.342] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.347] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.352] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.357] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.361] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.365] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.370] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.375] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.379] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.385] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.390] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.395] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.401] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.407] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.412] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.418] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.423] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.428] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.436] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.442] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.448] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.453] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.459] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.464] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.469] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.475] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.480] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.486] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.491] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.497] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.502] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.508] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.514] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.519] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.524] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.530] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.535] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.548] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.552] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.558] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.563] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.567] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.572] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.576] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.581] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.587] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.597] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.601] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.606] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.612] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.617] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.621] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.627] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.633] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.639] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.644] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.653] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.659] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.666] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.671] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.676] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.681] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.687] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.693] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.698] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.704] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.710] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.716] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.722] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.728] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.734] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.740] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.746] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.752] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.759] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.765] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.772] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.778] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.784] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.789] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.795] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.801] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.807] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.813] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.818] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.823] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.828] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.834] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.840] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.846] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.852] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.857] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.863] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.869] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.874] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.880] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.885] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.890] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.896] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.901] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.907] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.913] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.925] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.931] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.937] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.943] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.949] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.954] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.960] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.966] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.971] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.978] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.983] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.987] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.993] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0239.999] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.004] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.009] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.014] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.019] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.025] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.031] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.036] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.042] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.047] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.054] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.060] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.065] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.100] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.106] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.112] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.119] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.125] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.130] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.144] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.149] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.155] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.161] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.168] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.173] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.180] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.185] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.191] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.197] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.202] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.206] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.257] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.262] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.268] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.273] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.279] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.284] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.290] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.295] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.301] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.304] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.309] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.314] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.319] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.324] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.329] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.334] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.339] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.344] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.349] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.354] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.359] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.364] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.370] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.376] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.382] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.387] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.392] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.398] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.402] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.408] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.414] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.420] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.425] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.432] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.438] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.451] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.456] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.461] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.467] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.472] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.479] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.486] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.491] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.496] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.501] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.506] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.511] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.517] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.522] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.527] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.532] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.537] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.548] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.553] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.557] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.562] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.566] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.571] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.577] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.582] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.590] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.596] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.601] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.607] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.614] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.620] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.626] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.633] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.639] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.645] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.651] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.656] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.662] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.668] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.672] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.678] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.684] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.690] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.696] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.701] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.707] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.713] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.718] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.723] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.729] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.734] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.739] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.744] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.750] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.756] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.761] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.766] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.771] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.777] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.782] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.788] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.793] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.798] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.803] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.810] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.816] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.820] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.826] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.832] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.837] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.844] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.850] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.856] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0240.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0240.862] NtClose (Handle=0x1c38) returned 0x0 [0240.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0240.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0240.862] GetThreadDesktop (dwThreadId=0x234) returned 0xc8 [0240.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.863] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c5feb0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c5feb0, lpnLengthNeeded=0x0) returned 1 [0240.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0240.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0240.864] NtClose (Handle=0x1f48) returned 0x0 [0240.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0240.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0240.865] GetComputerNameA (in: lpBuffer=0x8c3fc50, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0240.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0240.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c40420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0240.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0240.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0240.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0240.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0240.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0240.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0240.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0240.868] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0240.868] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0240.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0240.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0240.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c40330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0240.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0240.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0240.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0240.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0240.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0240.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0240.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0240.869] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0240.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c40740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0240.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0240.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0240.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0240.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.871] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="SAM") returned 0x0 [0240.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0240.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c40380, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0240.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0240.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0240.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0240.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0240.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0240.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.873] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0240.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0240.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c3f9d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0240.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0240.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0240.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0240.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0240.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0240.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.875] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0240.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0240.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0240.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c3ff70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0240.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0240.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0240.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0240.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0240.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0240.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0240.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0240.877] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0240.877] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0240.878] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Classes") returned 0x0 [0240.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0240.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0240.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c40790, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0240.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0240.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0240.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0240.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0240.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0240.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0240.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0240.880] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Clients") returned 0x0 [0240.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c40740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0240.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0240.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0240.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0240.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.882] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Intel") returned 0x0 [0240.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0240.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c3fcf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0240.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.883] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0240.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c401a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0240.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0240.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0240.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0240.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.885] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0240.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0240.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0240.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c3fd40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0240.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0240.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0240.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0240.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0240.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0240.887] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0240.887] RegCloseKey (hKey=0x1f48) returned 0x0 [0240.887] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0240.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0240.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c40380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0240.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0240.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0240.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0240.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0240.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0240.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.889] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0240.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0240.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c40240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0240.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0240.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0240.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0240.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0240.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0240.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.891] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0240.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0240.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c40740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0240.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0240.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0240.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0240.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0240.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0240.892] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0240.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0240.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c40830, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0240.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0240.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0240.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0240.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0240.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0240.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.894] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="ADs") returned 0x0 [0240.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0240.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c400b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0240.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0240.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0240.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0240.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0240.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0240.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.895] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0240.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0240.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0240.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c40790, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0240.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0240.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0240.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.897] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6, lpName=0x8c65d40, cchName=0x104 | out: lpName="ALG") returned 0x0 [0240.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0240.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c3fc00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0240.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0240.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0240.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.900] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7, lpName=0x8c65d40, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0240.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0240.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0240.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c3fde0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0240.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0240.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0240.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0240.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0240.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0240.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.901] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8, lpName=0x8c65d40, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0240.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0240.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0240.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c40650, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0240.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0240.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0240.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0240.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0240.903] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Analog") returned 0x0 [0240.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0240.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0240.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c3fc00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0240.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0240.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0240.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0240.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0240.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0240.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0240.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0240.905] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0240.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0240.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0240.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0240.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c402e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0240.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0240.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0240.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0240.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0240.906] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppV") returned 0x0 [0240.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0240.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c3fd40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0240.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0240.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0240.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0240.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0240.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0240.908] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xc, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0240.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0240.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c40380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0240.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0240.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0240.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0240.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0240.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0240.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.910] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xd, lpName=0x8c65d40, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0240.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0240.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0240.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c40060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0240.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0240.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0240.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0240.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0240.912] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xe, lpName=0x8c65d40, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0240.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c401a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0240.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0240.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0240.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0240.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.914] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xf, lpName=0x8c65d40, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0240.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c401a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0240.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0240.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0240.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0240.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.916] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x10, lpName=0x8c65d40, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0240.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0240.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c405b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0240.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0240.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0240.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0240.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0240.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0240.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.917] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x11, lpName=0x8c65d40, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0240.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0240.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0240.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c40880, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0240.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0240.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0240.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.919] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x12, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0240.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c3fd40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0240.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0240.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0240.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0240.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.920] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x13, lpName=0x8c65d40, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0240.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0240.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c3f980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0240.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0240.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0240.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0240.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0240.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0240.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.922] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x14, lpName=0x8c65d40, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0240.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0240.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0240.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c405b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0240.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0240.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0240.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0240.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0240.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0240.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0240.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0240.924] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x15, lpName=0x8c65d40, cchName=0x104 | out: lpName="COM3") returned 0x0 [0240.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0240.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c3fed0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0240.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0240.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0240.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.926] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x16, lpName=0x8c65d40, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0240.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0240.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0240.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0240.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c3ff70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0240.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0240.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0240.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0240.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0240.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0240.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0240.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0240.927] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x17, lpName=0x8c65d40, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0240.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0240.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0240.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c40650, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0240.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0240.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0240.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0240.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0240.930] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x18, lpName=0x8c65d40, cchName=0x104 | out: lpName="Composition") returned 0x0 [0240.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0240.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0240.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c3fc00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0240.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0240.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0240.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0240.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0240.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0240.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0240.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0240.931] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x19, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0240.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0240.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0240.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c3fa20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0240.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0240.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0240.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0240.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0240.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0240.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0240.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0240.933] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1a, lpName=0x8c65d40, cchName=0x104 | out: lpName="CTF") returned 0x0 [0240.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0240.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0240.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c406a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0240.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0240.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0240.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0240.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0240.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0240.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0240.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0240.935] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1b, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0240.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0240.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0240.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c401f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0240.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0240.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0240.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0240.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0240.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0240.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0240.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0240.937] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0240.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0240.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0240.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0240.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c402e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0240.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0240.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0240.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0240.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0240.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0240.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0240.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0240.939] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0240.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0240.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0240.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c40790, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0240.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0240.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0240.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0240.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0240.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0240.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0240.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0240.941] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0240.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c401a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0240.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.942] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1f, lpName=0x8c65d40, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0240.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0240.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0240.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c40060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0240.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0240.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0240.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0240.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0240.945] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x20, lpName=0x8c65d40, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0240.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0240.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0240.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c3fed0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0240.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0240.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0240.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.946] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x21, lpName=0x8c65d40, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0240.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0240.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c3ff70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0240.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0240.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0240.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0240.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0240.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0240.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.948] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x22, lpName=0x8c65d40, cchName=0x104 | out: lpName="DFS") returned 0x0 [0240.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0240.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0240.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c3fd90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0240.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0240.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0240.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0240.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0240.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0240.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0240.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0240.950] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x23, lpName=0x8c65d40, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0240.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0240.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0240.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0240.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c40830, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0240.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0240.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0240.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0240.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0240.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0240.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0240.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0240.952] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x24, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0240.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0240.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c3f9d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0240.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0240.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0240.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0240.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0240.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0240.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.953] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.954] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x25, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0240.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0240.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c3f980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0240.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0240.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0240.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0240.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0240.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0240.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.955] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x26, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0240.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0240.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c40290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0240.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0240.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0240.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.957] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x27, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0240.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0240.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c3fd40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0240.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0240.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0240.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0240.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0240.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0240.959] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x28, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0240.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0240.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0240.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c3fe80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0240.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0240.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0240.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0240.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0240.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0240.961] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x29, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0240.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0240.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0240.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c40790, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0240.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0240.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0240.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0240.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0240.963] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2a, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0240.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0240.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c401a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0240.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0240.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0240.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0240.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0240.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0240.964] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0240.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0240.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0240.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0240.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c400b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0240.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0240.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0240.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0240.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0240.966] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DRM") returned 0x0 [0240.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c401a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0240.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.968] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DVR") returned 0x0 [0240.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0240.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c40470, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0240.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0240.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0240.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0240.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0240.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0240.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.970] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DXP") returned 0x0 [0240.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0240.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0240.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0240.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0240.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0240.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0240.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0240.972] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2f, lpName=0x8c65d40, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0240.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0240.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0240.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c404c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0240.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0240.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0240.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0240.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0240.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0240.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0240.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0240.974] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x30, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0240.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0240.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0240.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c40650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0240.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0240.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0240.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0240.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0240.976] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x31, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0240.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0240.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c40740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0240.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0240.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0240.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0240.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0240.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0240.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.978] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x32, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0240.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0240.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0240.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0240.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c401a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0240.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0240.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0240.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0240.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0240.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0240.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0240.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0240.979] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x33, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0240.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0240.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0240.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0240.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c3ff20, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0240.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0240.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0240.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0240.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0240.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0240.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0240.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0240.981] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x34, lpName=0x8c65d40, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0240.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0240.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0240.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c40470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0240.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0240.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0240.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0240.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0240.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0240.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0240.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0240.983] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x35, lpName=0x8c65d40, cchName=0x104 | out: lpName="F12") returned 0x0 [0240.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0240.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0240.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c401f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0240.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0240.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0240.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0240.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0240.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0240.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0240.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0240.985] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x36, lpName=0x8c65d40, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0240.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0240.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0240.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c3fa70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0240.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0240.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0240.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0240.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0240.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0240.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0240.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0240.987] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x37, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fax") returned 0x0 [0240.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0240.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0240.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c405b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0240.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0240.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0240.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0240.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0240.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0240.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0240.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0240.988] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x38, lpName=0x8c65d40, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0240.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0240.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c3fe80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0240.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0240.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0240.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0240.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0240.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0240.990] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x39, lpName=0x8c65d40, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0240.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0240.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0240.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0240.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c40470, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0240.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0240.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0240.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0240.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0240.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0240.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0240.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0240.992] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3a, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0240.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0240.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0240.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c3fbb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0240.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0240.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0240.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0240.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0240.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0240.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0240.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0240.994] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3b, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0240.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0240.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0240.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c403d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0240.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0240.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0240.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0240.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0240.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0240.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0240.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0240.996] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3c, lpName=0x8c65d40, cchName=0x104 | out: lpName="FTH") returned 0x0 [0240.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0240.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0240.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c40060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0240.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0240.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0240.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0240.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0240.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0240.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0240.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0240.998] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0240.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0240.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0240.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0240.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c3fed0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0240.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0240.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0240.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0241.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0241.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0241.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0241.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0241.000] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0241.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0241.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0241.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c3fcf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0241.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0241.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0241.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0241.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0241.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0241.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0241.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0241.002] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3f, lpName=0x8c65d40, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0241.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0241.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0241.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c40650, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0241.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0241.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0241.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0241.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0241.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0241.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0241.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0241.004] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x40, lpName=0x8c65d40, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0241.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0241.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0241.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0241.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c40470, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0241.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0241.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0241.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0241.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0241.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0241.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0241.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0241.006] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x41, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0241.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0241.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0241.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c3f980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0241.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0241.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0241.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0241.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0241.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0241.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0241.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0241.008] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x42, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0241.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0241.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0241.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c3fcf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0241.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0241.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0241.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0241.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0241.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0241.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0241.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0241.010] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x43, lpName=0x8c65d40, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0241.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0241.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0241.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c40060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0241.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0241.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0241.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0241.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0241.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0241.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0241.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0241.012] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x44, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0241.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0241.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0241.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c3f980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0241.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0241.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0241.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0241.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0241.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0241.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0241.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0241.013] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x45, lpName=0x8c65d40, cchName=0x104 | out: lpName="IME") returned 0x0 [0241.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0241.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0241.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c3fb60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0241.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0241.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0241.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0241.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0241.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0241.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0241.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0241.015] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x46, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0241.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0241.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0241.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c401a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0241.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0241.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0241.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0241.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0241.018] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x47, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0241.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c402e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0241.018] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x48, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0241.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c3fd40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0241.019] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x49, lpName=0x8c65d40, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0241.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0241.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c3fd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0241.020] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Input") returned 0x0 [0241.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c40830, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0241.021] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4b, lpName=0x8c65d40, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0241.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c3fd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0241.022] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0241.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0241.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c406a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0241.024] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0241.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c40880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0241.025] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0241.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0241.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c3fed0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0241.025] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4f, lpName=0x8c65d40, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0241.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c40560, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0241.026] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x50, lpName=0x8c65d40, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0241.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0241.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c3f9d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0241.027] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x51, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0241.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c3fed0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0241.028] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x52, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0241.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c3fde0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0241.028] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x53, lpName=0x8c65d40, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0241.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c3ff20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0241.029] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x54, lpName=0x8c65d40, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0241.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c3fcf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0241.030] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x55, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0241.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0241.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c406f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0241.031] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x56, lpName=0x8c65d40, cchName=0x104 | out: lpName="MMC") returned 0x0 [0241.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0241.032] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x57, lpName=0x8c65d40, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0241.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c3fd90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0241.032] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x58, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0241.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c40880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0241.033] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x59, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0241.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c40830, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0241.034] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5a, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0241.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c40380, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0241.035] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5b, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0241.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c40330, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0241.035] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5c, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSF") returned 0x0 [0241.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c3fed0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0241.036] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5d, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0241.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0241.037] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5e, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0241.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c40240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0241.037] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5f, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0241.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0241.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c3f9d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0241.038] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x60, lpName=0x8c65d40, cchName=0x104 | out: lpName="MTF") returned 0x0 [0241.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c40560, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0241.039] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x61, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0241.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c406a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0241.039] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x62, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0241.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0241.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c401a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0241.040] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x63, lpName=0x8c65d40, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0241.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0241.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c402e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0241.041] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x64, lpName=0x8c65d40, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0241.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c40830, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0241.042] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x65, lpName=0x8c65d40, cchName=0x104 | out: lpName="Network") returned 0x0 [0241.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c3ff20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0241.042] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x66, lpName=0x8c65d40, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0241.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0241.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c406f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0241.043] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x67, lpName=0x8c65d40, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0241.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c40470, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0241.044] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x68, lpName=0x8c65d40, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0241.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c403d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0241.045] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x69, lpName=0x8c65d40, cchName=0x104 | out: lpName="OEM") returned 0x0 [0241.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c3fcf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0241.045] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Office") returned 0x0 [0241.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c40470, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0241.046] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ole") returned 0x0 [0241.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c3fa20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0241.047] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6c, lpName=0x8c65d40, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0241.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0241.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c401a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0241.048] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0241.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0241.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c3fb10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0241.049] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Palm") returned 0x0 [0241.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c3ff20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0241.050] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Phone") returned 0x0 [0241.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c3fb60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0241.050] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x70, lpName=0x8c65d40, cchName=0x104 | out: lpName="Photos") returned 0x0 [0241.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c401f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0241.051] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x71, lpName=0x8c65d40, cchName=0x104 | out: lpName="PIM") returned 0x0 [0241.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.052] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x72, lpName=0x8c65d40, cchName=0x104 | out: lpName="PLA") returned 0x0 [0241.052] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x73, lpName=0x8c65d40, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0241.052] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x74, lpName=0x8c65d40, cchName=0x104 | out: lpName="Policies") returned 0x0 [0241.053] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x75, lpName=0x8c65d40, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0241.053] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x76, lpName=0x8c65d40, cchName=0x104 | out: lpName="Poom") returned 0x0 [0241.053] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x77, lpName=0x8c65d40, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0241.053] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x78, lpName=0x8c65d40, cchName=0x104 | out: lpName="Print") returned 0x0 [0241.054] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x79, lpName=0x8c65d40, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0241.054] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7a, lpName=0x8c65d40, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0241.054] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7b, lpName=0x8c65d40, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0241.054] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ras") returned 0x0 [0241.055] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7d, lpName=0x8c65d40, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0241.055] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0241.055] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7f, lpName=0x8c65d40, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0241.055] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x80, lpName=0x8c65d40, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0241.055] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x81, lpName=0x8c65d40, cchName=0x104 | out: lpName="Router") returned 0x0 [0241.056] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x82, lpName=0x8c65d40, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0241.056] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x83, lpName=0x8c65d40, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0241.056] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x84, lpName=0x8c65d40, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0241.056] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x85, lpName=0x8c65d40, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0241.057] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x86, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0241.057] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x87, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0241.057] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x88, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0241.057] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x89, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shell") returned 0x0 [0241.058] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8a, lpName=0x8c65d40, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0241.058] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Software") returned 0x0 [0241.058] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech") returned 0x0 [0241.058] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0241.059] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8e, lpName=0x8c65d40, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0241.059] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0241.059] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x90, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0241.059] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x91, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0241.060] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x92, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0241.060] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x93, lpName=0x8c65d40, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0241.060] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x94, lpName=0x8c65d40, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0241.060] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x95, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0241.060] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x96, lpName=0x8c65d40, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0241.061] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x97, lpName=0x8c65d40, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0241.061] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x98, lpName=0x8c65d40, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0241.061] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x99, lpName=0x8c65d40, cchName=0x104 | out: lpName="TPG") returned 0x0 [0241.061] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0241.062] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0241.062] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0241.062] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9d, lpName=0x8c65d40, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0241.062] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9e, lpName=0x8c65d40, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0241.063] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0241.063] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0241.063] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa1, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0241.064] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa2, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0241.064] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa3, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserData") returned 0x0 [0241.064] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa4, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0241.064] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0241.065] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa6, lpName=0x8c65d40, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0241.065] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa7, lpName=0x8c65d40, cchName=0x104 | out: lpName="WAB") returned 0x0 [0241.065] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa8, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0241.065] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0241.065] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xaa, lpName=0x8c65d40, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0241.066] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xab, lpName=0x8c65d40, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0241.066] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xac, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows") returned 0x0 [0241.066] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xad, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0241.066] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xae, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0241.067] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xaf, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0241.067] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0241.067] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0241.067] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0241.068] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0241.068] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0241.068] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0241.068] RegCloseKey (hKey=0x1698) returned 0x0 [0241.069] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0241.086] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0241.087] RegCloseKey (hKey=0x1f48) returned 0x0 [0241.087] RegEnumValueA (in: hKey=0x1698, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.087] RegEnumValueA (in: hKey=0x1698, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.088] RegEnumValueA (in: hKey=0x1698, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.088] RegEnumValueA (in: hKey=0x1698, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.088] RegEnumValueA (in: hKey=0x1698, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.089] RegEnumValueA (in: hKey=0x1698, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.089] RegEnumValueA (in: hKey=0x1698, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.089] RegEnumValueA (in: hKey=0x1698, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.090] RegEnumValueA (in: hKey=0x1698, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.090] RegEnumValueA (in: hKey=0x1698, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.090] RegEnumValueA (in: hKey=0x1698, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.090] RegEnumValueA (in: hKey=0x1698, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.091] RegEnumValueA (in: hKey=0x1698, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.091] RegEnumValueA (in: hKey=0x1698, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.092] RegEnumValueA (in: hKey=0x1698, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.092] RegEnumValueA (in: hKey=0x1698, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.092] RegEnumValueA (in: hKey=0x1698, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.093] RegEnumValueA (in: hKey=0x1698, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.093] RegEnumValueA (in: hKey=0x1698, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.093] RegEnumValueA (in: hKey=0x1698, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.093] RegEnumValueA (in: hKey=0x1698, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.093] RegEnumValueA (in: hKey=0x1698, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.094] RegEnumValueA (in: hKey=0x1698, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.094] RegEnumValueA (in: hKey=0x1698, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.094] RegEnumValueA (in: hKey=0x1698, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.095] RegEnumValueA (in: hKey=0x1698, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0241.095] RegEnumValueA (in: hKey=0x1698, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0241.095] RegQueryValueExA (in: hKey=0x1698, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0241.095] RegQueryValueExA (in: hKey=0x1698, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c40240, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c40240*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0241.096] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8797e80) returned 1 [0241.097] CryptCreateHash (in: hProv=0x8797e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0241.097] CryptHashData (hHash=0xa984670, pbData=0x8c3f930, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0241.097] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0241.098] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x2, pbData=0x8c400b0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8c400b0, pdwDataLen=0x113ef898) returned 1 [0241.098] CryptDestroyHash (hHash=0xa984670) returned 1 [0241.098] CryptReleaseContext (hProv=0x8797e80, dwFlags=0x0) returned 1 [0241.098] RegCloseKey (hKey=0x1698) returned 0x0 [0241.098] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{b8dc3007-fec7-4edb-a8ee-3957381cce16}") returned 0x0 [0241.100] GetLastError () returned 0x2 [0241.101] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0241.101] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf28b0, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0241.101] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{b8dc3007-fec7-4edb-a8ee-3957381cce16}") returned 0x1698 [0241.101] GetLastError () returned 0x0 [0241.101] SetSecurityInfo () returned 0x0 [0241.102] LocalFree (hMem=0xfbf28b0) returned 0x0 [0241.102] WaitForSingleObject (hHandle=0x1698, dwMilliseconds=0x0) returned 0x0 [0241.102] ReleaseMutex (hMutex=0x1698) returned 1 [0241.102] ReleaseMutex (hMutex=0x1698) returned 0 [0241.103] GetLastError () returned 0x120 [0241.103] NtClose (Handle=0x1698) returned 0x0 [0241.103] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0x944, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1698) returned 0x0 [0241.103] GetExitCodeProcess (in: hProcess=0x1698, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0241.104] GetProcessId (Process=0x1698) returned 0x944 [0241.104] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c38 [0241.132] Thread32First (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.136] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.142] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.161] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.167] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.173] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.178] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.183] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.189] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.195] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.201] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.206] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.211] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.214] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.220] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.225] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.230] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.236] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.242] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.248] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.254] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.260] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.265] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.271] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.277] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.283] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.289] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.295] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.301] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.307] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.313] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.318] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.323] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.328] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.333] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.339] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.345] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.351] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.357] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.363] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.370] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.375] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.381] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.387] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.392] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.398] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.403] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.409] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.414] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.419] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.424] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.430] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.436] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.441] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.446] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.451] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.456] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.462] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.468] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.473] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.487] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.493] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.498] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.503] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.509] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.514] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.520] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.525] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.532] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.538] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.549] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.555] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.561] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.568] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.573] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.579] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.591] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.596] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.602] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.608] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.614] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.620] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.626] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.632] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.638] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.643] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.649] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.656] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.662] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.668] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.674] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.681] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.686] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.692] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.701] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.707] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.713] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.719] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.726] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.732] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.738] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.744] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.749] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.755] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.761] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.766] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.771] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.777] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.782] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.788] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.794] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.800] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.808] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.813] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.819] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.824] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.829] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.834] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.839] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.845] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.851] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.856] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.861] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.868] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.873] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.878] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.884] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.889] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.895] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.900] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.906] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.912] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.925] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.931] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.937] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.942] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.948] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.953] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.958] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.963] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.968] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.974] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.980] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.985] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.992] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0241.998] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.004] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.009] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.015] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.020] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.027] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.033] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.038] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.043] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.048] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.053] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.058] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.064] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.087] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.093] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.098] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.104] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.110] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.115] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.120] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.124] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.129] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.134] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.139] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.145] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.162] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.168] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.174] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.181] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.186] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.192] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.199] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.205] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.210] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.215] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.221] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.226] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.232] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.237] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.243] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.247] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.252] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.259] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.265] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.270] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.276] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.280] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.285] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.291] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.296] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.301] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.306] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.311] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.317] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.321] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.326] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.330] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.335] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.340] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.345] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.351] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.356] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.361] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.367] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.373] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.379] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.385] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.392] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.398] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.404] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.410] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.417] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.422] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.428] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.433] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.439] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.450] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.455] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.461] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.466] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.472] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.478] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.484] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.489] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.495] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.501] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.506] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.511] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.517] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.523] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.528] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.534] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.539] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.544] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.549] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.554] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.560] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.566] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.578] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.584] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.591] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.597] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.602] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.608] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.613] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.619] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.624] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.631] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.636] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.641] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.647] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.653] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.659] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.665] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.669] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.675] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.681] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.686] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.692] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.750] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.755] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.761] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.767] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.772] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.778] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.783] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.790] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.796] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.802] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.808] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.814] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.820] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.826] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.832] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.838] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.844] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.850] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.859] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.865] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.872] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.878] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.884] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.890] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.896] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.901] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.907] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.913] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.925] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.931] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.937] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.943] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.949] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.955] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.962] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.968] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.973] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.980] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.986] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.992] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0242.997] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.002] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.008] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.013] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.018] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.024] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.030] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.036] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.042] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.048] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.054] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.059] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.065] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.072] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.078] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.084] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.111] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.116] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.122] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.128] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.134] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.140] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.146] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.161] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.165] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.169] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.173] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.177] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.181] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.185] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.188] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.192] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.196] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.200] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.203] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.207] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.211] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.213] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.215] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.217] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.221] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.227] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.234] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.240] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.246] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.252] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.258] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.264] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.269] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.274] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.278] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.283] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.289] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.295] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.302] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.308] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.313] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.319] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.325] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.329] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.335] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.339] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.344] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.349] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.354] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.359] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.365] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.370] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.375] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.380] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.385] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.391] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.396] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.402] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.407] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.413] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.420] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.426] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.432] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.439] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.450] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.456] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.462] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.468] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.474] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.480] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.486] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.492] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.498] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.504] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.510] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.515] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.521] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.527] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.533] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.538] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.549] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.556] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.562] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.568] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.574] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.581] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.587] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.593] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.598] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.604] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.610] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.616] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.622] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.627] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.634] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.641] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.647] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.653] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.658] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.664] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.669] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.674] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.680] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.686] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.693] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.699] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.705] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.711] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.717] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.722] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.729] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.734] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.740] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.748] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.753] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.760] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.766] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.771] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.777] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.783] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.789] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.795] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.800] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.807] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.813] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.820] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.826] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.832] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.837] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.843] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.850] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.858] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.863] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.868] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.874] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.880] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.885] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.890] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.896] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.902] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.908] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.914] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.920] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.926] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.931] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.936] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.943] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.948] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.953] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0243.958] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.089] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.095] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.101] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.107] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.111] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.117] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.121] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.127] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.149] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.155] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.171] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.177] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.182] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.187] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.192] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.198] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.204] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.209] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.225] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.231] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.236] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.242] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.247] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.253] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.258] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.264] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.269] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.276] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.282] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.287] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.292] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.295] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.298] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.301] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.306] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.312] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.316] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.322] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.327] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.331] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.336] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.341] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.346] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.351] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.357] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.362] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.367] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.371] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.376] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.382] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.386] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.391] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.396] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.402] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.408] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.412] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.418] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.423] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.428] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.435] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.440] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.450] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.455] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.459] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.464] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.470] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.476] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.480] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.486] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.491] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.496] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.501] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.506] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.510] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.516] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.520] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.526] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.531] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.535] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.542] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.547] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.553] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.559] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.564] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.571] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.577] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.582] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.587] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.598] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.604] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.610] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.617] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.622] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.628] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.634] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.640] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.646] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.657] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.663] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.668] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.674] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.679] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.685] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.691] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.696] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.701] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.706] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.712] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.717] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.722] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.727] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.732] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.737] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.741] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.747] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.752] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.758] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.764] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.769] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.775] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.781] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.786] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.792] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.798] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.803] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.809] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.814] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.821] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.827] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.833] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.840] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.845] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.848] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.854] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.861] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.869] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.874] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.880] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.887] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.893] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.898] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.905] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.911] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.918] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.924] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.930] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.936] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.942] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.948] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.953] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.959] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.964] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.970] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.975] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.982] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.987] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.992] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0244.996] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.000] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.004] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.008] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.013] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.017] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.020] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.024] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.029] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.033] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.036] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.040] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.044] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.048] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.052] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.056] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.060] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.065] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.071] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.076] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.081] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.085] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.089] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.093] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.097] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.100] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.104] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.107] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.111] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.115] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.119] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.123] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.126] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.402] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.408] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.414] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.420] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.427] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.433] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.439] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.444] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.450] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.455] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.461] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.466] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.471] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.476] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.481] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.485] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.489] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.494] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.498] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.503] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.510] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.515] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.520] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.525] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.529] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.534] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.539] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.545] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.549] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.554] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.559] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.564] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.569] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.575] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.580] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.586] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0245.598] NtClose (Handle=0x1c38) returned 0x0 [0245.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.601] GetThreadDesktop (dwThreadId=0xf70) returned 0xc8 [0245.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.602] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c60600, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c60600, lpnLengthNeeded=0x0) returned 1 [0245.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0245.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0245.603] NtClose (Handle=0x1698) returned 0x0 [0245.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0245.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0245.603] GetComputerNameA (in: lpBuffer=0x8c40790, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0245.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c3fa20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0245.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.605] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0245.606] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0245.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c40830, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0245.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0245.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0245.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0245.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.608] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0245.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0245.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c40560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0245.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0245.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0245.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.609] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="SAM") returned 0x0 [0245.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0245.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c40290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0245.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0245.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0245.611] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0245.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0245.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0245.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c40240, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0245.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0245.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0245.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0245.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0245.612] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0245.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c40420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0245.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.614] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0245.614] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0245.614] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Classes") returned 0x0 [0245.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c401f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0245.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.616] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Clients") returned 0x0 [0245.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0245.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c3fde0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0245.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0245.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0245.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.621] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Intel") returned 0x0 [0245.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c3fa20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0245.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.623] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0245.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c40290, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0245.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0245.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0245.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0245.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.624] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0245.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c40060, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0245.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0245.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0245.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0245.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.626] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0245.626] RegCloseKey (hKey=0x1698) returned 0x0 [0245.626] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0245.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c40510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0245.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.628] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0245.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c407e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0245.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.629] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0245.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c3fe80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0245.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.631] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0245.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0245.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0245.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c406a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0245.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0245.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0245.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0245.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0245.633] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="ADs") returned 0x0 [0245.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0245.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c3fe30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0245.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0245.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0245.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.635] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0245.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c406f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0245.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.636] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6, lpName=0x8c65d40, cchName=0x104 | out: lpName="ALG") returned 0x0 [0245.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0245.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0245.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c3fb10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0245.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0245.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0245.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0245.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0245.638] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7, lpName=0x8c65d40, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0245.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0245.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0245.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0245.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c3fc00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0245.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0245.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0245.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0245.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0245.639] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8, lpName=0x8c65d40, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0245.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c40420, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0245.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.641] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Analog") returned 0x0 [0245.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c3fcf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0245.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.643] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0245.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0245.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c40330, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0245.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0245.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0245.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0245.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.644] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppV") returned 0x0 [0245.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c3fed0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0245.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.646] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xc, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0245.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0245.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c406f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0245.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0245.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0245.647] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xd, lpName=0x8c65d40, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0245.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c3fd90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0245.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.648] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xe, lpName=0x8c65d40, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0245.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c407e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0245.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.649] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xf, lpName=0x8c65d40, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0245.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0245.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c40830, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0245.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0245.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0245.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0245.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0245.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0245.651] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x10, lpName=0x8c65d40, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0245.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c401a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0245.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.652] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x11, lpName=0x8c65d40, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0245.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0245.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c3ff70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0245.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0245.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0245.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0245.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.653] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x12, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0245.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0245.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c3fa70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0245.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0245.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0245.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.654] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x13, lpName=0x8c65d40, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0245.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0245.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c40510, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0245.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0245.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0245.656] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x14, lpName=0x8c65d40, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0245.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c3fcf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0245.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.657] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x15, lpName=0x8c65d40, cchName=0x104 | out: lpName="COM3") returned 0x0 [0245.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0245.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c40420, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0245.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0245.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0245.658] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x16, lpName=0x8c65d40, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0245.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0245.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c3fcf0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0245.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0245.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0245.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0245.660] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x17, lpName=0x8c65d40, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0245.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c40830, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0245.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.661] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x18, lpName=0x8c65d40, cchName=0x104 | out: lpName="Composition") returned 0x0 [0245.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c40740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0245.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0245.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0245.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0245.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.663] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x19, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0245.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c3fa20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0245.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.664] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1a, lpName=0x8c65d40, cchName=0x104 | out: lpName="CTF") returned 0x0 [0245.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0245.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c40240, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0245.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0245.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0245.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.666] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1b, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0245.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c40330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0245.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0245.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0245.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0245.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.667] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0245.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c40600, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0245.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0245.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0245.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0245.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.669] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0245.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0245.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.670] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0245.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0245.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c3fcf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0245.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0245.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0245.672] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1f, lpName=0x8c65d40, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0245.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c401a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0245.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0245.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0245.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0245.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.673] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x20, lpName=0x8c65d40, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0245.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0245.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0245.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c3fd90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0245.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0245.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0245.675] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x21, lpName=0x8c65d40, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0245.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0245.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c401f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0245.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0245.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0245.676] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x22, lpName=0x8c65d40, cchName=0x104 | out: lpName="DFS") returned 0x0 [0245.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0245.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.677] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x23, lpName=0x8c65d40, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0245.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0245.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c3fed0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0245.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0245.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0245.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0245.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0245.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0245.679] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x24, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0245.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0245.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c40650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0245.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0245.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0245.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0245.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0245.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0245.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.680] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x25, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0245.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c401a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0245.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.682] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x26, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0245.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0245.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c3fd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0245.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0245.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0245.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0245.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0245.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0245.683] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x27, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0245.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0245.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0245.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c3fa70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0245.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0245.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0245.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0245.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0245.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0245.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0245.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0245.685] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x28, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0245.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c3fc50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0245.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0245.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0245.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0245.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.687] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x29, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0245.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c3fa20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0245.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.689] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2a, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0245.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0245.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0245.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c3fde0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0245.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0245.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0245.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0245.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0245.690] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0245.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0245.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c3fde0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0245.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0245.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0245.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.692] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DRM") returned 0x0 [0245.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c40600, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0245.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0245.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.694] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DVR") returned 0x0 [0245.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0245.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c401f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0245.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0245.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0245.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0245.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0245.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0245.695] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DXP") returned 0x0 [0245.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0245.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c401f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0245.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0245.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0245.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0245.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0245.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0245.697] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2f, lpName=0x8c65d40, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0245.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0245.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c406f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0245.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0245.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0245.699] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x30, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0245.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c406f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0245.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.701] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x31, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0245.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c40290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0245.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.702] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x32, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0245.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0245.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c401f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0245.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0245.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0245.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0245.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.704] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x33, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0245.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0245.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c40060, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0245.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.705] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x34, lpName=0x8c65d40, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0245.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c3fd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0245.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0245.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0245.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0245.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.707] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x35, lpName=0x8c65d40, cchName=0x104 | out: lpName="F12") returned 0x0 [0245.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0245.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c3fb10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0245.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0245.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0245.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.709] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x36, lpName=0x8c65d40, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0245.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0245.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0245.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c3fb60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0245.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.710] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0245.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0245.710] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.710] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0245.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0245.711] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x37, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fax") returned 0x0 [0245.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0245.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c3fcf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0245.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0245.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0245.712] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x38, lpName=0x8c65d40, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0245.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0245.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c406a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0245.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0245.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0245.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.714] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x39, lpName=0x8c65d40, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0245.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0245.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c3fe30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0245.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0245.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0245.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.716] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3a, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0245.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0245.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c3fb10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0245.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0245.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0245.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.717] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3b, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0245.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0245.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0245.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c3fc00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0245.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0245.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0245.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0245.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0245.719] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3c, lpName=0x8c65d40, cchName=0x104 | out: lpName="FTH") returned 0x0 [0245.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0245.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c40380, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0245.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0245.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0245.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0245.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0245.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0245.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.720] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0245.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c3ff70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0245.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.722] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0245.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0245.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0245.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c3f930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0245.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0245.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0245.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0245.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0245.723] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3f, lpName=0x8c65d40, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0245.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c401a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0245.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.725] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x40, lpName=0x8c65d40, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0245.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c40420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0245.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0245.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0245.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0245.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.729] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x41, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0245.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0245.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c400b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0245.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0245.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0245.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0245.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0245.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0245.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.731] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x42, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0245.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0245.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c40600, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0245.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0245.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0245.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0245.733] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x43, lpName=0x8c65d40, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0245.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c40600, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0245.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.734] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x44, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0245.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c40060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0245.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.736] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x45, lpName=0x8c65d40, cchName=0x104 | out: lpName="IME") returned 0x0 [0245.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c3fc50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0245.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0245.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0245.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0245.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.738] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x46, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0245.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c407e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0245.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.740] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x47, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0245.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c3f930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0245.740] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x48, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0245.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c40420, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0245.741] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x49, lpName=0x8c65d40, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0245.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c40330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0245.742] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Input") returned 0x0 [0245.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c40330, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0245.743] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4b, lpName=0x8c65d40, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0245.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c406f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0245.744] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0245.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0245.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c40330, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0245.744] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0245.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c3fa20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0245.745] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0245.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c3ff70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0245.746] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4f, lpName=0x8c65d40, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0245.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c40740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0245.746] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x50, lpName=0x8c65d40, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0245.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c406f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0245.747] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x51, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0245.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0245.748] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x52, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0245.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c401a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0245.749] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x53, lpName=0x8c65d40, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0245.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c3fcf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0245.749] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x54, lpName=0x8c65d40, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0245.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c40330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0245.750] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x55, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0245.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0245.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c401f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0245.751] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x56, lpName=0x8c65d40, cchName=0x104 | out: lpName="MMC") returned 0x0 [0245.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c406f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0245.752] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x57, lpName=0x8c65d40, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0245.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c407e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0245.752] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x58, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0245.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c40060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0245.753] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x59, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0245.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c40740, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0245.754] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5a, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0245.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c3fbb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0245.755] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5b, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0245.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c3fd90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0245.755] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5c, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSF") returned 0x0 [0245.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c40600, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0245.756] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5d, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0245.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c3fbb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0245.757] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5e, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0245.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c40290, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0245.758] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5f, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0245.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c3fcf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0245.758] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x60, lpName=0x8c65d40, cchName=0x104 | out: lpName="MTF") returned 0x0 [0245.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c40330, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0245.759] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x61, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0245.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c3ff70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0245.760] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x62, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0245.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c401a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0245.760] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x63, lpName=0x8c65d40, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0245.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0245.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c400b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0245.761] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x64, lpName=0x8c65d40, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0245.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c40560, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0245.762] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x65, lpName=0x8c65d40, cchName=0x104 | out: lpName="Network") returned 0x0 [0245.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c40830, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0245.762] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x66, lpName=0x8c65d40, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0245.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c3fcf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0245.763] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x67, lpName=0x8c65d40, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0245.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c3f930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0245.764] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x68, lpName=0x8c65d40, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0245.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c40560, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0245.764] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x69, lpName=0x8c65d40, cchName=0x104 | out: lpName="OEM") returned 0x0 [0245.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0245.765] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Office") returned 0x0 [0245.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c3ff70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0245.766] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ole") returned 0x0 [0245.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c40600, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0245.766] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6c, lpName=0x8c65d40, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0245.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c3fbb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0245.767] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0245.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c3fa20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0245.768] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Palm") returned 0x0 [0245.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c40650, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0245.768] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Phone") returned 0x0 [0245.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c401a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0245.769] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x70, lpName=0x8c65d40, cchName=0x104 | out: lpName="Photos") returned 0x0 [0245.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c40290, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0245.770] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x71, lpName=0x8c65d40, cchName=0x104 | out: lpName="PIM") returned 0x0 [0245.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.770] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x72, lpName=0x8c65d40, cchName=0x104 | out: lpName="PLA") returned 0x0 [0245.770] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x73, lpName=0x8c65d40, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0245.771] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x74, lpName=0x8c65d40, cchName=0x104 | out: lpName="Policies") returned 0x0 [0245.771] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x75, lpName=0x8c65d40, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0245.771] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x76, lpName=0x8c65d40, cchName=0x104 | out: lpName="Poom") returned 0x0 [0245.771] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x77, lpName=0x8c65d40, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0245.772] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x78, lpName=0x8c65d40, cchName=0x104 | out: lpName="Print") returned 0x0 [0245.772] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x79, lpName=0x8c65d40, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0245.772] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7a, lpName=0x8c65d40, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0245.772] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7b, lpName=0x8c65d40, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0245.773] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ras") returned 0x0 [0245.773] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7d, lpName=0x8c65d40, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0245.773] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0245.773] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7f, lpName=0x8c65d40, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0245.773] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x80, lpName=0x8c65d40, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0245.774] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x81, lpName=0x8c65d40, cchName=0x104 | out: lpName="Router") returned 0x0 [0245.774] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x82, lpName=0x8c65d40, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0245.774] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x83, lpName=0x8c65d40, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0245.774] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x84, lpName=0x8c65d40, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0245.774] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x85, lpName=0x8c65d40, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0245.775] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x86, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0245.775] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x87, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0245.775] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x88, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0245.775] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x89, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shell") returned 0x0 [0245.776] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8a, lpName=0x8c65d40, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0245.776] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Software") returned 0x0 [0245.776] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech") returned 0x0 [0245.776] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0245.776] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8e, lpName=0x8c65d40, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0245.777] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0245.777] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x90, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0245.777] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x91, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0245.777] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x92, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0245.778] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x93, lpName=0x8c65d40, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0245.778] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x94, lpName=0x8c65d40, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0245.778] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x95, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0245.778] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x96, lpName=0x8c65d40, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0245.779] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x97, lpName=0x8c65d40, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0245.779] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x98, lpName=0x8c65d40, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0245.779] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x99, lpName=0x8c65d40, cchName=0x104 | out: lpName="TPG") returned 0x0 [0245.779] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0245.780] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0245.780] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0245.780] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9d, lpName=0x8c65d40, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0245.780] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9e, lpName=0x8c65d40, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0245.781] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0245.781] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0245.781] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa1, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0245.781] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa2, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0245.781] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa3, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserData") returned 0x0 [0245.782] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa4, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0245.782] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0245.782] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa6, lpName=0x8c65d40, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0245.782] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa7, lpName=0x8c65d40, cchName=0x104 | out: lpName="WAB") returned 0x0 [0245.783] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa8, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0245.783] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0245.784] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaa, lpName=0x8c65d40, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0245.784] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xab, lpName=0x8c65d40, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0245.784] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xac, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows") returned 0x0 [0245.784] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xad, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0245.785] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xae, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0245.785] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaf, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0245.785] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0245.785] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0245.785] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0245.786] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0245.786] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0245.786] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0245.786] RegCloseKey (hKey=0x1f48) returned 0x0 [0245.787] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0245.787] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0245.787] RegCloseKey (hKey=0x1698) returned 0x0 [0245.788] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.788] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.788] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.789] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.789] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.789] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.789] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.790] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.790] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.790] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.790] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.791] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.791] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.791] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.791] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.792] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.792] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.792] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.792] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.792] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.793] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.793] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.794] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.794] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.794] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.794] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.794] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0245.795] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0245.795] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c3fc50, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c3fc50*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0245.795] CryptAcquireContextW (in: phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x113ef838*=0x8798080) returned 1 [0245.796] CryptCreateHash (in: hProv=0x8798080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x113ef838 | out: phHash=0x113ef838) returned 1 [0245.796] CryptHashData (hHash=0xa984670, pbData=0x8c3f980, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0245.797] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x4, pbData=0x113ef898, pdwDataLen=0x113ef830, dwFlags=0x0 | out: pbData=0x113ef898, pdwDataLen=0x113ef830) returned 1 [0245.797] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x2, pbData=0x8c405b0, pdwDataLen=0x113ef898, dwFlags=0x0 | out: pbData=0x8c405b0, pdwDataLen=0x113ef898) returned 1 [0245.797] CryptDestroyHash (hHash=0xa984670) returned 1 [0245.797] CryptReleaseContext (hProv=0x8798080, dwFlags=0x0) returned 1 [0245.797] RegCloseKey (hKey=0x1f48) returned 0x0 [0245.798] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{16770cb7-b91c-ef6e-e0ce-9944b6f847e9}") returned 0x0 [0245.798] GetLastError () returned 0x2 [0245.798] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x113ef970, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x113ef970*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0245.798] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf2190, lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930 | out: lpbSaclPresent=0x113ef930, pSacl=0x113ef990, lpbSaclDefaulted=0x113ef930) returned 1 [0245.799] CreateMutexA (lpMutexAttributes=0x113ef978, bInitialOwner=0, lpName="{16770cb7-b91c-ef6e-e0ce-9944b6f847e9}") returned 0x1f48 [0245.799] GetLastError () returned 0x0 [0245.799] SetSecurityInfo () returned 0x0 [0245.799] LocalFree (hMem=0xfbf2190) returned 0x0 [0245.799] WaitForSingleObject (hHandle=0x1f48, dwMilliseconds=0x0) returned 0x0 [0245.799] ReleaseMutex (hMutex=0x1f48) returned 1 [0245.799] ReleaseMutex (hMutex=0x1f48) returned 0 [0245.800] GetLastError () returned 0x120 [0245.800] NtClose (Handle=0x1f48) returned 0x0 [0245.800] NtOpenProcess (in: ProcessHandle=0x113ef9c0, DesiredAccess=0x1fffff, ObjectAttributes=0x113ef970*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x113ef960*(UniqueProcess=0xf7c, UniqueThread=0x0) | out: ProcessHandle=0x113ef9c0*=0x1f48) returned 0x0 [0245.800] GetExitCodeProcess (in: hProcess=0x1f48, lpExitCode=0x113ef9c8 | out: lpExitCode=0x113ef9c8*=0x103) returned 1 [0245.800] GetProcessId (Process=0x1f48) returned 0xf7c [0245.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.801] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c38 [0245.825] Thread32First (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.830] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.837] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.842] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.847] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.852] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.857] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.862] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.867] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.872] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.877] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.882] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.886] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.891] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.896] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.900] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.905] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.909] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.913] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.919] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.924] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.929] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.934] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.939] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.947] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.952] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.958] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.963] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.968] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.973] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.979] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.984] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.990] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0245.996] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.002] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.008] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.013] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.019] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.024] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.030] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.036] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.041] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.046] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.052] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.059] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.064] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.069] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.074] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.079] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.084] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.089] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.095] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.100] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.105] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.110] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.116] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.121] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.127] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.133] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.138] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.142] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.147] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.153] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.158] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.174] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.180] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.186] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.191] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.196] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.202] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.208] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.213] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.218] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.222] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.228] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.234] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.239] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.245] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.250] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.255] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.261] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.266] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.271] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.295] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.301] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.306] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.312] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.318] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.323] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.329] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.334] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.340] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.346] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.352] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.358] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.363] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.369] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.375] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.380] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.384] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.390] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.396] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.495] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.501] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.506] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.512] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.517] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.523] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.529] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.535] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.541] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.548] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.554] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.561] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.567] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.573] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.579] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.586] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.597] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.608] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.614] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.621] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.627] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.633] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.639] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.644] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.651] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.657] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.662] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.669] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.675] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.682] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.688] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.694] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.700] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.705] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.716] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.721] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.727] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.734] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.741] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.748] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.755] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.761] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.767] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.773] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.779] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.785] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.792] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.798] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.804] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.811] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.817] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.826] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.832] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.839] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.845] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.853] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.859] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.865] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.871] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.877] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.883] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.889] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.895] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.902] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.909] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.915] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.922] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.928] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.939] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.945] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.951] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.957] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.963] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.969] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.976] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.982] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.988] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0246.995] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.001] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.008] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.014] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.021] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.028] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.035] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.047] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.054] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.060] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.067] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.073] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.079] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.085] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.091] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.095] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.100] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.105] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.110] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.115] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.120] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.124] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.129] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.134] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.139] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.143] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.151] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.157] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.162] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.177] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.184] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.189] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.195] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.201] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.208] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.214] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.219] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.224] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.231] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.236] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.240] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.245] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.251] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.266] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.272] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.278] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.283] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.305] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.311] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.317] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.322] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.328] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.332] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.337] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.342] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.347] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.352] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.356] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.360] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.365] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.370] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.375] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.380] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.388] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.393] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.398] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.402] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.407] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.412] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.418] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.423] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.429] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.434] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.439] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.451] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.457] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.462] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.467] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.472] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.478] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.483] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.488] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.495] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.501] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.506] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.510] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.515] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.520] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.525] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.530] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.536] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.540] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.545] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.551] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.557] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.563] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.569] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.574] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.580] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.585] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.591] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.596] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.695] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.697] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.699] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.701] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.702] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.706] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.711] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.717] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.722] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.728] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.733] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.740] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.746] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.752] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.759] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.764] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.769] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.777] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.783] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.789] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.795] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.801] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.830] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.836] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.842] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.847] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.854] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.859] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.864] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.869] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.874] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.880] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.885] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.890] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.895] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.901] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.907] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.912] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.917] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.923] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.931] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.936] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.942] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.948] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.954] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.960] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.965] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.970] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.976] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.982] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.987] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.994] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0247.999] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.004] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.009] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.015] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.020] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.026] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.031] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.036] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.044] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.050] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.056] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.061] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.066] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.072] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.077] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.082] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.087] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.092] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.097] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.103] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.108] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.113] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.118] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.123] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.129] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.134] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.138] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.142] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.147] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.154] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.160] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.166] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.170] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.176] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.191] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.197] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.201] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.206] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.212] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.218] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.223] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.229] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.235] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.240] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.246] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.251] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.259] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.264] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.269] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.275] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.281] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.285] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.291] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.296] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.302] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.308] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.313] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.319] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.325] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.331] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.353] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.359] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.365] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.372] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.378] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.386] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.392] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.399] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.405] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.410] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.416] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.422] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.428] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.434] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.441] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.447] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.454] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.461] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.467] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.473] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.479] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.485] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.490] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.499] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.504] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.510] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.520] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.525] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.531] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.537] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.543] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.549] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.555] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.561] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.567] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.574] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.580] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.586] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.598] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.610] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.615] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.620] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.626] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.631] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.637] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.641] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.646] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.650] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.654] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.658] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.663] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.668] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.674] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.678] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.683] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.688] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.693] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.699] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.704] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.709] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.715] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.720] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.725] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.730] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.736] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.741] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.747] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.751] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.757] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.762] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.768] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.773] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.778] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.784] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.790] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.794] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.799] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.804] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.809] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.814] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.929] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.935] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.940] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.945] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.950] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.956] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.960] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.965] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.969] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.974] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.979] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.985] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.990] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0248.996] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.002] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.007] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.012] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.016] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.021] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.027] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.032] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.037] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.047] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.054] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.059] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.063] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.066] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.069] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.072] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.074] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.076] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.078] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.080] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.082] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.085] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.087] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.089] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.091] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.093] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.096] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.098] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.100] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.102] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.104] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.106] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.108] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.110] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.113] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.118] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.124] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.129] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.134] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.137] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.142] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.151] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.156] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.161] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.167] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.172] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.178] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.191] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.198] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.203] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.208] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.213] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.218] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.222] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.226] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.232] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.237] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.243] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.247] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.253] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.260] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.266] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.271] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.276] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.282] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.288] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.293] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.299] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.304] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.311] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.316] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.322] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.327] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.334] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.340] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.345] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.352] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.357] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.363] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.388] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.393] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.398] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.404] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.410] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.416] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.421] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.428] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.433] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.439] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.445] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.450] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.454] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.459] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.465] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.471] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.477] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.483] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.488] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.495] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.500] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.505] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.511] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.516] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.521] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.527] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.531] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.537] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.542] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.547] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.551] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.557] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.561] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.565] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.569] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.575] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.581] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.587] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.592] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.598] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.618] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.623] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.628] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.634] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.639] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.645] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.651] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.656] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.662] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.667] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.672] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.677] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.682] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.686] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.690] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.694] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.697] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.700] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.704] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.707] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.712] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.716] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.720] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.724] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.732] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.736] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.742] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.747] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.752] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.757] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.762] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.765] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.770] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.775] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.780] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.786] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.792] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.798] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.804] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.809] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.814] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.820] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.825] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.830] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.838] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.844] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.849] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.855] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.860] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.866] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.871] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.877] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.882] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.888] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.893] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.899] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.905] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.911] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.917] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.922] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.928] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.933] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.938] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.944] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.951] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.957] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.963] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.970] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.976] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.983] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.990] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0249.997] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.003] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.010] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.016] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.021] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.026] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.032] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.037] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.043] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.048] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.149] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.154] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.159] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.166] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.171] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.177] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.183] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.189] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.203] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.209] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.214] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.220] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.226] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.232] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.238] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.245] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.250] Thread32Next (hSnapshot=0x1c38, lpte=0x113ef988) returned 1 [0250.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0250.282] NtClose (Handle=0x1c38) returned 0x0 [0250.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.282] GetThreadDesktop (dwThreadId=0xf6c) returned 0xc8 [0250.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0250.283] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x8c61c80, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x8c61c80, lpnLengthNeeded=0x0) returned 1 [0250.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0250.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0250.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0250.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0250.284] NtClose (Handle=0x1f48) returned 0x0 [0250.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0250.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0250.285] GetComputerNameA (in: lpBuffer=0x8c402e0, nSize=0x113ef988 | out: lpBuffer="XC64ZB", nSize=0x113ef988) returned 1 [0250.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0250.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c40650, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0250.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0250.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0250.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0250.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0250.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0250.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0250.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0250.287] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0250.287] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0250.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0250.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0250.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c3fe80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0250.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0250.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0250.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0250.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0250.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0250.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0250.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0250.289] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0250.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0250.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c40510, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0250.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0250.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0250.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0250.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0250.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0250.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.291] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="SAM") returned 0x0 [0250.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0250.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0250.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c3f980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0250.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0250.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0250.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0250.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0250.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0250.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0250.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0250.292] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0250.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0250.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c3fe80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0250.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0250.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0250.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0250.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0250.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0250.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.294] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0250.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0250.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c3fd90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0250.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.295] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0250.296] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0250.296] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Classes") returned 0x0 [0250.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0250.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c3fed0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0250.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0250.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0250.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.297] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Clients") returned 0x0 [0250.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0250.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c3fc50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0250.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0250.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0250.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.299] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Intel") returned 0x0 [0250.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0250.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c406a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0250.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0250.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0250.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0250.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0250.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0250.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.301] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0250.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0250.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0250.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c3fe30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0250.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0250.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0250.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0250.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0250.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0250.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0250.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0250.303] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0250.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0250.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0250.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0250.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c3fd90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0250.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0250.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0250.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0250.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0250.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0250.305] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0250.305] RegCloseKey (hKey=0x1f48) returned 0x0 [0250.306] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0250.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0250.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c40880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0250.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0250.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0250.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0250.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0250.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0250.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.308] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0250.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0250.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0250.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c40790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0250.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0250.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0250.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0250.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0250.309] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0250.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0250.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c40330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0250.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0250.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0250.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0250.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0250.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0250.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.311] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0250.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0250.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c40330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0250.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0250.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0250.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0250.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0250.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0250.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.313] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="ADs") returned 0x0 [0250.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0250.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0250.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0250.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0250.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0250.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.315] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0250.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0250.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0250.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c3fc50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0250.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0250.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0250.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0250.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0250.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0250.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.317] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6, lpName=0x8c65d40, cchName=0x104 | out: lpName="ALG") returned 0x0 [0250.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0250.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0250.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c401f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0250.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0250.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0250.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0250.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0250.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0250.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0250.319] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0250.319] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7, lpName=0x8c65d40, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0250.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0250.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0250.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c3f980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0250.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0250.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0250.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0250.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0250.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0250.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.321] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8, lpName=0x8c65d40, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0250.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0250.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0250.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c40510, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0250.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0250.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0250.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0250.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0250.323] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Analog") returned 0x0 [0250.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0250.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c40650, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0250.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0250.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0250.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0250.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0250.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0250.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.325] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0250.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0250.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0250.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c401a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0250.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0250.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0250.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0250.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0250.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0250.327] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppV") returned 0x0 [0250.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0250.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c40290, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0250.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0250.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0250.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.328] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xc, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0250.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0250.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c407e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0250.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0250.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0250.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0250.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0250.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0250.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.330] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xd, lpName=0x8c65d40, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0250.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0250.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c3fed0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0250.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0250.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0250.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0250.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0250.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0250.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.332] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xe, lpName=0x8c65d40, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0250.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0250.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c406a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0250.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0250.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0250.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0250.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0250.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0250.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.334] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xf, lpName=0x8c65d40, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0250.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0250.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c40420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0250.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.336] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x10, lpName=0x8c65d40, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0250.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0250.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0250.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c40380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0250.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0250.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0250.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0250.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0250.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0250.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0250.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0250.338] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x11, lpName=0x8c65d40, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0250.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0250.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0250.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c3fc50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0250.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0250.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0250.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0250.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0250.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0250.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.340] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x12, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0250.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0250.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0250.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c40420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0250.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0250.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0250.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0250.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0250.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0250.341] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x13, lpName=0x8c65d40, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0250.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0250.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c3fa20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0250.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0250.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0250.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0250.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0250.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0250.343] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x14, lpName=0x8c65d40, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0250.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c401a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0250.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0250.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0250.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0250.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.344] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x15, lpName=0x8c65d40, cchName=0x104 | out: lpName="COM3") returned 0x0 [0250.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0250.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0250.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c3fac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0250.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0250.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0250.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0250.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0250.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0250.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0250.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0250.346] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x16, lpName=0x8c65d40, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0250.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0250.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c3fed0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0250.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0250.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0250.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.348] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x17, lpName=0x8c65d40, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0250.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0250.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c3fb10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0250.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0250.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0250.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0250.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0250.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0250.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.349] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x18, lpName=0x8c65d40, cchName=0x104 | out: lpName="Composition") returned 0x0 [0250.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c401a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0250.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0250.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0250.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0250.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.351] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x19, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0250.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0250.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c40060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0250.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0250.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0250.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0250.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0250.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0250.353] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1a, lpName=0x8c65d40, cchName=0x104 | out: lpName="CTF") returned 0x0 [0250.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0250.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c3fa70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0250.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0250.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0250.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0250.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0250.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0250.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.354] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1b, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0250.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0250.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0250.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c40650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0250.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0250.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0250.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0250.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0250.355] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0250.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0250.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0250.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c40060, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0250.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0250.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0250.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0250.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0250.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0250.356] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0250.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0250.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0250.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c403d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0250.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0250.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0250.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0250.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0250.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0250.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0250.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0250.358] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0250.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0250.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c40650, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0250.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0250.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0250.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0250.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0250.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0250.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.359] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1f, lpName=0x8c65d40, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0250.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c40060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0250.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0250.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.360] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x20, lpName=0x8c65d40, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0250.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0250.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c401a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0250.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0250.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0250.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0250.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.362] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x21, lpName=0x8c65d40, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0250.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0250.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0250.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c40290, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0250.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0250.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0250.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0250.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0250.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0250.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0250.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0250.363] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x22, lpName=0x8c65d40, cchName=0x104 | out: lpName="DFS") returned 0x0 [0250.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0250.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0250.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c40380, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0250.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0250.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0250.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0250.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0250.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0250.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0250.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0250.365] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x23, lpName=0x8c65d40, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0250.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0250.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c40880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0250.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0250.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0250.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0250.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0250.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0250.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.395] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x24, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0250.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0250.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c3fed0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0250.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0250.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0250.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.397] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x25, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0250.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0250.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c3fbb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0250.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0250.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0250.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0250.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0250.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0250.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.399] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x26, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0250.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0250.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c400b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0250.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0250.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0250.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0250.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0250.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0250.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.401] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x27, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0250.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0250.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0250.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c404c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0250.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0250.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0250.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0250.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0250.403] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x28, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0250.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c40060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0250.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0250.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0250.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0250.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.405] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x29, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0250.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0250.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c406f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0250.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0250.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0250.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.406] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2a, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0250.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0250.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c407e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0250.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0250.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0250.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0250.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.408] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0250.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0250.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0250.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0250.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c3fac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0250.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0250.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0250.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0250.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0250.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0250.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0250.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0250.409] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DRM") returned 0x0 [0250.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0250.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c40380, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0250.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0250.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0250.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0250.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0250.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0250.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.411] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DVR") returned 0x0 [0250.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0250.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c3fb60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0250.412] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0250.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0250.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0250.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0250.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0250.427] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.428] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DXP") returned 0x0 [0250.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0250.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c40600, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0250.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0250.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0250.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0250.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0250.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0250.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.429] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.429] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2f, lpName=0x8c65d40, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0250.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0250.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c40510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0250.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0250.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0250.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0250.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0250.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0250.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.431] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.431] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x30, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0250.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0250.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c3fed0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0250.432] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0250.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0250.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0250.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0250.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0250.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.433] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.433] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x31, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0250.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0250.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c3fa70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0250.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0250.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0250.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0250.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.434] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x32, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0250.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0250.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0250.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0250.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c3fc50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0250.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0250.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0250.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0250.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0250.436] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x33, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0250.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0250.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0250.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0250.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c405b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0250.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0250.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0250.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0250.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0250.438] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x34, lpName=0x8c65d40, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0250.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0250.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c3fd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0250.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0250.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0250.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0250.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.440] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x35, lpName=0x8c65d40, cchName=0x104 | out: lpName="F12") returned 0x0 [0250.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0250.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0250.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c40740, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0250.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0250.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0250.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0250.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0250.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0250.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0250.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0250.442] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x36, lpName=0x8c65d40, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0250.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0250.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c40060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0250.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0250.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0250.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0250.444] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x37, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fax") returned 0x0 [0250.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0250.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c3fc50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0250.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0250.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0250.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0250.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0250.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0250.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.445] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x38, lpName=0x8c65d40, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0250.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0250.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0250.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c3fa20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0250.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0250.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0250.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0250.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0250.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0250.447] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x39, lpName=0x8c65d40, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0250.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0250.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.447] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0250.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c3fd90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0250.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0250.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0250.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0250.448] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0250.448] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0250.448] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3a, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0250.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0250.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0250.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c40880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0250.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0250.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0250.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0250.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0250.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0250.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0250.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0250.450] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3b, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0250.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c3fcf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0250.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0250.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0250.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0250.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.452] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3c, lpName=0x8c65d40, cchName=0x104 | out: lpName="FTH") returned 0x0 [0250.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0250.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c3fa20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0250.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0250.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0250.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0250.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0250.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0250.453] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0250.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0250.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0250.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c3fde0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0250.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0250.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0250.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0250.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0250.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0250.454] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.455] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0250.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0250.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c40600, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0250.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0250.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0250.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0250.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0250.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0250.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.456] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3f, lpName=0x8c65d40, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0250.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0250.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0250.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c3fb60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0250.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0250.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0250.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0250.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0250.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0250.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0250.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0250.458] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x40, lpName=0x8c65d40, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0250.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0250.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0250.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c404c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0250.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0250.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0250.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0250.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0250.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0250.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0250.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0250.459] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x41, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0250.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0250.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0250.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c3fac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0250.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0250.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0250.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0250.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0250.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0250.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0250.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0250.461] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x42, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0250.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0250.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0250.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c3fa20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0250.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0250.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0250.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0250.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0250.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0250.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0250.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0250.462] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x43, lpName=0x8c65d40, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0250.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0250.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0250.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c40880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0250.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0250.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0250.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0250.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0250.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0250.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0250.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0250.463] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x44, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0250.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0250.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0250.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c40470, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0250.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0250.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0250.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0250.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0250.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0250.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0250.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0250.465] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x45, lpName=0x8c65d40, cchName=0x104 | out: lpName="IME") returned 0x0 [0250.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0250.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c3fac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0250.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0250.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0250.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0250.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0250.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0250.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0250.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0250.466] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x46, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0250.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0250.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0250.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c3fc00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0250.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0250.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0250.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0250.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0250.469] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x47, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0250.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c3f980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0250.470] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x48, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0250.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c3f980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0250.470] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x49, lpName=0x8c65d40, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0250.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c3fb60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0250.471] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Input") returned 0x0 [0250.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c40880, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0250.471] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4b, lpName=0x8c65d40, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0250.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c40560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0250.472] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0250.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0250.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c40290, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0250.473] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0250.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c40240, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0250.473] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0250.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c403d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0250.474] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4f, lpName=0x8c65d40, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0250.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c401f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0250.475] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x50, lpName=0x8c65d40, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0250.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0250.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c3fde0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0250.476] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x51, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0250.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c3fa20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0250.476] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x52, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0250.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c40290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0250.477] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x53, lpName=0x8c65d40, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0250.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c40060, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0250.477] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x54, lpName=0x8c65d40, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0250.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c40510, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0250.478] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x55, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0250.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0250.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c40790, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0250.479] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x56, lpName=0x8c65d40, cchName=0x104 | out: lpName="MMC") returned 0x0 [0250.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0250.480] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x57, lpName=0x8c65d40, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0250.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c406a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0250.480] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x58, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0250.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c3fe30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0250.481] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x59, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0250.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c406f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0250.482] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5a, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0250.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c3fb10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0250.483] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5b, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0250.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c3fc00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0250.483] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5c, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSF") returned 0x0 [0250.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c40420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0250.484] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5d, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0250.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0250.485] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5e, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0250.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c40330, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0250.486] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x5f, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0250.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c3fed0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0250.486] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x60, lpName=0x8c65d40, cchName=0x104 | out: lpName="MTF") returned 0x0 [0250.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c406f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0250.487] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x61, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0250.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c3fd90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0250.488] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x62, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0250.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c40790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0250.489] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x63, lpName=0x8c65d40, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0250.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0250.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c40880, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0250.490] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x64, lpName=0x8c65d40, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0250.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c401a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0250.490] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x65, lpName=0x8c65d40, cchName=0x104 | out: lpName="Network") returned 0x0 [0250.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c3ff20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0250.491] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x66, lpName=0x8c65d40, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0250.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0250.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c3fa70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0250.492] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x67, lpName=0x8c65d40, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0250.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c40510, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0250.493] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x68, lpName=0x8c65d40, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0250.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c3fcf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0250.494] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x69, lpName=0x8c65d40, cchName=0x104 | out: lpName="OEM") returned 0x0 [0250.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c40420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0250.495] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Office") returned 0x0 [0250.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c3fcf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0250.495] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ole") returned 0x0 [0250.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c40880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0250.496] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6c, lpName=0x8c65d40, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0250.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c40740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0250.497] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0250.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c3fa20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0250.498] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Palm") returned 0x0 [0250.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c40240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0250.498] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x6f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Phone") returned 0x0 [0250.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0250.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c40330, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0250.499] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x70, lpName=0x8c65d40, cchName=0x104 | out: lpName="Photos") returned 0x0 [0250.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c40600, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0250.500] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x71, lpName=0x8c65d40, cchName=0x104 | out: lpName="PIM") returned 0x0 [0250.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.501] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x72, lpName=0x8c65d40, cchName=0x104 | out: lpName="PLA") returned 0x0 [0250.501] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x73, lpName=0x8c65d40, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0250.501] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x74, lpName=0x8c65d40, cchName=0x104 | out: lpName="Policies") returned 0x0 [0250.502] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x75, lpName=0x8c65d40, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0250.502] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x76, lpName=0x8c65d40, cchName=0x104 | out: lpName="Poom") returned 0x0 [0250.502] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x77, lpName=0x8c65d40, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0250.502] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x78, lpName=0x8c65d40, cchName=0x104 | out: lpName="Print") returned 0x0 [0250.503] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x79, lpName=0x8c65d40, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0250.503] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7a, lpName=0x8c65d40, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0250.504] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7b, lpName=0x8c65d40, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0250.504] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ras") returned 0x0 [0250.504] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7d, lpName=0x8c65d40, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0250.504] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0250.505] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x7f, lpName=0x8c65d40, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0250.505] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x80, lpName=0x8c65d40, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0250.505] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x81, lpName=0x8c65d40, cchName=0x104 | out: lpName="Router") returned 0x0 [0250.505] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x82, lpName=0x8c65d40, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0250.506] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x83, lpName=0x8c65d40, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0250.506] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x84, lpName=0x8c65d40, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0250.506] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x85, lpName=0x8c65d40, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0250.507] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x86, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0250.507] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x87, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0250.508] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x88, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0250.508] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x89, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shell") returned 0x0 [0250.508] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8a, lpName=0x8c65d40, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0250.509] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Software") returned 0x0 [0250.509] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech") returned 0x0 [0250.509] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0250.509] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8e, lpName=0x8c65d40, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0250.510] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x8f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0250.510] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x90, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0250.510] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x91, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0250.510] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x92, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0250.511] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x93, lpName=0x8c65d40, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0250.511] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x94, lpName=0x8c65d40, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0250.511] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x95, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0250.511] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x96, lpName=0x8c65d40, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0250.512] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x97, lpName=0x8c65d40, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0250.512] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x98, lpName=0x8c65d40, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0250.512] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x99, lpName=0x8c65d40, cchName=0x104 | out: lpName="TPG") returned 0x0 [0250.512] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0250.513] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0250.513] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0250.513] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9d, lpName=0x8c65d40, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0250.514] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9e, lpName=0x8c65d40, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0250.514] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x9f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0250.514] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0250.514] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa1, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0250.515] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa2, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0250.515] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa3, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserData") returned 0x0 [0250.515] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa4, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0250.515] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0250.516] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa6, lpName=0x8c65d40, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0250.516] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa7, lpName=0x8c65d40, cchName=0x104 | out: lpName="WAB") returned 0x0 [0250.516] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa8, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0250.516] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xa9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0250.517] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xaa, lpName=0x8c65d40, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0250.517] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xab, lpName=0x8c65d40, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0250.517] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xac, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows") returned 0x0 [0250.518] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xad, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0250.518] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xae, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0250.518] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xaf, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0250.519] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0250.519] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0250.519] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0250.519] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0250.520] RegEnumKeyW (in: hKey=0x1698, dwIndex=0xb4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0250.520] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1f48) returned 0x0 [0250.520] RegCloseKey (hKey=0x1698) returned 0x0 [0250.520] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0250.521] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x113ef808 | out: phkResult=0x113ef808*=0x1698) returned 0x0 [0250.521] RegCloseKey (hKey=0x1f48) returned 0x0 [0250.521] RegEnumValueA (in: hKey=0x1698, dwIndex=0x0, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.522] RegEnumValueA (in: hKey=0x1698, dwIndex=0x1, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.522] RegEnumValueA (in: hKey=0x1698, dwIndex=0x2, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.528] RegEnumValueA (in: hKey=0x1698, dwIndex=0x3, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.529] RegEnumValueA (in: hKey=0x1698, dwIndex=0x4, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.529] RegEnumValueA (in: hKey=0x1698, dwIndex=0x5, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.529] RegEnumValueA (in: hKey=0x1698, dwIndex=0x6, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.530] RegEnumValueA (in: hKey=0x1698, dwIndex=0x7, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.530] RegEnumValueA (in: hKey=0x1698, dwIndex=0x8, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.530] RegEnumValueA (in: hKey=0x1698, dwIndex=0x9, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.530] RegEnumValueA (in: hKey=0x1698, dwIndex=0xa, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.531] RegEnumValueA (in: hKey=0x1698, dwIndex=0xb, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.531] RegEnumValueA (in: hKey=0x1698, dwIndex=0xc, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.531] RegEnumValueA (in: hKey=0x1698, dwIndex=0xd, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.532] RegEnumValueA (in: hKey=0x1698, dwIndex=0xe, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.532] RegEnumValueA (in: hKey=0x1698, dwIndex=0xf, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.532] RegEnumValueA (in: hKey=0x1698, dwIndex=0x10, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.532] RegEnumValueA (in: hKey=0x1698, dwIndex=0x11, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.533] RegEnumValueA (in: hKey=0x1698, dwIndex=0x12, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.533] RegEnumValueA (in: hKey=0x1698, dwIndex=0x13, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.533] RegEnumValueA (in: hKey=0x1698, dwIndex=0x14, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.533] RegEnumValueA (in: hKey=0x1698, dwIndex=0x15, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.534] RegEnumValueA (in: hKey=0x1698, dwIndex=0x16, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.534] RegEnumValueA (in: hKey=0x1698, dwIndex=0x17, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.534] RegEnumValueA (in: hKey=0x1698, dwIndex=0x18, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.535] RegEnumValueA (in: hKey=0x1698, dwIndex=0x19, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.535] RegEnumValueA (in: hKey=0x1698, dwIndex=0x1a, lpValueName=0x113ef700, lpcchValueName=0x113ef828, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x113ef828, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0250.535] RegQueryValueExA (in: hKey=0x1698, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x0, lpcbData=0x113ef830*=0x0 | out: lpType=0x113ef848*=0x4, lpData=0x0, lpcbData=0x113ef830*=0x4) returned 0x0 [0250.535] RegQueryValueExA (in: hKey=0x1698, lpValueName="InstallDate", lpReserved=0x0, lpType=0x113ef848, lpData=0x8c3fa20, lpcbData=0x113ef830*=0x4 | out: lpType=0x113ef848*=0x4, lpData=0x8c3fa20*=0x60251383, lpcbData=0x113ef830*=0x4) returned 0x0 [0250.536] CryptAcquireContextW (phProv=0x113ef838, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.539] GetCurrentThreadId () returned 0xffc [0250.541] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113ed988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQiacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAAADxPhEAAAAAAAAAAAAAAACQ8T4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQiacKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAXABJAAAAAAAAAAAAAAAAAAAAAAAA8T4RAAAAAHx1sSj7fwAALAAAAFwAVwCgHAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAAMj2PhEAAAAAgAAAABQAAADo9T4RAAAAAAAAAAAA\r\nBQAAMPM+EQAAAAAAAQAAAAAAAAAAAAAAAAAAYPE+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.541] _vsnprintf (in: string=0x8c49520, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113ed988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQiacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAAADxPhEAAAAAAAAAAAAAAACQ8T4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQiacKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAXABJAAAAAAAAAAAAAAAAAAAAAAAA8T4RAAAAAHx1sSj7fwAALAAAAFwAVwCgHAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAAMj2PhEAAAAAgAAAABQAAADo9T4RAAAAAAAAAAAA\r\nBQAAMPM+EQAAAAAAAQAAAAAAAAAAAAAAAAAAYPE+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADQ8T4RAAAAALD1PhEAAAAAAPQ+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACg9D4RAAAAAAQAAAAAAAAAAAAAAAAAAACg9D4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABY8j4RAAAAAAD0PhEAAAAAsPU+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAg8z4RAAAAAAD1PhEAAAAAAgAAAAAAAABY8z4RAAAAAOjyPhEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAADgcAAAAAAAAoPQ+EQAAAACw9D4RAAAAADBioQoAAAAAAAAAAAAAAACw9T4R\r\nAAAAAB4XsSj7fwAAIPM+EQAAAACw9D4RAAAAAAAAA") returned -1 [0250.541] _vsnprintf (in: string=0x8c49520, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113ed988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQiacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AAAbAAAAAAAAAMaBHiX7fwA") returned -1 [0250.542] _vsnprintf (in: string=0x8c4d340, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113ed988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQiacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.542] GetSystemTime (in: lpSystemTime=0x113ed8c0 | out: lpSystemTime=0x113ed8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x269)) [0250.542] SystemTimeToFileTime (in: lpSystemTime=0x113ed8c0, lpFileTime=0x113ed8f0 | out: lpFileTime=0x113ed8f0) returned 1 [0250.542] GetSystemTime (in: lpSystemTime=0x113ed8c0 | out: lpSystemTime=0x113ed8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x269)) [0250.543] SystemTimeToFileTime (in: lpSystemTime=0x113ed8c0, lpFileTime=0x113ed8e0 | out: lpFileTime=0x113ed8e0) returned 1 [0250.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c22330, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.545] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ed740 | out: phkResult=0x113ed740*=0x1ba4) returned 0x0 [0250.545] CryptAcquireContextW (phProv=0x113ed760, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.546] GetCurrentThreadId () returned 0xffc [0250.547] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113eb888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgc6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDQPhEAAAAAAAAAAAAAAACg0D4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgc6cKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0D4RAAAAAHx1sSj7fwAALAAAAFwAVwCAFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjVPhEAAAAAgAAAABQAAAD41D4RAAAAAAAAAAAA\r\nBQAAQNI+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcNA+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.547] _vsnprintf (in: string=0x8c4e9e0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113eb888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgc6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMNI+EQAAAADA0z4RAAAAAAAAA") returned -1 [0250.547] _vsnprintf (in: string=0x8c4e9e0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113eb888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgc6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDQPhEAAAAAAAAAAAAAAACg0D4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgc6cKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0D4RAAAAAHx1sSj7fwAALAAAAFwAVwCAFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjVPhEAAAAAgAAAABQAAAD41D4RAAAAAAAAAAAA\r\nBQAAQNI+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcNA+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADg0D4RAAAAAMDUPhEAAAAAANM+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACw0z4RAAAAAAQAAAAAAAAAAAAAAAAAAACw0z4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo0T4RAAAAAADTPhEAAAAAwNQ+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAw0j4RAAAAAADUPhEAAAAAAgAAAAAAAABo0j4RAAAAAPjRPhEAAAAAAAAA\r\nAPt/AAAAAAAAAAAAAEgUAAAAAAAAsNM+EQAAAADA0z4RAAAAAHBioQoAAAAAAAAAAAAAAADA1D4R\r\nAAAAAB4XsSj7fwAAMNI+EQAAAADA0z4RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsNM+EQAAAAAk0j4RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEDSPhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAODSPhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABjTPhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA41T4RAAAAAOmbdquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAjVPhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAA8BDFCgAAAAAAAAAAAAAAAORHgojQEAAA2NQ+EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANjVPhEAAAAAoIrLCgAAAAAA1j4RAAAAAAAAAPAAAAAAcGKhCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA2D4RAAAAAMaBHiX7fwA") returned -1 [0250.548] _vsnprintf (in: string=0x8c52800, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113eb888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgc6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.548] GetSystemTime (in: lpSystemTime=0x113eb7c0 | out: lpSystemTime=0x113eb7c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x269)) [0250.548] SystemTimeToFileTime (in: lpSystemTime=0x113eb7c0, lpFileTime=0x113eb7f0 | out: lpFileTime=0x113eb7f0) returned 1 [0250.548] GetSystemTime (in: lpSystemTime=0x113eb7c0 | out: lpSystemTime=0x113eb7c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x269)) [0250.549] SystemTimeToFileTime (in: lpSystemTime=0x113eb7c0, lpFileTime=0x113eb7e0 | out: lpFileTime=0x113eb7e0) returned 1 [0250.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c65d40, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.549] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113eb640 | out: phkResult=0x113eb640*=0x1e14) returned 0x0 [0250.549] CryptAcquireContextW (phProv=0x113eb660, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.551] GetCurrentThreadId () returned 0xffc [0250.551] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113e9788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAi6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCvPhEAAAAAAAAAAAAAAACgrz4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACAi6cKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQrz4RAAAAAHx1sSj7fwAALAAAAFwAVwCgHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANi0PhEAAAAAgAAAABQAAAD4sz4RAAAAAAAAAAAA\r\nBQAAQLE+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcK8+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.551] _vsnprintf (in: string=0x8c53ea0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113e9788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAi6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMLE+EQAAAADAsj4RAAAAAAAAA") returned -1 [0250.552] _vsnprintf (in: string=0x8c53ea0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113e9788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAi6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAtz4RAAAAAMaBHiX7fwA") returned -1 [0250.552] _vsnprintf (in: string=0x8c57cc0, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113e9788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAi6cKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCvPhEAAAAAAAAAAAAAAACgrz4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACAi6cKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQrz4RAAAAAHx1sSj7fwAALAAAAFwAVwCgHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANi0PhEAAAAAgAAAABQAAAD4sz4RAAAAAAAAAAAA\r\nBQAAQLE+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcK8+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgrz4RAAAAAMCzPhEAAAAAALI+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwsj4RAAAAAAQAAAAAAAAAAAAAAAAAAACwsj4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABosD4RAAAAAACyPhEAAAAAwLM+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwsT4RAAAAAACzPhEAAAAAAgAAAAAAAABosT4RAAAAAPiwPhEAAAAAAAAA\r\nAPt/AAAAAAAAAAAAAOQdAAAAAAAAsLI+EQAAAADAsj4RAAAAALBdoQoAAAAAAAAAAAAAAADAsz4R\r\nAAAAAB4XsSj7fwAAMLE+EQAAAADAsj4RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsLI+EQAAAAAksT4RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECxPhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCxPhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABiyPhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4tD4RAAAAAOn6dquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAi0PhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAMA3FCgAAAAAAAAAAAAAAAOQmgojQEAAA2LM+EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANi0PhEAAAAAoIrLCgAAAAAAtT4RAAAAAAAAAPAAAAAAsF2hCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAtz4RAAAAAMaBHiX7fwAAGAAAAAAAAACwXaEKAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAADANxQoAAAAAsF2hCgAAAACAiXkIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIC3PhEAAAAAYLY+EQAAAAAAAAAAAAAAAOAOxQoAAAAAYLQ+EQAAAAAfAAAA\r\nHwAAAAEAAAAAAAAA5B0AAAAAAAAwDcUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAACwXaEKAAAAADu1PhEAAAAAUIp5CAAAAAAIAAAAAAAAAAAAAAD7fwAAgIl5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgtj4RAAAAADy1PhEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsF2hCgAAAAAwMDAwMDAyNAAAAAAAAAAA\r\nPGqdZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYLY+EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAtz4RAAAAAHD6wwgAAAAAcPrDCAAAAAA=\r\n|") returned 2852 [0250.552] GetSystemTime (in: lpSystemTime=0x113e96c0 | out: lpSystemTime=0x113e96c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x269)) [0250.552] SystemTimeToFileTime (in: lpSystemTime=0x113e96c0, lpFileTime=0x113e96f0 | out: lpFileTime=0x113e96f0) returned 1 [0250.553] GetSystemTime (in: lpSystemTime=0x113e96c0 | out: lpSystemTime=0x113e96c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x269)) [0250.553] SystemTimeToFileTime (in: lpSystemTime=0x113e96c0, lpFileTime=0x113e96e0 | out: lpFileTime=0x113e96e0) returned 1 [0250.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c22330, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.554] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113e9540 | out: phkResult=0x113e9540*=0x1f70) returned 0x0 [0250.554] CryptAcquireContextW (phProv=0x113e9560, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.555] GetCurrentThreadId () returned 0xffc [0250.556] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113e7688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwjacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCOPhEAAAAAAAAAAAAAAACgjj4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwjacKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQjj4RAAAAAHx1sSj7fwAALAAAAFwAVwBsIQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiTPhEAAAAAgAAAABQAAAD4kj4RAAAAAAAAAAAA\r\nBQAAQJA+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcI4+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.556] _vsnprintf (in: string=0x8c59360, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113e7688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwjacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMJA+EQAAAADAkT4RAAAAAAAAA") returned -1 [0250.556] _vsnprintf (in: string=0x8c59360, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113e7688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwjacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAlj4RAAAAAMaBHiX7fwA") returned -1 [0250.557] _vsnprintf (in: string=0x8c5d180, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113e7688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwjacKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCOPhEAAAAAAAAAAAAAAACgjj4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwjacKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQjj4RAAAAAHx1sSj7fwAALAAAAFwAVwBsIQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiTPhEAAAAAgAAAABQAAAD4kj4RAAAAAAAAAAAA\r\nBQAAQJA+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcI4+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgjj4RAAAAAMCSPhEAAAAAAJE+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwkT4RAAAAAAQAAAAAAAAAAAAAAAAAAACwkT4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABojz4RAAAAAACRPhEAAAAAwJI+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwkD4RAAAAAACSPhEAAAAAAgAAAAAAAABokD4RAAAAAPiPPhEAAAAAAAAA\r\nAPt/AAAAAAAAAAAAAGQcAAAAAAAAsJE+EQAAAADAkT4RAAAAALBioQoAAAAAAAAAAAAAAADAkj4R\r\nAAAAAB4XsSj7fwAAMJA+EQAAAADAkT4RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsJE+EQAAAAAkkD4RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECQPhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCQPhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABiRPhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4kz4RAAAAAOnFdquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAiTPhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAA8BPFCgAAAAAAAAAAAAAAAOQFgojQEAAA2JI+EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANiTPhEAAAAAoIrLCgAAAAAAlD4RAAAAAAAAAPAAAAAAsGKhCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAlj4RAAAAAMaBHiX7fwAAGAAAAAAAAACwYqEKAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAAPATxQoAAAAAsGKhCgAAAACAfHkIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAICWPhEAAAAAYJU+EQAAAAAAAAAAAAAAAOAOxQoAAAAAYJM+EQAAAAAfAAAA\r\nHwAAAAEAAAAAAAAAZBwAAAAAAADwE8UKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAACwYqEKAAAAADuUPhEAAAAAUH15CAAAAAAIAAAAAAAAAAAAAAD7fwAAgHx5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABglT4RAAAAADyUPhEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsGKhCgAAAAAwMDAwMDAyNAAAAAAAAAAA\r\nPE2dZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYJU+EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAlj4RAAAAAGD7wwgAAAAAYPvDCAAAAAA=\r\n|") returned 2852 [0250.557] GetSystemTime (in: lpSystemTime=0x113e75c0 | out: lpSystemTime=0x113e75c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x277)) [0250.557] SystemTimeToFileTime (in: lpSystemTime=0x113e75c0, lpFileTime=0x113e75f0 | out: lpFileTime=0x113e75f0) returned 1 [0250.557] GetSystemTime (in: lpSystemTime=0x113e75c0 | out: lpSystemTime=0x113e75c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x277)) [0250.557] SystemTimeToFileTime (in: lpSystemTime=0x113e75c0, lpFileTime=0x113e75e0 | out: lpFileTime=0x113e75e0) returned 1 [0250.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x803e7e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.558] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113e7440 | out: phkResult=0x113e7440*=0x1f0c) returned 0x0 [0250.559] CryptAcquireContextW (phProv=0x113e7460, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.560] GetCurrentThreadId () returned 0xffc [0250.561] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113e5588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAK3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBtPhEAAAAAAAAAAAAAAACgbT4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACAK3QIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQbT4RAAAAAHx1sSj7fwAALAAAAFwAVwCsDwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhyPhEAAAAAgAAAABQAAAD4cT4RAAAAAAAAAAAA\r\nBQAAQG8+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcG0+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.561] _vsnprintf (in: string=0x8c68770, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113e5588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAK3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMG8+EQAAAADAcD4RAAAAAAAAA") returned -1 [0250.561] _vsnprintf (in: string=0x8c68770, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113e5588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAK3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAdT4RAAAAAMaBHiX7fwA") returned -1 [0250.561] _vsnprintf (in: string=0x8c68770, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113e5588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAK3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBtPhEAAAAAAAAAAAAAAACgbT4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACAK3QIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQbT4RAAAAAHx1sSj7fwAALAAAAFwAVwCsDwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhyPhEAAAAAgAAAABQAAAD4cT4RAAAAAAAAAAAA\r\nBQAAQG8+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcG0+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgbT4RAAAAAMBxPhEAAAAAAHA+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwcD4RAAAAAAQAAAAAAAAAAAAAAAAAAACwcD4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABobj4RAAAAAABwPhEAAAAAwHE+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwbz4RAAAAAABxPhEAAAAAAgAAAAAAAABobz4RAAAAAPhuPhEAAAAAAAAA\r\nAPt/AAAAAAAAAAAAALANAAAAAAAAsHA+EQAAAADAcD4RAAAAAPBToQoAAAAAAAAAAAAAAADAcT4R\r\nAAAAAB4XsSj7fwAAMG8+EQAAAADAcD4RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsHA+EQAAAAAkbz4RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEBvPhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOBvPhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABhwPhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4cj4RAAAAAOkkdquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAhyPhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAECTFCgAAAAAAAAAAAAAAAOTkgojQEAAA2HE+EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANhyPhEAAAAAoIrLCgAAAAAAcz4RAAAAAAAAAPAAAAAA8FOhCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAdT4RAAAAAMaBHiX7fwAAGAAAAAAAAADwU6EKAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAABAkxQoAAAAA8FOhCgAAAACAc3kIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIB1PhEAAAAAYHQ+EQAAAAAAAAAAAAAAAOAOxQoAAAAAYHI+EQAAAAAfAAAA\r\nHwAAAAEAAAAAAAAAsA0AAAAAAAAQJMUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAADwU6EKAAAAADtzPhEAAAAAUHR5CAAAAAAIAAAAAAAAAAAAAAD7fwAAgHN5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgdD4RAAAAADxzPhEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8FOhCgAAAAAwMDAwMDAyNAAAAAAAAAAA\r\nPKydZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYHQ+EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAdT4RAAAAAPAGxAgAAAAA8AbECAAAAAA=\r\n|") returned 2852 [0250.562] GetSystemTime (in: lpSystemTime=0x113e54c0 | out: lpSystemTime=0x113e54c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x277)) [0250.562] SystemTimeToFileTime (in: lpSystemTime=0x113e54c0, lpFileTime=0x113e54f0 | out: lpFileTime=0x113e54f0) returned 1 [0250.562] GetSystemTime (in: lpSystemTime=0x113e54c0 | out: lpSystemTime=0x113e54c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x277)) [0250.562] SystemTimeToFileTime (in: lpSystemTime=0x113e54c0, lpFileTime=0x113e54e0 | out: lpFileTime=0x113e54e0) returned 1 [0250.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c22330, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.563] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113e5340 | out: phkResult=0x113e5340*=0x1c84) returned 0x0 [0250.563] CryptAcquireContextW (phProv=0x113e5360, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.564] GetCurrentThreadId () returned 0xffc [0250.565] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113e3488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABANXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBMPhEAAAAAAAAAAAAAAACgTD4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABANXQIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQTD4RAAAAAHx1sSj7fwAALAAAAFwAVwBoHAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhRPhEAAAAAgAAAABQAAAD4UD4RAAAAAAAAAAAA\r\nBQAAQE4+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcEw+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.565] _vsnprintf (in: string=0x8c69e10, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113e3488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABANXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAME4+EQAAAADATz4RAAAAAAAAA") returned -1 [0250.565] _vsnprintf (in: string=0x8c69e10, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113e3488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABANXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAVD4RAAAAAMaBHiX7fwA") returned -1 [0250.566] _vsnprintf (in: string=0x8c6dc30, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113e3488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABANXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.566] GetSystemTime (in: lpSystemTime=0x113e33c0 | out: lpSystemTime=0x113e33c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x277)) [0250.566] SystemTimeToFileTime (in: lpSystemTime=0x113e33c0, lpFileTime=0x113e33f0 | out: lpFileTime=0x113e33f0) returned 1 [0250.566] GetSystemTime (in: lpSystemTime=0x113e33c0 | out: lpSystemTime=0x113e33c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x277)) [0250.566] SystemTimeToFileTime (in: lpSystemTime=0x113e33c0, lpFileTime=0x113e33e0 | out: lpFileTime=0x113e33e0) returned 1 [0250.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c59b70, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.567] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113e3240 | out: phkResult=0x113e3240*=0xfa4) returned 0x0 [0250.568] CryptAcquireContextW (phProv=0x113e3260, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.569] GetCurrentThreadId () returned 0xffc [0250.569] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113e1388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQH3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABArPhEAAAAAAAAAAAAAAACgKz4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQH3QIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKz4RAAAAAHx1sSj7fwAALAAAAFwAVwAcHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgwPhEAAAAAgAAAABQAAAD4Lz4RAAAAAAAAAAAA\r\nBQAAQC0+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCs+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.570] _vsnprintf (in: string=0x8c6f2d0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113e1388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQH3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMC0+EQAAAADALj4RAAAAAAAAA") returned -1 [0250.570] _vsnprintf (in: string=0x8c6f2d0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113e1388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQH3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAMz4RAAAAAMaBHiX7fwA") returned -1 [0250.570] _vsnprintf (in: string=0x8c730f0, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113e1388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQH3QIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABArPhEAAAAAAAAAAAAAAACgKz4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQH3QIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKz4RAAAAAHx1sSj7fwAALAAAAFwAVwAcHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgwPhEAAAAAgAAAABQAAAD4Lz4RAAAAAAAAAAAA\r\nBQAAQC0+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCs+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgKz4RAAAAAMAvPhEAAAAAAC4+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwLj4RAAAAAAQAAAAAAAAAAAAAAAAAAACwLj4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoLD4RAAAAAAAuPhEAAAAAwC8+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwLT4RAAAAAAAvPhEAAAAAAgAAAAAAAABoLT4RAAAAAPgsPhEAAAAAAAAA\r\nAPt/AAAAAAAAAAAAALgWAAAAAAAAsC4+EQAAAADALj4RAAAAAPAooQoAAAAAAAAAAAAAAADALz4R\r\nAAAAAB4XsSj7fwAAMC0+EQAAAADALj4RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsC4+EQAAAAAkLT4RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEAtPhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOAtPhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABguPhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4MD4RAAAAAOlmdquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAgwPhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAUCbFCgAAAAAAAAAAAAAAAOSigojQEAAA2C8+EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANgwPhEAAAAAoIrLCgAAAAAAMT4RAAAAAAAAAPAAAAAA8CihCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAMz4RAAAAAMaBHiX7fwAAGAAAAAAAAADwKKEKAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAAFAmxQoAAAAA8CihCgAAAACApXkIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIAzPhEAAAAAYDI+EQAAAAAAAAAAAAAAAOAOxQoAAAAAYDA+EQAAAAAfAAAA\r\nHwAAAAEAAAAAAAAAuBYAAAAAAABQJsUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAADwKKEKAAAAADsxPhEAAAAAUKZ5CAAAAAAIAAAAAAAAAAAAAAD7fwAAgKV5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgMj4RAAAAADwxPhEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CihCgAAAAAwMDAwMDAyNAAAAAAAAAAA\r\nPO6dZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYDI+EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAMz4RAAAAADAIxAgAAAAAMAjECAAAAAA=\r\n|") returned 2852 [0250.571] GetSystemTime (in: lpSystemTime=0x113e12c0 | out: lpSystemTime=0x113e12c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x287)) [0250.571] SystemTimeToFileTime (in: lpSystemTime=0x113e12c0, lpFileTime=0x113e12f0 | out: lpFileTime=0x113e12f0) returned 1 [0250.571] GetSystemTime (in: lpSystemTime=0x113e12c0 | out: lpSystemTime=0x113e12c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x287)) [0250.571] SystemTimeToFileTime (in: lpSystemTime=0x113e12c0, lpFileTime=0x113e12e0 | out: lpFileTime=0x113e12e0) returned 1 [0250.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c22330, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.572] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113e1140 | out: phkResult=0x113e1140*=0x1090) returned 0x0 [0250.572] CryptAcquireContextW (phProv=0x113e1160, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.576] GetCurrentThreadId () returned 0xffc [0250.576] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113df288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAKPhEAAAAAAAAAAAAAAACgCj4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAwJHQIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCj4RAAAAAHx1sSj7fwAALAAAAFwAVwC0FgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgPPhEAAAAAgAAAABQAAAD4Dj4RAAAAAAAAAAAA\r\nBQAAQAw+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAo+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.577] _vsnprintf (in: string=0x8c785b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113df288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMAw+EQAAAADADT4RAAAAAAAAA") returned -1 [0250.577] _vsnprintf (in: string=0x8c785b0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113df288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAEj4RAAAAAMaBHiX7fwA") returned -1 [0250.577] _vsnprintf (in: string=0x8c785b0, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113df288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAKPhEAAAAAAAAAAAAAAACgCj4RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAwJHQIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCj4RAAAAAHx1sSj7fwAALAAAAFwAVwC0FgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgPPhEAAAAAgAAAABQAAAD4Dj4RAAAAAAAAAAAA\r\nBQAAQAw+EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAo+EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgCj4RAAAAAMAOPhEAAAAAAA0+EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwDT4RAAAAAAQAAAAAAAAAAAAAAAAAAACwDT4RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoCz4RAAAAAAANPhEAAAAAwA4+EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwDD4RAAAAAAAOPhEAAAAAAgAAAAAAAABoDD4RAAAAAPgLPhEAAAAAAAAA\r\nAPt/AAAAAAAAAAAAANAWAAAAAAAAsA0+EQAAAADADT4RAAAAADA6oQoAAAAAAAAAAAAAAADADj4R\r\nAAAAAB4XsSj7fwAAMAw+EQAAAADADT4RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsA0+EQAAAAAkDD4RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEAMPhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOAMPhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABgNPhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4Dz4RAAAAAOlBdquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAgPPhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAA0CTFCgAAAAAAAAAAAAAAAOSBgojQEAAA2A4+EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANgPPhEAAAAAoIrLCgAAAAAAED4RAAAAAAAAAPAAAAAAMDqhCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAEj4RAAAAAMaBHiX7fwAAGAAAAAAAAAAwOqEKAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAANAkxQoAAAAAMDqhCgAAAACAinkIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIASPhEAAAAAYBE+EQAAAAAAAAAAAAAAAOAOxQoAAAAAYA8+EQAAAAAfAAAA\r\nHwAAAAEAAAAAAAAA0BYAAAAAAADQJMUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAwOqEKAAAAADsQPhEAAAAAUIt5CAAAAAAIAAAAAAAAAAAAAAD7fwAAgIp5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgET4RAAAAADwQPhEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDqhCgAAAAAwMDAwMDAyNAAAAAAAAAAA\r\nPNGdZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYBE+EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAEj4RAAAAADADxAgAAAAAMAPECAAAAAA=\r\n|") returned 2852 [0250.578] GetSystemTime (in: lpSystemTime=0x113df1c0 | out: lpSystemTime=0x113df1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x287)) [0250.578] SystemTimeToFileTime (in: lpSystemTime=0x113df1c0, lpFileTime=0x113df1f0 | out: lpFileTime=0x113df1f0) returned 1 [0250.578] GetSystemTime (in: lpSystemTime=0x113df1c0 | out: lpSystemTime=0x113df1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x287)) [0250.578] SystemTimeToFileTime (in: lpSystemTime=0x113df1c0, lpFileTime=0x113df1e0 | out: lpFileTime=0x113df1e0) returned 1 [0250.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c6a620, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.579] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113df040 | out: phkResult=0x113df040*=0x16ac) returned 0x0 [0250.579] CryptAcquireContextW (phProv=0x113df060, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.583] GetCurrentThreadId () returned 0xffc [0250.583] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113dd188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwLXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDpPREAAAAAAAAAAAAAAACg6T0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwLXQIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ6T0RAAAAAHx1sSj7fwAALAAAAFwAVwCYDwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjuPREAAAAAgAAAABQAAAD47T0RAAAAAAAAAAAA\r\nBQAAQOs9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcOk9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.584] _vsnprintf (in: string=0x8c79c50, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113dd188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwLXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMOs9EQAAAADA7D0RAAAAAAAAA") returned -1 [0250.584] _vsnprintf (in: string=0x8c79c50, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113dd188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwLXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA8T0RAAAAAMaBHiX7fwA") returned -1 [0250.585] _vsnprintf (in: string=0x8c7da70, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113dd188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwLXQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.585] GetSystemTime (in: lpSystemTime=0x113dd0c0 | out: lpSystemTime=0x113dd0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x296)) [0250.585] SystemTimeToFileTime (in: lpSystemTime=0x113dd0c0, lpFileTime=0x113dd0f0 | out: lpFileTime=0x113dd0f0) returned 1 [0250.585] GetSystemTime (in: lpSystemTime=0x113dd0c0 | out: lpSystemTime=0x113dd0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x296)) [0250.585] SystemTimeToFileTime (in: lpSystemTime=0x113dd0c0, lpFileTime=0x113dd0e0 | out: lpFileTime=0x113dd0e0) returned 1 [0250.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c22330, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.586] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113dcf40 | out: phkResult=0x113dcf40*=0xf9c) returned 0x0 [0250.587] CryptAcquireContextW (phProv=0x113dcf60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.590] GetCurrentThreadId () returned 0xffc [0250.591] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113db088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgMHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDIPREAAAAAAAAAAAAAAACgyD0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABgMHQIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQyD0RAAAAAHx1sSj7fwAALAAAAFwAVwCUDwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjNPREAAAAAgAAAABQAAAD4zD0RAAAAAAAAAAAA\r\nBQAAQMo9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcMg9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.591] _vsnprintf (in: string=0x8c79c50, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113db088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgMHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMMo9EQAAAADAyz0RAAAAAAAAA") returned -1 [0250.591] _vsnprintf (in: string=0x8c79c50, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113db088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgMHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA0D0RAAAAAMaBHiX7fwA") returned -1 [0250.592] _vsnprintf (in: string=0x8c820f0, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113db088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgMHQIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.592] GetSystemTime (in: lpSystemTime=0x113dafc0 | out: lpSystemTime=0x113dafc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x296)) [0250.592] SystemTimeToFileTime (in: lpSystemTime=0x113dafc0, lpFileTime=0x113daff0 | out: lpFileTime=0x113daff0) returned 1 [0250.593] GetSystemTime (in: lpSystemTime=0x113dafc0 | out: lpSystemTime=0x113dafc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x296)) [0250.593] SystemTimeToFileTime (in: lpSystemTime=0x113dafc0, lpFileTime=0x113dafe0 | out: lpFileTime=0x113dafe0) returned 1 [0250.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c74fa0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.593] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113dae40 | out: phkResult=0x113dae40*=0xfd4) returned 0x0 [0250.593] CryptAcquireContextW (phProv=0x113dae60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.597] GetCurrentThreadId () returned 0xffc [0250.597] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113d8f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAI50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCnPREAAAAAAAAAAAAAAACgpz0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADAI50KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQpz0RAAAAAHx1sSj7fwAALAAAAFwAVwDgFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANisPREAAAAAgAAAABQAAAD4qz0RAAAAAAAAAAAA\r\nBQAAQKk9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcKc9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.598] _vsnprintf (in: string=0x8c820f0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113d8f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAI50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMKk9EQAAAADAqj0RAAAAAAAAA") returned -1 [0250.598] _vsnprintf (in: string=0x8c820f0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113d8f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAI50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACArz0RAAAAAMaBHiX7fwA") returned -1 [0250.598] _vsnprintf (in: string=0x8c85f10, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113d8f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAI50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.598] GetSystemTime (in: lpSystemTime=0x113d8ec0 | out: lpSystemTime=0x113d8ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x296)) [0250.598] SystemTimeToFileTime (in: lpSystemTime=0x113d8ec0, lpFileTime=0x113d8ef0 | out: lpFileTime=0x113d8ef0) returned 1 [0250.599] GetSystemTime (in: lpSystemTime=0x113d8ec0 | out: lpSystemTime=0x113d8ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x296)) [0250.599] SystemTimeToFileTime (in: lpSystemTime=0x113d8ec0, lpFileTime=0x113d8ee0 | out: lpFileTime=0x113d8ee0) returned 1 [0250.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c867e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.599] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113d8d40 | out: phkResult=0x113d8d40*=0x31c) returned 0x0 [0250.600] CryptAcquireContextW (phProv=0x113d8d60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.601] GetCurrentThreadId () returned 0xffc [0250.602] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113d6e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAA85wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCGPREAAAAAAAAAAAAAAACghj0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAA85wKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQhj0RAAAAAHx1sSj7fwAALAAAAFwAVwDUFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiLPREAAAAAgAAAABQAAAD4ij0RAAAAAAAAAAAA\r\nBQAAQIg9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcIY9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.602] _vsnprintf (in: string=0x8c86f20, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113d6e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAA85wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMIg9EQAAAADAiT0RAAAAAAAAA") returned -1 [0250.602] _vsnprintf (in: string=0x8c86f20, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113d6e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAA85wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCGPREAAAAAAAAAAAAAAACghj0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAA85wKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQhj0RAAAAAHx1sSj7fwAALAAAAFwAVwDUFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiLPREAAAAAgAAAABQAAAD4ij0RAAAAAAAAAAAA\r\nBQAAQIg9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcIY9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADghj0RAAAAAMCKPREAAAAAAIk9EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwiT0RAAAAAAQAAAAAAAAAAAAAAAAAAACwiT0RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABohz0RAAAAAACJPREAAAAAwIo9EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwiD0RAAAAAACKPREAAAAAAgAAAAAAAABoiD0RAAAAAPiHPREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAKgPAAAAAAAAsIk9EQAAAADAiT0RAAAAALA4oQoAAAAAAAAAAAAAAADAij0R\r\nAAAAAB4XsSj7fwAAMIg9EQAAAADAiT0RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsIk9EQAAAAAkiD0RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECIPREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCIPREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABiJPREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4iz0RAAAAAOnNdauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAiLPREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAUCnFCgAAAAAAAAAAAAAAAOQNgYjQEAAA2Io9EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANiLPREAAAAAoIrLCgAAAAAAjD0RAAAAAAAAAPAAAAAAsDihCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAjj0RAAAAAMaBHiX7fwA") returned -1 [0250.603] _vsnprintf (in: string=0x8c8ad40, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113d6e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAA85wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.603] GetSystemTime (in: lpSystemTime=0x113d6dc0 | out: lpSystemTime=0x113d6dc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.603] SystemTimeToFileTime (in: lpSystemTime=0x113d6dc0, lpFileTime=0x113d6df0 | out: lpFileTime=0x113d6df0) returned 1 [0250.603] GetSystemTime (in: lpSystemTime=0x113d6dc0 | out: lpSystemTime=0x113d6dc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.603] SystemTimeToFileTime (in: lpSystemTime=0x113d6dc0, lpFileTime=0x113d6de0 | out: lpFileTime=0x113d6de0) returned 1 [0250.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c868f0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.604] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113d6c40 | out: phkResult=0x113d6c40*=0x16bc) returned 0x0 [0250.604] CryptAcquireContextW (phProv=0x113d6c60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.605] GetCurrentThreadId () returned 0xffc [0250.606] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113d4d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBlPREAAAAAAAAAAAAAAACgZT0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAwJp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQZT0RAAAAAHx1sSj7fwAALAAAAFwAVwBEHAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhqPREAAAAAgAAAABQAAAD4aT0RAAAAAAAAAAAA\r\nBQAAQGc9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcGU9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.606] _vsnprintf (in: string=0x8c8ad40, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113d4d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMGc9EQAAAADAaD0RAAAAAAAAA") returned -1 [0250.606] _vsnprintf (in: string=0x8c8ad40, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113d4d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBlPREAAAAAAAAAAAAAAACgZT0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAwJp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQZT0RAAAAAHx1sSj7fwAALAAAAFwAVwBEHAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhqPREAAAAAgAAAABQAAAD4aT0RAAAAAAAAAAAA\r\nBQAAQGc9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcGU9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgZT0RAAAAAMBpPREAAAAAAGg9EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwaD0RAAAAAAQAAAAAAAAAAAAAAAAAAACwaD0RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoZj0RAAAAAABoPREAAAAAwGk9EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwZz0RAAAAAABpPREAAAAAAgAAAAAAAABoZz0RAAAAAPhmPREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAACwfAAAAAAAAsGg9EQAAAADAaD0RAAAAAHA7oQoAAAAAAAAAAAAAAADAaT0R\r\nAAAAAB4XsSj7fwAAMGc9EQAAAADAaD0RAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsGg9EQAAAAAkZz0RAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEBnPREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOBnPREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABhoPREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4aj0RAAAAAOksdauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAhqPREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAACLFCgAAAAAAAAAAAAAAAOTsgYjQEAAA2Gk9EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANhqPREAAAAAoIrLCgAAAAAAaz0RAAAAAAAAAPAAAAAAcDuhCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAbT0RAAAAAMaBHiX7fwA") returned -1 [0250.607] _vsnprintf (in: string=0x8c8eb60, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113d4d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwJp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.607] GetSystemTime (in: lpSystemTime=0x113d4cc0 | out: lpSystemTime=0x113d4cc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.607] SystemTimeToFileTime (in: lpSystemTime=0x113d4cc0, lpFileTime=0x113d4cf0 | out: lpFileTime=0x113d4cf0) returned 1 [0250.607] GetSystemTime (in: lpSystemTime=0x113d4cc0 | out: lpSystemTime=0x113d4cc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.607] SystemTimeToFileTime (in: lpSystemTime=0x113d4cc0, lpFileTime=0x113d4ce0 | out: lpFileTime=0x113d4ce0) returned 1 [0250.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86c20, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.608] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113d4b40 | out: phkResult=0x113d4b40*=0x1f38) returned 0x0 [0250.608] CryptAcquireContextW (phProv=0x113d4b60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.609] GetCurrentThreadId () returned 0xffc [0250.610] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113d2c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwEp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBEPREAAAAAAAAAAAAAAACgRD0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACwEp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRD0RAAAAAHx1sSj7fwAALAAAAFwAVwBADgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhJPREAAAAAgAAAABQAAAD4SD0RAAAAAAAAAAAA\r\nBQAAQEY9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcEQ9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.610] _vsnprintf (in: string=0x8c8eb60, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113d2c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwEp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMEY9EQAAAADARz0RAAAAAAAAA") returned -1 [0250.610] _vsnprintf (in: string=0x8c8eb60, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113d2c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwEp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACATD0RAAAAAMaBHiX7fwA") returned -1 [0250.611] _vsnprintf (in: string=0x8c92980, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113d2c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwEp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.611] GetSystemTime (in: lpSystemTime=0x113d2bc0 | out: lpSystemTime=0x113d2bc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.611] SystemTimeToFileTime (in: lpSystemTime=0x113d2bc0, lpFileTime=0x113d2bf0 | out: lpFileTime=0x113d2bf0) returned 1 [0250.611] GetSystemTime (in: lpSystemTime=0x113d2bc0 | out: lpSystemTime=0x113d2bc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.611] SystemTimeToFileTime (in: lpSystemTime=0x113d2bc0, lpFileTime=0x113d2be0 | out: lpFileTime=0x113d2be0) returned 1 [0250.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c866d0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.612] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113d2a40 | out: phkResult=0x113d2a40*=0x1098) returned 0x0 [0250.612] CryptAcquireContextW (phProv=0x113d2a60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.613] GetCurrentThreadId () returned 0xffc [0250.614] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113d0b88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABw9ZwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAjPREAAAAAAAAAAAAAAACgIz0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABw9ZwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIz0RAAAAAHx1sSj7fwAALAAAAFwAVwCAEAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgoPREAAAAAgAAAABQAAAD4Jz0RAAAAAAAAAAAA\r\nBQAAQCU9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCM9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.614] _vsnprintf (in: string=0x8c967a0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113d0b88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABw9ZwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAjPREAAAAAAAAAAAAAAACgIz0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABw9ZwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIz0RAAAAAHx1sSj7fwAALAAAAFwAVwCAEAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgoPREAAAAAgAAAABQAAAD4Jz0RAAAAAAAAAAAA\r\nBQAAQCU9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCM9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgIz0RAAAAAMAnPREAAAAAACY9EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwJj0RAAAAAAQAAAAAAAAAAAAAAAAAAACwJj0RAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoJD0RAAAAAAAmPREAAAAAwCc9EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwJT0RAAAAAAAnPREAAAAAAgAAAAAAAABoJT0RAAAAAPgkPREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAIQQAAAAAAAAsCY9EQAAAADAJj0RAAAAAHBDoQoAAAAAAAAAAAAAAADAJz0R\r\nAAAAAB4XsSj7fwAAMCU9EQAAAADAJj0RAAAAAAAAA") returned -1 [0250.614] _vsnprintf (in: string=0x8c967a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113d0b88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABw9ZwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAKz0RAAAAAMaBHiX7fwA") returned -1 [0250.614] _vsnprintf (in: string=0x8c967a0, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113d0b88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABw9ZwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.615] GetSystemTime (in: lpSystemTime=0x113d0ac0 | out: lpSystemTime=0x113d0ac0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.615] SystemTimeToFileTime (in: lpSystemTime=0x113d0ac0, lpFileTime=0x113d0af0 | out: lpFileTime=0x113d0af0) returned 1 [0250.615] GetSystemTime (in: lpSystemTime=0x113d0ac0 | out: lpSystemTime=0x113d0ac0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2a6)) [0250.615] SystemTimeToFileTime (in: lpSystemTime=0x113d0ac0, lpFileTime=0x113d0ae0 | out: lpFileTime=0x113d0ae0) returned 1 [0250.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86a00, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.617] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113d0940 | out: phkResult=0x113d0940*=0xe34) returned 0x0 [0250.617] CryptAcquireContextW (phProv=0x113d0960, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.619] GetCurrentThreadId () returned 0xffc [0250.619] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113cea88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQF50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABACPREAAAAAAAAAAAAAAACgAj0RAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACQF50KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAj0RAAAAAHx1sSj7fwAALAAAAFwAVwD0DQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgHPREAAAAAgAAAABQAAAD4Bj0RAAAAAAAAAAAA\r\nBQAAQAQ9EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAI9EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.620] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113cea88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQF50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMAQ9EQAAAADABT0RAAAAAAAAA") returned -1 [0250.620] _vsnprintf (in: string=0x8ca67b0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113cea88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQF50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACACj0RAAAAAMaBHiX7fwA") returned -1 [0250.620] _vsnprintf (in: string=0x8caa5d0, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113cea88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQF50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.620] GetSystemTime (in: lpSystemTime=0x113ce9c0 | out: lpSystemTime=0x113ce9c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2b6)) [0250.620] SystemTimeToFileTime (in: lpSystemTime=0x113ce9c0, lpFileTime=0x113ce9f0 | out: lpFileTime=0x113ce9f0) returned 1 [0250.621] GetSystemTime (in: lpSystemTime=0x113ce9c0 | out: lpSystemTime=0x113ce9c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2b6)) [0250.621] SystemTimeToFileTime (in: lpSystemTime=0x113ce9c0, lpFileTime=0x113ce9e0 | out: lpFileTime=0x113ce9e0) returned 1 [0250.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86c20, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.621] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ce840 | out: phkResult=0x113ce840*=0xde4) returned 0x0 [0250.622] CryptAcquireContextW (phProv=0x113ce860, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.626] GetCurrentThreadId () returned 0xffc [0250.627] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113cc988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgAZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDhPBEAAAAAAAAAAAAAAACg4TwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACgAZ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ4TwRAAAAAHx1sSj7fwAALAAAAFwAVwA8DgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjmPBEAAAAAgAAAABQAAAD45TwRAAAAAAAAAAAA\r\nBQAAQOM8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcOE8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.627] _vsnprintf (in: string=0x8cb5900, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113cc988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgAZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMOM8EQAAAADA5DwRAAAAAAAAA") returned -1 [0250.627] _vsnprintf (in: string=0x8caa620, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113cc988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgAZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA6TwRAAAAAMaBHiX7fwA") returned -1 [0250.628] _vsnprintf (in: string=0x8cb5900, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113cc988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgAZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.628] GetSystemTime (in: lpSystemTime=0x113cc8c0 | out: lpSystemTime=0x113cc8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2b6)) [0250.628] SystemTimeToFileTime (in: lpSystemTime=0x113cc8c0, lpFileTime=0x113cc8f0 | out: lpFileTime=0x113cc8f0) returned 1 [0250.628] GetSystemTime (in: lpSystemTime=0x113cc8c0 | out: lpSystemTime=0x113cc8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2b6)) [0250.628] SystemTimeToFileTime (in: lpSystemTime=0x113cc8c0, lpFileTime=0x113cc8e0 | out: lpFileTime=0x113cc8e0) returned 1 [0250.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86b10, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.629] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113cc740 | out: phkResult=0x113cc740*=0xe24) returned 0x0 [0250.629] CryptAcquireContextW (phProv=0x113cc760, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.636] GetCurrentThreadId () returned 0xffc [0250.638] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113ca888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACABp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDAPBEAAAAAAAAAAAAAAACgwDwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACABp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQwDwRAAAAAHx1sSj7fwAALAAAAFwAVwAsDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjFPBEAAAAAgAAAABQAAAD4xDwRAAAAAAAAAAAA\r\nBQAAQMI8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcMA8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.639] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113ca888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACABp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDAPBEAAAAAAAAAAAAAAACgwDwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACABp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQwDwRAAAAAHx1sSj7fwAALAAAAFwAVwAsDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjFPBEAAAAAgAAAABQAAAD4xDwRAAAAAAAAAAAA\r\nBQAAQMI8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcMA8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgwDwRAAAAAMDEPBEAAAAAAMM8EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwwzwRAAAAAAQAAAAAAAAAAAAAAAAAAACwwzwRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABowTwRAAAAAADDPBEAAAAAwMQ8EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwwjwRAAAAAADEPBEAAAAAAgAAAAAAAABowjwRAAAAAPjBPBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAEwOAAAAAAAAsMM8EQAAAADAwzwRAAAAAPBBoQoAAAAAAAAAAAAAAADAxDwR\r\nAAAAAB4XsSj7fwAAMMI8EQAAAADAwzwRAAAAAAAAA") returned -1 [0250.639] _vsnprintf (in: string=0x8cade90, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113ca888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACABp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDAPBEAAAAAAAAAAAAAAACgwDwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACABp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQwDwRAAAAAHx1sSj7fwAALAAAAFwAVwAsDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjFPBEAAAAAgAAAABQAAAD4xDwRAAAAAAAAAAAA\r\nBQAAQMI8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcMA8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgwDwRAAAAAMDEPBEAAAAAAMM8EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwwzwRAAAAAAQAAAAAAAAAAAAAAAAAAACwwzwRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABowTwRAAAAAADDPBEAAAAAwMQ8EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwwjwRAAAAAADEPBEAAAAAAgAAAAAAAABowjwRAAAAAPjBPBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAEwOAAAAAAAAsMM8EQAAAADAwzwRAAAAAPBBoQoAAAAAAAAAAAAAAADAxDwR\r\nAAAAAB4XsSj7fwAAMMI8EQAAAADAwzwRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsMM8EQAAAAAkwjwRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEDCPBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAODCPBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABjDPBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4xTwRAAAAAOmLdKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAjFPBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAoCrFCgAAAAAAAAAAAAAAAOQ3gIjQEAAA2MQ8EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANjFPBEAAAAAoIrLCgAAAAAAxjwRAAAAAAAAAPAAAAAA8EGhCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAyDwRAAAAAMaBHiX7fwA") returned -1 [0250.639] _vsnprintf (in: string=0x8cdd920, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113ca888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACABp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.639] GetSystemTime (in: lpSystemTime=0x113ca7c0 | out: lpSystemTime=0x113ca7c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2c6)) [0250.640] SystemTimeToFileTime (in: lpSystemTime=0x113ca7c0, lpFileTime=0x113ca7f0 | out: lpFileTime=0x113ca7f0) returned 1 [0250.640] GetSystemTime (in: lpSystemTime=0x113ca7c0 | out: lpSystemTime=0x113ca7c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2c6)) [0250.640] SystemTimeToFileTime (in: lpSystemTime=0x113ca7c0, lpFileTime=0x113ca7e0 | out: lpFileTime=0x113ca7e0) returned 1 [0250.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86b10, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.641] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ca640 | out: phkResult=0x113ca640*=0xe68) returned 0x0 [0250.641] CryptAcquireContextW (phProv=0x113ca660, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.645] GetCurrentThreadId () returned 0xffc [0250.645] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113c8788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQBJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCfPBEAAAAAAAAAAAAAAACgnzwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQBJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQnzwRAAAAAHx1sSj7fwAALAAAAFwAVwCkDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANikPBEAAAAAgAAAABQAAAD4ozwRAAAAAAAAAAAA\r\nBQAAQKE8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcJ88EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.645] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113c8788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQBJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCfPBEAAAAAAAAAAAAAAACgnzwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQBJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQnzwRAAAAAHx1sSj7fwAALAAAAFwAVwCkDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANikPBEAAAAAgAAAABQAAAD4ozwRAAAAAAAAAAAA\r\nBQAAQKE8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcJ88EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgnzwRAAAAAMCjPBEAAAAAAKI8EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwojwRAAAAAAQAAAAAAAAAAAAAAAAAAACwojwRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABooDwRAAAAAACiPBEAAAAAwKM8EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwoTwRAAAAAACjPBEAAAAAAgAAAAAAAABooTwRAAAAAPigPBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAHglAAAAAAAAsKI8EQAAAADAojwRAAAAAHA1oQoAAAAAAAAAAAAAAADAozwR\r\nAAAAAB4XsSj7fwAAMKE8EQAAAADAojwRAAAAAAAAA") returned -1 [0250.646] _vsnprintf (in: string=0x8cace70, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113c8788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQBJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACApzwRAAAAAMaBHiX7fwA") returned -1 [0250.646] _vsnprintf (in: string=0x8cdd920, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113c8788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQBJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.646] GetSystemTime (in: lpSystemTime=0x113c86c0 | out: lpSystemTime=0x113c86c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2c6)) [0250.646] SystemTimeToFileTime (in: lpSystemTime=0x113c86c0, lpFileTime=0x113c86f0 | out: lpFileTime=0x113c86f0) returned 1 [0250.646] GetSystemTime (in: lpSystemTime=0x113c86c0 | out: lpSystemTime=0x113c86c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2c6)) [0250.647] SystemTimeToFileTime (in: lpSystemTime=0x113c86c0, lpFileTime=0x113c86e0 | out: lpFileTime=0x113c86e0) returned 1 [0250.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86070, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.647] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113c8540 | out: phkResult=0x113c8540*=0xf40) returned 0x0 [0250.648] CryptAcquireContextW (phProv=0x113c8560, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.651] GetCurrentThreadId () returned 0xffc [0250.652] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113c6688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwCJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB+PBEAAAAAAAAAAAAAAACgfjwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwCJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQfjwRAAAAAHx1sSj7fwAALAAAAFwAVwCMEAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiDPBEAAAAAgAAAABQAAAD4gjwRAAAAAAAAAAAA\r\nBQAAQIA8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcH48EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.652] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113c6688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwCJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMIA8EQAAAADAgTwRAAAAAAAAA") returned -1 [0250.652] _vsnprintf (in: string=0x8cb1700, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113c6688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwCJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAhjwRAAAAAMaBHiX7fwA") returned -1 [0250.653] _vsnprintf (in: string=0x8cdd920, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113c6688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwCJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB+PBEAAAAAAAAAAAAAAACgfjwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwCJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQfjwRAAAAAHx1sSj7fwAALAAAAFwAVwCMEAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiDPBEAAAAAgAAAABQAAAD4gjwRAAAAAAAAAAAA\r\nBQAAQIA8EQAAAAAAAQAAAAAAAAAAAAAAAAAAcH48EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgfjwRAAAAAMCCPBEAAAAAAIE8EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwgTwRAAAAAAQAAAAAAAAAAAAAAAAAAACwgTwRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABofzwRAAAAAACBPBEAAAAAwII8EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwgDwRAAAAAACCPBEAAAAAAgAAAAAAAABogDwRAAAAAPh/PBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAADwPAAAAAAAAsIE8EQAAAADAgTwRAAAAAPBEoQoAAAAAAAAAAAAAAADAgjwR\r\nAAAAAB4XsSj7fwAAMIA8EQAAAADAgTwRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsIE8EQAAAAAkgDwRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECAPBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCAPBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABiBPBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4gzwRAAAAAOk1dKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAiDPBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAACXFCgAAAAAAAAAAAAAAAOT1gIjQEAAA2II8EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANiDPBEAAAAAoIrLCgAAAAAAhDwRAAAAAAAAAPAAAAAA8EShCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAhjwRAAAAAMaBHiX7fwAAGAAAAAAAAADwRKEKAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAlxQoAAAAA8EShCgAAAACAqHkIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAICGPBEAAAAAYIU8EQAAAAAAAAAAAAAAAOAOxQoAAAAAYIM8EQAAAAAfAAAA\r\nHwAAAAEAAACUcwAAPA8AAAAAAAAAJcUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAADwRKEKAAAAADuEPBEAAAAAUKl5CAAAAAAIAAAA/////wAAAAD7fwAAgKh5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABghTwRAAAAADyEPBEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8EShCgAAAAAwMDAwMDAyNABlyAgAAAAA\r\nPF2fZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYIU8EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAhjwRAAAAAIAIxAgAAAAAgAjECAAAAAA=\r\n|") returned 2852 [0250.653] GetSystemTime (in: lpSystemTime=0x113c65c0 | out: lpSystemTime=0x113c65c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2d5)) [0250.653] SystemTimeToFileTime (in: lpSystemTime=0x113c65c0, lpFileTime=0x113c65f0 | out: lpFileTime=0x113c65f0) returned 1 [0250.653] GetSystemTime (in: lpSystemTime=0x113c65c0 | out: lpSystemTime=0x113c65c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2d5)) [0250.653] SystemTimeToFileTime (in: lpSystemTime=0x113c65c0, lpFileTime=0x113c65e0 | out: lpFileTime=0x113c65e0) returned 1 [0250.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c864b0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.654] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113c6440 | out: phkResult=0x113c6440*=0xe08) returned 0x0 [0250.655] CryptAcquireContextW (phProv=0x113c6460, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.659] GetCurrentThreadId () returned 0xffc [0250.659] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113c4588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgKJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBdPBEAAAAAAAAAAAAAAACgXTwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACgKJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQXTwRAAAAAHx1sSj7fwAALAAAAFwAVwBUDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhiPBEAAAAAgAAAABQAAAD4YTwRAAAAAAAAAAAA\r\nBQAAQF88EQAAAAAAAQAAAAAAAAAAAAAAAAAAcF08EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.659] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113c4588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgKJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMF88EQAAAADAYDwRAAAAAAAAA") returned -1 [0250.660] _vsnprintf (in: string=0x8cae6a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113c4588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgKJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAZTwRAAAAAMaBHiX7fwA") returned -1 [0250.660] _vsnprintf (in: string=0x8cdd920, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113c4588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgKJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.660] GetSystemTime (in: lpSystemTime=0x113c44c0 | out: lpSystemTime=0x113c44c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2d5)) [0250.660] SystemTimeToFileTime (in: lpSystemTime=0x113c44c0, lpFileTime=0x113c44f0 | out: lpFileTime=0x113c44f0) returned 1 [0250.660] GetSystemTime (in: lpSystemTime=0x113c44c0 | out: lpSystemTime=0x113c44c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2d5)) [0250.661] SystemTimeToFileTime (in: lpSystemTime=0x113c44c0, lpFileTime=0x113c44e0 | out: lpFileTime=0x113c44e0) returned 1 [0250.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86b10, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.661] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113c4340 | out: phkResult=0x113c4340*=0x1f24) returned 0x0 [0250.662] CryptAcquireContextW (phProv=0x113c4360, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.666] GetCurrentThreadId () returned 0xffc [0250.666] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113c2488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACw65wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABA8PBEAAAAAAAAAAAAAAACgPDwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACw65wKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQPDwRAAAAAHx1sSj7fwAALAAAAFwAVwBQIQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhBPBEAAAAAgAAAABQAAAD4QDwRAAAAAAAAAAAA\r\nBQAAQD48EQAAAAAAAQAAAAAAAAAAAAAAAAAAcDw8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.667] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113c2488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACw65wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMD48EQAAAADAPzwRAAAAAAAAA") returned -1 [0250.667] _vsnprintf (in: string=0x8cab640, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113c2488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACw65wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACARDwRAAAAAMaBHiX7fwA") returned -1 [0250.667] _vsnprintf (in: string=0x8cdf930, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113c2488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACw65wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.667] GetSystemTime (in: lpSystemTime=0x113c23c0 | out: lpSystemTime=0x113c23c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2e7)) [0250.668] SystemTimeToFileTime (in: lpSystemTime=0x113c23c0, lpFileTime=0x113c23f0 | out: lpFileTime=0x113c23f0) returned 1 [0250.668] GetSystemTime (in: lpSystemTime=0x113c23c0 | out: lpSystemTime=0x113c23c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2e7)) [0250.668] SystemTimeToFileTime (in: lpSystemTime=0x113c23c0, lpFileTime=0x113c23e0 | out: lpFileTime=0x113c23e0) returned 1 [0250.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c86b10, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.668] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113c2240 | out: phkResult=0x113c2240*=0x2130) returned 0x0 [0250.669] CryptAcquireContextW (phProv=0x113c2260, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.672] GetCurrentThreadId () returned 0xffc [0250.673] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113c0388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgFZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAbPBEAAAAAAAAAAAAAAACgGzwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgFZ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQGzwRAAAAAHx1sSj7fwAALAAAAFwAVwBEHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANggPBEAAAAAgAAAABQAAAD4HzwRAAAAAAAAAAAA\r\nBQAAQB08EQAAAAAAAQAAAAAAAAAAAAAAAAAAcBs8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.673] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113c0388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgFZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMB08EQAAAADAHjwRAAAAAAAAA") returned -1 [0250.674] _vsnprintf (in: string=0x8caa620, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113c0388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgFZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAbPBEAAAAAAAAAAAAAAACgGzwRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgFZ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQGzwRAAAAAHx1sSj7fwAALAAAAFwAVwBEHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANggPBEAAAAAgAAAABQAAAD4HzwRAAAAAAAAAAAA\r\nBQAAQB08EQAAAAAAAQAAAAAAAAAAAAAAAAAAcBs8EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgGzwRAAAAAMAfPBEAAAAAAB48EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwHjwRAAAAAAQAAAAAAAAAAAAAAAAAAACwHjwRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoHDwRAAAAAAAePBEAAAAAwB88EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwHTwRAAAAAAAfPBEAAAAAAgAAAAAAAABoHTwRAAAAAPgcPBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAOAeAAAAAAAAsB48EQAAAADAHjwRAAAAAIDYygoAAAAAAAAAAAAAAADAHzwR\r\nAAAAAB4XsSj7fwAAMB08EQAAAADAHjwRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsB48EQAAAAAkHTwRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEAdPBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOAdPBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABgePBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4IDwRAAAAAOlWdKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAggPBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAwC7FCgAAAAAAAAAAAAAAAOSSgIjQEAAA2B88EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANggPBEAAAAAoIrLCgAAAAAAITwRAAAAAAAAAPAAAAAAgNjKCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAIzwRAAAAAMaBHiX7fwA") returned -1 [0250.674] _vsnprintf (in: string=0x8cdf930, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113c0388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgFZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.674] GetSystemTime (in: lpSystemTime=0x113c02c0 | out: lpSystemTime=0x113c02c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2e7)) [0250.674] SystemTimeToFileTime (in: lpSystemTime=0x113c02c0, lpFileTime=0x113c02f0 | out: lpFileTime=0x113c02f0) returned 1 [0250.674] GetSystemTime (in: lpSystemTime=0x113c02c0 | out: lpSystemTime=0x113c02c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2e7)) [0250.675] SystemTimeToFileTime (in: lpSystemTime=0x113c02c0, lpFileTime=0x113c02e0 | out: lpFileTime=0x113c02e0) returned 1 [0250.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c865c0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.675] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113c0140 | out: phkResult=0x113c0140*=0x1f3c) returned 0x0 [0250.676] CryptAcquireContextW (phProv=0x113c0160, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.679] GetCurrentThreadId () returned 0xffc [0250.680] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113be288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAg7pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABD6OxEAAAAAAAAAAAAAAACg+jsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAg7pwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ+jsRAAAAAHx1sSj7fwAALAAAAFwAVwBcHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANj/OxEAAAAAgAAAABQAAAD4/jsRAAAAAAAAAAAA\r\nBQAAQPw7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcPo7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.680] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113be288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAg7pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMPw7EQAAAADA/TsRAAAAAAAAA") returned -1 [0250.680] _vsnprintf (in: string=0x8cac660, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113be288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAg7pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABD6OxEAAAAAAAAAAAAAAACg+jsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAg7pwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ+jsRAAAAAHx1sSj7fwAALAAAAFwAVwBcHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANj/OxEAAAAAgAAAABQAAAD4/jsRAAAAAAAAAAAA\r\nBQAAQPw7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcPo7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADg+jsRAAAAAMD+OxEAAAAAAP07EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACw/TsRAAAAAAQAAAAAAAAAAAAAAAAAAACw/TsRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+zsRAAAAAAD9OxEAAAAAwP47EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAw/DsRAAAAAAD+OxEAAAAAAgAAAAAAAABo/DsRAAAAAPj7OxEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAADwcAAAAAAAAsP07EQAAAADA/TsRAAAAAEDUygoAAAAAAAAAAAAAAADA/jsR\r\nAAAAAB4XsSj7fwAAMPw7EQAAAADA/TsRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsP07EQAAAAAk/DsRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAED8OxEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOD8OxEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABj9OxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4/zsRAAAAAOmxc6uUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAj/OxEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAQC3FCgAAAAAAAAAAAAAAAORxh4jQEAAA2P47EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANj/OxEAAAAAoIrLCgAAAAAAADwRAAAAAAAAAPAAAAAAQNTKCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAAjwRAAAAAMaBHiX7fwA") returned -1 [0250.680] _vsnprintf (in: string=0x8cdf930, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113be288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAg7pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.681] GetSystemTime (in: lpSystemTime=0x113be1c0 | out: lpSystemTime=0x113be1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2f4)) [0250.681] SystemTimeToFileTime (in: lpSystemTime=0x113be1c0, lpFileTime=0x113be1f0 | out: lpFileTime=0x113be1f0) returned 1 [0250.681] GetSystemTime (in: lpSystemTime=0x113be1c0 | out: lpSystemTime=0x113be1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2f4)) [0250.681] SystemTimeToFileTime (in: lpSystemTime=0x113be1c0, lpFileTime=0x113be1e0 | out: lpFileTime=0x113be1e0) returned 1 [0250.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cddca0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.682] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113be040 | out: phkResult=0x113be040*=0x1f54) returned 0x0 [0250.682] CryptAcquireContextW (phProv=0x113be060, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.685] GetCurrentThreadId () returned 0xffc [0250.686] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113bc188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQ8JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDZOxEAAAAAAAAAAAAAAACg2TsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACQ8JwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ2TsRAAAAAHx1sSj7fwAALAAAAFwAVwBsHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjeOxEAAAAAgAAAABQAAAD43TsRAAAAAAAAAAAA\r\nBQAAQNs7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcNk7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.686] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113bc188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQ8JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMNs7EQAAAADA3DsRAAAAAAAAA") returned -1 [0250.686] _vsnprintf (in: string=0x8caae30, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113bc188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQ8JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA4TsRAAAAAMaBHiX7fwA") returned -1 [0250.687] _vsnprintf (in: string=0x8cdf930, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113bc188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQ8JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.687] GetSystemTime (in: lpSystemTime=0x113bc0c0 | out: lpSystemTime=0x113bc0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2f4)) [0250.687] SystemTimeToFileTime (in: lpSystemTime=0x113bc0c0, lpFileTime=0x113bc0f0 | out: lpFileTime=0x113bc0f0) returned 1 [0250.687] GetSystemTime (in: lpSystemTime=0x113bc0c0 | out: lpSystemTime=0x113bc0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2f4)) [0250.687] SystemTimeToFileTime (in: lpSystemTime=0x113bc0c0, lpFileTime=0x113bc0e0 | out: lpFileTime=0x113bc0e0) returned 1 [0250.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdeeb0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.688] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113bbf40 | out: phkResult=0x113bbf40*=0x1f34) returned 0x0 [0250.688] CryptAcquireContextW (phProv=0x113bbf60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.692] GetCurrentThreadId () returned 0xffc [0250.692] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113ba088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADg95wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABC4OxEAAAAAAAAAAAAAAACguDsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADg95wKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQuDsRAAAAAHx1sSj7fwAALAAAAFwAVwCoHAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANi9OxEAAAAAgAAAABQAAAD4vDsRAAAAAAAAAAAA\r\nBQAAQLo7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcLg7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.692] _vsnprintf (in: string=0x8ca67b0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113ba088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADg95wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMLo7EQAAAADAuzsRAAAAAAAAA") returned -1 [0250.693] _vsnprintf (in: string=0x8caae30, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113ba088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADg95wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAwDsRAAAAAMaBHiX7fwA") returned -1 [0250.693] _vsnprintf (in: string=0x8cdf930, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113ba088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADg95wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.693] GetSystemTime (in: lpSystemTime=0x113b9fc0 | out: lpSystemTime=0x113b9fc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2f4)) [0250.693] SystemTimeToFileTime (in: lpSystemTime=0x113b9fc0, lpFileTime=0x113b9ff0 | out: lpFileTime=0x113b9ff0) returned 1 [0250.693] GetSystemTime (in: lpSystemTime=0x113b9fc0 | out: lpSystemTime=0x113b9fc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x2f4)) [0250.694] SystemTimeToFileTime (in: lpSystemTime=0x113b9fc0, lpFileTime=0x113b9fe0 | out: lpFileTime=0x113b9fe0) returned 1 [0250.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde630, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.695] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113b9e40 | out: phkResult=0x113b9e40*=0x1c18) returned 0x0 [0250.696] CryptAcquireContextW (phProv=0x113b9e60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.699] GetCurrentThreadId () returned 0xffc [0250.700] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113b7f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQ+pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCXOxEAAAAAAAAAAAAAAACglzsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQ+pwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQlzsRAAAAAHx1sSj7fwAALAAAAFwAVwCEHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANicOxEAAAAAgAAAABQAAAD4mzsRAAAAAAAAAAAA\r\nBQAAQJk7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcJc7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.700] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113b7f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQ+pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMJk7EQAAAADAmjsRAAAAAAAAA") returned -1 [0250.700] _vsnprintf (in: string=0x8cad680, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113b7f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQ+pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAnzsRAAAAAMaBHiX7fwA") returned -1 [0250.700] _vsnprintf (in: string=0x8cef940, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113b7f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQ+pwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.700] GetSystemTime (in: lpSystemTime=0x113b7ec0 | out: lpSystemTime=0x113b7ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x304)) [0250.700] SystemTimeToFileTime (in: lpSystemTime=0x113b7ec0, lpFileTime=0x113b7ef0 | out: lpFileTime=0x113b7ef0) returned 1 [0250.701] GetSystemTime (in: lpSystemTime=0x113b7ec0 | out: lpSystemTime=0x113b7ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x304)) [0250.701] SystemTimeToFileTime (in: lpSystemTime=0x113b7ec0, lpFileTime=0x113b7ee0 | out: lpFileTime=0x113b7ee0) returned 1 [0250.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdeeb0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.701] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113b7d40 | out: phkResult=0x113b7d40*=0x1c60) returned 0x0 [0250.702] CryptAcquireContextW (phProv=0x113b7d60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.703] GetCurrentThreadId () returned 0xffc [0250.703] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113b5e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADA/JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB2OxEAAAAAAAAAAAAAAACgdjsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADA/JwKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQdjsRAAAAAHx1sSj7fwAALAAAAFwAVwAUFwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANh7OxEAAAAAgAAAABQAAAD4ejsRAAAAAAAAAAAA\r\nBQAAQHg7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcHY7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.704] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113b5e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADA/JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMHg7EQAAAADAeTsRAAAAAAAAA") returned -1 [0250.704] _vsnprintf (in: string=0x8cabe50, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113b5e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADA/JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAfjsRAAAAAMaBHiX7fwA") returned -1 [0250.704] _vsnprintf (in: string=0x8cef940, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113b5e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADA/JwKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.704] GetSystemTime (in: lpSystemTime=0x113b5dc0 | out: lpSystemTime=0x113b5dc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x304)) [0250.704] SystemTimeToFileTime (in: lpSystemTime=0x113b5dc0, lpFileTime=0x113b5df0 | out: lpFileTime=0x113b5df0) returned 1 [0250.705] GetSystemTime (in: lpSystemTime=0x113b5dc0 | out: lpSystemTime=0x113b5dc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x304)) [0250.705] SystemTimeToFileTime (in: lpSystemTime=0x113b5dc0, lpFileTime=0x113b5de0 | out: lpFileTime=0x113b5de0) returned 1 [0250.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde0e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.705] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113b5c40 | out: phkResult=0x113b5c40*=0xe0c) returned 0x0 [0250.706] CryptAcquireContextW (phProv=0x113b5c60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.707] GetCurrentThreadId () returned 0xffc [0250.709] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113b3d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAw/5wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBVOxEAAAAAAAAAAAAAAACgVTsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAw/5wKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQVTsRAAAAAHx1sSj7fwAALAAAAFwAVwDAEAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhaOxEAAAAAgAAAABQAAAD4WTsRAAAAAAAAAAAA\r\nBQAAQFc7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcFU7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.709] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113b3d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAw/5wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMFc7EQAAAADAWDsRAAAAAAAAA") returned -1 [0250.709] _vsnprintf (in: string=0x8cac660, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113b3d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAw/5wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAXTsRAAAAAMaBHiX7fwA") returned -1 [0250.710] _vsnprintf (in: string=0x8d00450, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113b3d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAw/5wKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.710] GetSystemTime (in: lpSystemTime=0x113b3cc0 | out: lpSystemTime=0x113b3cc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x313)) [0250.710] SystemTimeToFileTime (in: lpSystemTime=0x113b3cc0, lpFileTime=0x113b3cf0 | out: lpFileTime=0x113b3cf0) returned 1 [0250.711] GetSystemTime (in: lpSystemTime=0x113b3cc0 | out: lpSystemTime=0x113b3cc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x313)) [0250.711] SystemTimeToFileTime (in: lpSystemTime=0x113b3cc0, lpFileTime=0x113b3ce0 | out: lpFileTime=0x113b3ce0) returned 1 [0250.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde850, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.711] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113b3b40 | out: phkResult=0x113b3b40*=0x1ecc) returned 0x0 [0250.712] CryptAcquireContextW (phProv=0x113b3b60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.713] GetCurrentThreadId () returned 0xffc [0250.717] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113b1c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgC50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABA0OxEAAAAAAAAAAAAAAACgNDsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABgC50KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQNDsRAAAAAHx1sSj7fwAALAAAAFwAVwAgEQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANg5OxEAAAAAgAAAABQAAAD4ODsRAAAAAAAAAAAA\r\nBQAAQDY7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcDQ7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.717] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113b1c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgC50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMDY7EQAAAADANzsRAAAAAAAAA") returned -1 [0250.717] _vsnprintf (in: string=0x8cad680, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113b1c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgC50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABA0OxEAAAAAAAAAAAAAAACgNDsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABgC50KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQNDsRAAAAAHx1sSj7fwAALAAAAFwAVwAgEQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANg5OxEAAAAAgAAAABQAAAD4ODsRAAAAAAAAAAAA\r\nBQAAQDY7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcDQ7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgNDsRAAAAAMA4OxEAAAAAADc7EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwNzsRAAAAAAQAAAAAAAAAAAAAAAAAAACwNzsRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoNTsRAAAAAAA3OxEAAAAAwDg7EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwNjsRAAAAAAA4OxEAAAAAAgAAAAAAAABoNjsRAAAAAPg1OxEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAADARAAAAAAAAsDc7EQAAAADANzsRAAAAAIC+ygoAAAAAAAAAAAAAAADAODsR\r\nAAAAAB4XsSj7fwAAMDY7EQAAAADANzsRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsDc7EQAAAAAkNjsRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEA2OxEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOA2OxEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABg3OxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4OTsRAAAAAOl/c6uUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAg5OxEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAcC3FCgAAAAAAAAAAAAAAAOS7h4jQEAAA2Dg7EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANg5OxEAAAAAoIrLCgAAAAAAOjsRAAAAAAAAAPAAAAAAgL7KCgAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAPDsRAAAAAMaBHiX7fwA") returned -1 [0250.718] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113b1c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABgC50KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.718] GetSystemTime (in: lpSystemTime=0x113b1bc0 | out: lpSystemTime=0x113b1bc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x313)) [0250.718] SystemTimeToFileTime (in: lpSystemTime=0x113b1bc0, lpFileTime=0x113b1bf0 | out: lpFileTime=0x113b1bf0) returned 1 [0250.718] GetSystemTime (in: lpSystemTime=0x113b1bc0 | out: lpSystemTime=0x113b1bc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x313)) [0250.718] SystemTimeToFileTime (in: lpSystemTime=0x113b1bc0, lpFileTime=0x113b1be0 | out: lpFileTime=0x113b1be0) returned 1 [0250.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdec90, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.719] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113b1a40 | out: phkResult=0x113b1a40*=0x1148) returned 0x0 [0250.720] CryptAcquireContextW (phProv=0x113b1a60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.721] GetCurrentThreadId () returned 0xffc [0250.721] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113afb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQDZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABATOxEAAAAAAAAAAAAAAACgEzsRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADQDZ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQEzsRAAAAAHx1sSj7fwAALAAAAFwAVwA0EQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgYOxEAAAAAgAAAABQAAAD4FzsRAAAAAAAAAAAA\r\nBQAAQBU7EQAAAAAAAQAAAAAAAAAAAAAAAAAAcBM7EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.721] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113afb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQDZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMBU7EQAAAADAFjsRAAAAAAAAA") returned -1 [0250.723] _vsnprintf (in: string=0x8d03500, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113afb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQDZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAGzsRAAAAAMaBHiX7fwA") returned -1 [0250.723] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113afb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQDZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.723] GetSystemTime (in: lpSystemTime=0x113afac0 | out: lpSystemTime=0x113afac0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x313)) [0250.723] SystemTimeToFileTime (in: lpSystemTime=0x113afac0, lpFileTime=0x113afaf0 | out: lpFileTime=0x113afaf0) returned 1 [0250.724] GetSystemTime (in: lpSystemTime=0x113afac0 | out: lpSystemTime=0x113afac0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x313)) [0250.724] SystemTimeToFileTime (in: lpSystemTime=0x113afac0, lpFileTime=0x113afae0 | out: lpFileTime=0x113afae0) returned 1 [0250.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde630, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.725] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113af940 | out: phkResult=0x113af940*=0x1728) returned 0x0 [0250.725] CryptAcquireContextW (phProv=0x113af960, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.726] GetCurrentThreadId () returned 0xffc [0250.727] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113ada88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAGp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDyOhEAAAAAAAAAAAAAAACg8joRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAAGp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8joRAAAAAHx1sSj7fwAALAAAAFwAVwDoFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANj3OhEAAAAAgAAAABQAAAD49joRAAAAAAAAAAAA\r\nBQAAQPQ6EQAAAAAAAQAAAAAAAAAAAAAAAAAAcPI6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.727] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113ada88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAGp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMPQ6EQAAAADA9ToRAAAAAAAAA") returned -1 [0250.727] _vsnprintf (in: string=0x8d07580, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113ada88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAGp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA+joRAAAAAMaBHiX7fwA") returned -1 [0250.727] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113ada88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAGp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.728] GetSystemTime (in: lpSystemTime=0x113ad9c0 | out: lpSystemTime=0x113ad9c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x323)) [0250.728] SystemTimeToFileTime (in: lpSystemTime=0x113ad9c0, lpFileTime=0x113ad9f0 | out: lpFileTime=0x113ad9f0) returned 1 [0250.728] GetSystemTime (in: lpSystemTime=0x113ad9c0 | out: lpSystemTime=0x113ad9c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x323)) [0250.728] SystemTimeToFileTime (in: lpSystemTime=0x113ad9c0, lpFileTime=0x113ad9e0 | out: lpFileTime=0x113ad9e0) returned 1 [0250.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdf510, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.729] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ad840 | out: phkResult=0x113ad840*=0x168c) returned 0x0 [0250.729] CryptAcquireContextW (phProv=0x113ad860, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.736] GetCurrentThreadId () returned 0xffc [0250.737] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113ab988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABAEJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDROhEAAAAAAAAAAAAAAACg0ToRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABAEJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0ToRAAAAAHx1sSj7fwAALAAAAFwAVwD8EAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjWOhEAAAAAgAAAABQAAAD41ToRAAAAAAAAAAAA\r\nBQAAQNM6EQAAAAAAAQAAAAAAAAAAAAAAAAAAcNE6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.737] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113ab988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABAEJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMNM6EQAAAADA1DoRAAAAAAAAA") returned -1 [0250.737] _vsnprintf (in: string=0x8d03500, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113ab988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABAEJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA2ToRAAAAAMaBHiX7fwA") returned -1 [0250.738] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113ab988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABAEJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.738] GetSystemTime (in: lpSystemTime=0x113ab8c0 | out: lpSystemTime=0x113ab8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x323)) [0250.738] SystemTimeToFileTime (in: lpSystemTime=0x113ab8c0, lpFileTime=0x113ab8f0 | out: lpFileTime=0x113ab8f0) returned 1 [0250.738] GetSystemTime (in: lpSystemTime=0x113ab8c0 | out: lpSystemTime=0x113ab8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x323)) [0250.739] SystemTimeToFileTime (in: lpSystemTime=0x113ab8c0, lpFileTime=0x113ab8e0 | out: lpFileTime=0x113ab8e0) returned 1 [0250.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdda80, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.739] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113ab740 | out: phkResult=0x113ab740*=0x10d4) returned 0x0 [0250.740] CryptAcquireContextW (phProv=0x113ab760, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.747] GetCurrentThreadId () returned 0xffc [0250.747] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113a9888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwHJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCwOhEAAAAAAAAAAAAAAACgsDoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABwHJ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQsDoRAAAAAHx1sSj7fwAALAAAAFwAVwAEEQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANi1OhEAAAAAgAAAABQAAAD4tDoRAAAAAAAAAAAA\r\nBQAAQLI6EQAAAAAAAQAAAAAAAAAAAAAAAAAAcLA6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.748] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113a9888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwHJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMLI6EQAAAADAszoRAAAAAAAAA") returned -1 [0250.748] _vsnprintf (in: string=0x8d05540, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113a9888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwHJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAuDoRAAAAAMaBHiX7fwA") returned -1 [0250.748] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113a9888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwHJ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.749] GetSystemTime (in: lpSystemTime=0x113a97c0 | out: lpSystemTime=0x113a97c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x335)) [0250.749] SystemTimeToFileTime (in: lpSystemTime=0x113a97c0, lpFileTime=0x113a97f0 | out: lpFileTime=0x113a97f0) returned 1 [0250.749] GetSystemTime (in: lpSystemTime=0x113a97c0 | out: lpSystemTime=0x113a97c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x335)) [0250.749] SystemTimeToFileTime (in: lpSystemTime=0x113a97c0, lpFileTime=0x113a97e0 | out: lpFileTime=0x113a97e0) returned 1 [0250.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde630, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.750] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113a9640 | out: phkResult=0x113a9640*=0x171c) returned 0x0 [0250.750] CryptAcquireContextW (phProv=0x113a9660, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.754] GetCurrentThreadId () returned 0xffc [0250.755] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113a7788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgHp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCPOhEAAAAAAAAAAAAAAACgjzoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADgHp0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQjzoRAAAAAHx1sSj7fwAALAAAAFwAVwBsEQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiUOhEAAAAAgAAAABQAAAD4kzoRAAAAAAAAAAAA\r\nBQAAQJE6EQAAAAAAAQAAAAAAAAAAAAAAAAAAcI86EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.755] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113a7788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgHp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMJE6EQAAAADAkjoRAAAAAAAAA") returned -1 [0250.758] _vsnprintf (in: string=0x8d05d50, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113a7788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgHp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAlzoRAAAAAMaBHiX7fwA") returned -1 [0250.758] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113a7788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgHp0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.758] GetSystemTime (in: lpSystemTime=0x113a76c0 | out: lpSystemTime=0x113a76c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x342)) [0250.758] SystemTimeToFileTime (in: lpSystemTime=0x113a76c0, lpFileTime=0x113a76f0 | out: lpFileTime=0x113a76f0) returned 1 [0250.759] GetSystemTime (in: lpSystemTime=0x113a76c0 | out: lpSystemTime=0x113a76c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x342)) [0250.759] SystemTimeToFileTime (in: lpSystemTime=0x113a76c0, lpFileTime=0x113a76e0 | out: lpFileTime=0x113a76e0) returned 1 [0250.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde850, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.760] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113a7540 | out: phkResult=0x113a7540*=0x10e4) returned 0x0 [0250.760] CryptAcquireContextW (phProv=0x113a7560, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.764] GetCurrentThreadId () returned 0xffc [0250.764] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113a5688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQIZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBuOhEAAAAAAAAAAAAAAACgbjoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQIZ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQbjoRAAAAAHx1sSj7fwAALAAAAFwAVwAkFwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhzOhEAAAAAgAAAABQAAAD4cjoRAAAAAAAAAAAA\r\nBQAAQHA6EQAAAAAAAQAAAAAAAAAAAAAAAAAAcG46EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.764] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113a5688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQIZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMHA6EQAAAADAcToRAAAAAAAAA") returned -1 [0250.765] _vsnprintf (in: string=0x8d004a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113a5688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQIZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBuOhEAAAAAAAAAAAAAAACgbjoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQIZ0KAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQbjoRAAAAAHx1sSj7fwAALAAAAFwAVwAkFwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhzOhEAAAAAgAAAABQAAAD4cjoRAAAAAAAAAAAA\r\nBQAAQHA6EQAAAAAAAQAAAAAAAAAAAAAAAAAAcG46EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgbjoRAAAAAMByOhEAAAAAAHE6EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwcToRAAAAAAQAAAAAAAAAAAAAAAAAAACwcToRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABobzoRAAAAAABxOhEAAAAAwHI6EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwcDoRAAAAAAByOhEAAAAAAgAAAAAAAABocDoRAAAAAPhvOhEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAACAXAAAAAAAAsHE6EQAAAADAcToRAAAAABB1YwgAAAAAAAAAAAAAAADAcjoR\r\nAAAAAB4XsSj7fwAAMHA6EQAAAADAcToRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsHE6EQAAAAAkcDoRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEBwOhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOBwOhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABhxOhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4czoRAAAAAOklcquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAhzOhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAUDLFCgAAAAAAAAAAAAAAAOTlhojQEAAA2HI6EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANhzOhEAAAAAoIrLCgAAAAAAdDoRAAAAAAAAAPAAAAAAEHVjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAdjoRAAAAAMaBHiX7fwA") returned -1 [0250.765] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113a5688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQIZ0KAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.765] GetSystemTime (in: lpSystemTime=0x113a55c0 | out: lpSystemTime=0x113a55c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x342)) [0250.765] SystemTimeToFileTime (in: lpSystemTime=0x113a55c0, lpFileTime=0x113a55f0 | out: lpFileTime=0x113a55f0) returned 1 [0250.766] GetSystemTime (in: lpSystemTime=0x113a55c0 | out: lpSystemTime=0x113a55c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x342)) [0250.766] SystemTimeToFileTime (in: lpSystemTime=0x113a55c0, lpFileTime=0x113a55e0 | out: lpFileTime=0x113a55e0) returned 1 [0250.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde630, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.766] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113a5440 | out: phkResult=0x113a5440*=0x11b4) returned 0x0 [0250.767] CryptAcquireContextW (phProv=0x113a5460, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.771] GetCurrentThreadId () returned 0xffc [0250.771] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113a3588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwOsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBNOhEAAAAAAAAAAAAAAACgTToRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABwOsQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQTToRAAAAAHx1sSj7fwAALAAAAFwAVwDQHwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhSOhEAAAAAgAAAABQAAAD4UToRAAAAAAAAAAAA\r\nBQAAQE86EQAAAAAAAQAAAAAAAAAAAAAAAAAAcE06EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.772] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113a3588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwOsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAME86EQAAAADAUDoRAAAAAAAAA") returned -1 [0250.772] _vsnprintf (in: string=0x8d06560, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113a3588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwOsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAVToRAAAAAMaBHiX7fwA") returned -1 [0250.772] _vsnprintf (in: string=0xaf32010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113a3588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwOsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.773] GetSystemTime (in: lpSystemTime=0x113a34c0 | out: lpSystemTime=0x113a34c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x352)) [0250.773] SystemTimeToFileTime (in: lpSystemTime=0x113a34c0, lpFileTime=0x113a34f0 | out: lpFileTime=0x113a34f0) returned 1 [0250.773] GetSystemTime (in: lpSystemTime=0x113a34c0 | out: lpSystemTime=0x113a34c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x352)) [0250.773] SystemTimeToFileTime (in: lpSystemTime=0x113a34c0, lpFileTime=0x113a34e0 | out: lpFileTime=0x113a34e0) returned 1 [0250.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde1f0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.775] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113a3340 | out: phkResult=0x113a3340*=0x1c88) returned 0x0 [0250.775] CryptAcquireContextW (phProv=0x113a3360, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.779] GetCurrentThreadId () returned 0xffc [0250.780] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x113a1488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwTcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAsOhEAAAAAAAAAAAAAAACgLDoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwTcQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQLDoRAAAAAHx1sSj7fwAALAAAAFwAVwAgCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgxOhEAAAAAgAAAABQAAAD4MDoRAAAAAAAAAAAA\r\nBQAAQC46EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCw6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.780] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x113a1488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwTcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAsOhEAAAAAAAAAAAAAAACgLDoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwTcQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQLDoRAAAAAHx1sSj7fwAALAAAAFwAVwAgCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgxOhEAAAAAgAAAABQAAAD4MDoRAAAAAAAAAAAA\r\nBQAAQC46EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCw6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgLDoRAAAAAMAwOhEAAAAAAC86EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwLzoRAAAAAAQAAAAAAAAAAAAAAAAAAACwLzoRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoLToRAAAAAAAvOhEAAAAAwDA6EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwLjoRAAAAAAAwOhEAAAAAAgAAAAAAAABoLjoRAAAAAPgtOhEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAIAfAAAAAAAAsC86EQAAAADALzoRAAAAAJB2YwgAAAAAAAAAAAAAAADAMDoR\r\nAAAAAB4XsSj7fwAAMC46EQAAAADALzoRAAAAAAAAA") returned -1 [0250.780] _vsnprintf (in: string=0x8d03d10, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x113a1488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwTcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAsOhEAAAAAAAAAAAAAAACgLDoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADwTcQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQLDoRAAAAAHx1sSj7fwAALAAAAFwAVwAgCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgxOhEAAAAAgAAAABQAAAD4MDoRAAAAAAAAAAAA\r\nBQAAQC46EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCw6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgLDoRAAAAAMAwOhEAAAAAAC86EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwLzoRAAAAAAQAAAAAAAAAAAAAAAAAAACwLzoRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoLToRAAAAAAAvOhEAAAAAwDA6EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwLjoRAAAAAAAwOhEAAAAAAgAAAAAAAABoLjoRAAAAAPgtOhEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAIAfAAAAAAAAsC86EQAAAADALzoRAAAAAJB2YwgAAAAAAAAAAAAAAADAMDoR\r\nAAAAAB4XsSj7fwAAMC46EQAAAADALzoRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsC86EQAAAAAkLjoRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEAuOhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOAuOhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABgvOhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4MToRAAAAAOlncquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAgxOhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAsDLFCgAAAAAAAAAAAAAAAOSjhojQEAAA2DA6EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANgxOhEAAAAAoIrLCgAAAAAAMjoRAAAAAAAAAPAAAAAAkHZjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACANDoRAAAAAMaBHiX7fwA") returned -1 [0250.781] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x113a1488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADwTcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.781] GetSystemTime (in: lpSystemTime=0x113a13c0 | out: lpSystemTime=0x113a13c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x352)) [0250.781] SystemTimeToFileTime (in: lpSystemTime=0x113a13c0, lpFileTime=0x113a13f0 | out: lpFileTime=0x113a13f0) returned 1 [0250.781] GetSystemTime (in: lpSystemTime=0x113a13c0 | out: lpSystemTime=0x113a13c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x352)) [0250.781] SystemTimeToFileTime (in: lpSystemTime=0x113a13c0, lpFileTime=0x113a13e0 | out: lpFileTime=0x113a13e0) returned 1 [0250.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdeb80, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.782] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x113a1240 | out: phkResult=0x113a1240*=0x948) returned 0x0 [0250.782] CryptAcquireContextW (phProv=0x113a1260, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.786] GetCurrentThreadId () returned 0xffc [0250.787] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1139f388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAOMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABALOhEAAAAAAAAAAAAAAACgCzoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAAOMQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCzoRAAAAAHx1sSj7fwAALAAAAFwAVwD0CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgQOhEAAAAAgAAAABQAAAD4DzoRAAAAAAAAAAAA\r\nBQAAQA06EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAs6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.787] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1139f388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAOMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMA06EQAAAADADjoRAAAAAAAAA") returned -1 [0250.787] _vsnprintf (in: string=0x8d06560, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1139f388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAOMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAEzoRAAAAAMaBHiX7fwA") returned -1 [0250.788] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1139f388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAOMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABALOhEAAAAAAAAAAAAAAACgCzoRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAAOMQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCzoRAAAAAHx1sSj7fwAALAAAAFwAVwD0CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgQOhEAAAAAgAAAABQAAAD4DzoRAAAAAAAAAAAA\r\nBQAAQA06EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAs6EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgCzoRAAAAAMAPOhEAAAAAAA46EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwDjoRAAAAAAQAAAAAAAAAAAAAAAAAAACwDjoRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoDDoRAAAAAAAOOhEAAAAAwA86EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwDToRAAAAAAAPOhEAAAAAAgAAAAAAAABoDToRAAAAAPgMOhEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAIgSAAAAAAAAsA46EQAAAADADjoRAAAAAJB7YwgAAAAAAAAAAAAAAADADzoR\r\nAAAAAB4XsSj7fwAAMA06EQAAAADADjoRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsA46EQAAAAAkDToRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEANOhEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOANOhEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABgOOhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4EDoRAAAAAOlGcquUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAgQOhEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAwDHFCgAAAAAAAAAAAAAAAOSChojQEAAA2A86EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANgQOhEAAAAAoIrLCgAAAAAAEToRAAAAAAAAAPAAAAAAkHtjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAEzoRAAAAAMaBHiX7fwAAGAAAAAAAAACQe2MIAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAAMAxxQoAAAAAkHtjCAAAAACAd3kIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIATOhEAAAAAYBI6EQAAAAAAAAAAAAAAAOAOxQoAAAAAYBA6EQAAAAAfAAAA\r\nHwAAAAEAAACUcwAAiBIAAAAAAADAMcUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAACQe2MIAAAAADsROhEAAAAAUHh5CAAAAAAIAAAA/////wAAAAD7fwAAgHd5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgEjoRAAAAADwROhEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAkHtjCAAAAAAwMDAwMDAyNADqzQgAAAAA\r\nPM6ZZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYBI6EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAEzoRAAAAAJD9wwgAAAAAkP3DCAAAAAA=\r\n|") returned 2852 [0250.788] GetSystemTime (in: lpSystemTime=0x1139f2c0 | out: lpSystemTime=0x1139f2c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x362)) [0250.788] SystemTimeToFileTime (in: lpSystemTime=0x1139f2c0, lpFileTime=0x1139f2f0 | out: lpFileTime=0x1139f2f0) returned 1 [0250.789] GetSystemTime (in: lpSystemTime=0x1139f2c0 | out: lpSystemTime=0x1139f2c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x362)) [0250.789] SystemTimeToFileTime (in: lpSystemTime=0x1139f2c0, lpFileTime=0x1139f2e0 | out: lpFileTime=0x1139f2e0) returned 1 [0250.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cddb90, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.790] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1139f140 | out: phkResult=0x1139f140*=0x914) returned 0x0 [0250.790] CryptAcquireContextW (phProv=0x1139f160, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.794] GetCurrentThreadId () returned 0xffc [0250.795] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1139d288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQP8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDqOREAAAAAAAAAAAAAAACg6jkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQP8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ6jkRAAAAAHx1sSj7fwAALAAAAFwAVwAYCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjvOREAAAAAgAAAABQAAAD47jkRAAAAAAAAAAAA\r\nBQAAQOw5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcOo5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.795] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1139d288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQP8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMOw5EQAAAADA7TkRAAAAAAAAA") returned -1 [0250.795] _vsnprintf (in: string=0x8d085a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1139d288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQP8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDqOREAAAAAAAAAAAAAAACg6jkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQP8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ6jkRAAAAAHx1sSj7fwAALAAAAFwAVwAYCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjvOREAAAAAgAAAABQAAAD47jkRAAAAAAAAAAAA\r\nBQAAQOw5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcOo5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADg6jkRAAAAAMDuOREAAAAAAO05EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACw7TkRAAAAAAQAAAAAAAAAAAAAAAAAAACw7TkRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo6zkRAAAAAADtOREAAAAAwO45EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAw7DkRAAAAAADuOREAAAAAAgAAAAAAAABo7DkRAAAAAPjrOREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABwJAAAAAAAAsO05EQAAAADA7TkRAAAAANB8YwgAAAAAAAAAAAAAAADA7jkR\r\nAAAAAB4XsSj7fwAAMOw5EQAAAADA7TkRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsO05EQAAAAAk7DkRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEDsOREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAODsOREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABjtOREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA47zkRAAAAAOmhcauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAjvOREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAIDXFCgAAAAAAAAAAAAAAAORhhYjQEAAA2O45EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANjvOREAAAAAoIrLCgAAAAAA8DkRAAAAAAAAAPAAAAAA0HxjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA8jkRAAAAAMaBHiX7fwA") returned -1 [0250.796] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1139d288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQP8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.796] GetSystemTime (in: lpSystemTime=0x1139d1c0 | out: lpSystemTime=0x1139d1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x362)) [0250.796] SystemTimeToFileTime (in: lpSystemTime=0x1139d1c0, lpFileTime=0x1139d1f0 | out: lpFileTime=0x1139d1f0) returned 1 [0250.796] GetSystemTime (in: lpSystemTime=0x1139d1c0 | out: lpSystemTime=0x1139d1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x362)) [0250.797] SystemTimeToFileTime (in: lpSystemTime=0x1139d1c0, lpFileTime=0x1139d1e0 | out: lpFileTime=0x1139d1e0) returned 1 [0250.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdf510, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.797] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1139d040 | out: phkResult=0x1139d040*=0x930) returned 0x0 [0250.798] CryptAcquireContextW (phProv=0x1139d060, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.802] GetCurrentThreadId () returned 0xffc [0250.802] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1139b188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgPMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDJOREAAAAAAAAAAAAAAACgyTkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADgPMQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQyTkRAAAAAHx1sSj7fwAALAAAAFwAVwAsCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjOOREAAAAAgAAAABQAAAD4zTkRAAAAAAAAAAAA\r\nBQAAQMs5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcMk5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.802] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1139b188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgPMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMMs5EQAAAADAzDkRAAAAAAAAA") returned -1 [0250.802] _vsnprintf (in: string=0x8d085a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1139b188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgPMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDJOREAAAAAAAAAAAAAAACgyTkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADgPMQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQyTkRAAAAAHx1sSj7fwAALAAAAFwAVwAsCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjOOREAAAAAgAAAABQAAAD4zTkRAAAAAAAAAAAA\r\nBQAAQMs5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcMk5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgyTkRAAAAAMDNOREAAAAAAMw5EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwzDkRAAAAAAQAAAAAAAAAAAAAAAAAAACwzDkRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoyjkRAAAAAADMOREAAAAAwM05EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwyzkRAAAAAADNOREAAAAAAgAAAAAAAABoyzkRAAAAAPjKOREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAACQJAAAAAAAAsMw5EQAAAADAzDkRAAAAABCAYwgAAAAAAAAAAAAAAADAzTkR\r\nAAAAAB4XsSj7fwAAMMs5EQAAAADAzDkRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsMw5EQAAAAAkyzkRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEDLOREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAODLOREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABjMOREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4zjkRAAAAAOmAcauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAjOOREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAgDjFCgAAAAAAAAAAAAAAAORAhYjQEAAA2M05EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANjOOREAAAAAoIrLCgAAAAAAzzkRAAAAAAAAAPAAAAAAEIBjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA0TkRAAAAAMaBHiX7fwA") returned -1 [0250.803] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1139b188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgPMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.803] GetSystemTime (in: lpSystemTime=0x1139b0c0 | out: lpSystemTime=0x1139b0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x362)) [0250.803] SystemTimeToFileTime (in: lpSystemTime=0x1139b0c0, lpFileTime=0x1139b0f0 | out: lpFileTime=0x1139b0f0) returned 1 [0250.804] GetSystemTime (in: lpSystemTime=0x1139b0c0 | out: lpSystemTime=0x1139b0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x371)) [0250.804] SystemTimeToFileTime (in: lpSystemTime=0x1139b0c0, lpFileTime=0x1139b0e0 | out: lpFileTime=0x1139b0e0) returned 1 [0250.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cde960, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.805] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1139af40 | out: phkResult=0x1139af40*=0x928) returned 0x0 [0250.805] CryptAcquireContextW (phProv=0x1139af60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.809] GetCurrentThreadId () returned 0xffc [0250.809] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11399088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgM8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCoOREAAAAAAAAAAAAAAACgqDkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgM8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQqDkRAAAAAHx1sSj7fwAALAAAAFwAVwA0CQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANitOREAAAAAgAAAABQAAAD4rDkRAAAAAAAAAAAA\r\nBQAAQKo5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcKg5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.809] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11399088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgM8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMKo5EQAAAADAqzkRAAAAAAAAA") returned -1 [0250.810] _vsnprintf (in: string=0x8d03d10, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11399088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgM8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCoOREAAAAAAAAAAAAAAACgqDkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgM8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQqDkRAAAAAHx1sSj7fwAALAAAAFwAVwA0CQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANitOREAAAAAgAAAABQAAAD4rDkRAAAAAAAAAAAA\r\nBQAAQKo5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcKg5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgqDkRAAAAAMCsOREAAAAAAKs5EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwqzkRAAAAAAQAAAAAAAAAAAAAAAAAAACwqzkRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoqTkRAAAAAACrOREAAAAAwKw5EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwqjkRAAAAAACsOREAAAAAAgAAAAAAAABoqjkRAAAAAPipOREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAEAJAAAAAAAAsKs5EQAAAADAqzkRAAAAANCAYwgAAAAAAAAAAAAAAADArDkR\r\nAAAAAB4XsSj7fwAAMKo5EQAAAADAqzkRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsKs5EQAAAAAkqjkRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECqOREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCqOREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABirOREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4rTkRAAAAAOnjcauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAitOREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAIDjFCgAAAAAAAAAAAAAAAOQvhYjQEAAA2Kw5EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANitOREAAAAAoIrLCgAAAAAArjkRAAAAAAAAAPAAAAAA0IBjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAsDkRAAAAAMaBHiX7fwA") returned -1 [0250.810] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11399088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgM8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCoOREAAAAAAAAAAAAAAACgqDkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgM8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQqDkRAAAAAHx1sSj7fwAALAAAAFwAVwA0CQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANitOREAAAAAgAAAABQAAAD4rDkRAAAAAAAAAAAA\r\nBQAAQKo5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcKg5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgqDkRAAAAAMCsOREAAAAAAKs5EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwqzkRAAAAAAQAAAAAAAAAAAAAAAAAAACwqzkRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoqTkRAAAAAACrOREAAAAAwKw5EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwqjkRAAAAAACsOREAAAAAAgAAAAAAAABoqjkRAAAAAPipOREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAEAJAAAAAAAAsKs5EQAAAADAqzkRAAAAANCAYwgAAAAAAAAAAAAAAADArDkR\r\nAAAAAB4XsSj7fwAAMKo5EQAAAADAqzkRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsKs5EQAAAAAkqjkRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECqOREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCqOREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABirOREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4rTkRAAAAAOnjcauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAitOREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAIDjFCgAAAAAAAAAAAAAAAOQvhYjQEAAA2Kw5EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANitOREAAAAAoIrLCgAAAAAArjkRAAAAAAAAAPAAAAAA0IBjCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAsDkRAAAAAMaBHiX7fwAAGAAAAAAAAADQgGMIAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAACA4xQoAAAAA0IBjCAAAAACAhXkIAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAICwOREAAAAAYK85EQAAAAAAAAAAAAAAAOAOxQoAAAAAYK05EQAAAAAfAAAA\r\nHwAAAAEAAACUcwAAQAkAAAAAAAAgOMUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAADQgGMIAAAAADuuOREAAAAAUIZ5CAAAAAAIAAAA/////wAAAAD7fwAAgIV5CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgrzkRAAAAADyuOREAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0IBjCAAAAAAwMDAwMDAyNADqzQgAAAAA\r\nPHOaZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYK85EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAsDkRAAAAAOBMxggAAAAA4EzGCAAAAAA=\r\n|") returned 2852 [0250.810] GetSystemTime (in: lpSystemTime=0x11398fc0 | out: lpSystemTime=0x11398fc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x371)) [0250.810] SystemTimeToFileTime (in: lpSystemTime=0x11398fc0, lpFileTime=0x11398ff0 | out: lpFileTime=0x11398ff0) returned 1 [0250.811] GetSystemTime (in: lpSystemTime=0x11398fc0 | out: lpSystemTime=0x11398fc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x371)) [0250.811] SystemTimeToFileTime (in: lpSystemTime=0x11398fc0, lpFileTime=0x11398fe0 | out: lpFileTime=0x11398fe0) returned 1 [0250.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdeeb0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.811] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11398e40 | out: phkResult=0x11398e40*=0x93c) returned 0x0 [0250.812] CryptAcquireContextW (phProv=0x11398e60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.816] GetCurrentThreadId () returned 0xffc [0250.816] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11396f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAQcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCHOREAAAAAAAAAAAAAAACghzkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADAQcQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQhzkRAAAAAHx1sSj7fwAALAAAAFwAVwBQCQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiMOREAAAAAgAAAABQAAAD4izkRAAAAAAAAAAAA\r\nBQAAQIk5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcIc5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.816] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11396f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAQcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMIk5EQAAAADAijkRAAAAAAAAA") returned -1 [0250.817] _vsnprintf (in: string=0x8d014c0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11396f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAQcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAjzkRAAAAAMaBHiX7fwA") returned -1 [0250.817] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11396f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADAQcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.817] GetSystemTime (in: lpSystemTime=0x11396ec0 | out: lpSystemTime=0x11396ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x371)) [0250.817] SystemTimeToFileTime (in: lpSystemTime=0x11396ec0, lpFileTime=0x11396ef0 | out: lpFileTime=0x11396ef0) returned 1 [0250.818] GetSystemTime (in: lpSystemTime=0x11396ec0 | out: lpSystemTime=0x11396ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x371)) [0250.818] SystemTimeToFileTime (in: lpSystemTime=0x11396ec0, lpFileTime=0x11396ee0 | out: lpFileTime=0x11396ee0) returned 1 [0250.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdec90, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.818] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11396d40 | out: phkResult=0x11396d40*=0xfec) returned 0x0 [0250.819] CryptAcquireContextW (phProv=0x11396d60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.820] GetCurrentThreadId () returned 0xffc [0250.821] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11394e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAS8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBmOREAAAAAAAAAAAAAAACgZjkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACAS8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQZjkRAAAAAHx1sSj7fwAALAAAAFwAVwBECQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhrOREAAAAAgAAAABQAAAD4ajkRAAAAAAAAAAAA\r\nBQAAQGg5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcGY5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.821] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11394e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAS8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBmOREAAAAAAAAAAAAAAACgZjkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACAS8QKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQZjkRAAAAAHx1sSj7fwAALAAAAFwAVwBECQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhrOREAAAAAgAAAABQAAAD4ajkRAAAAAAAAAAAA\r\nBQAAQGg5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcGY5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgZjkRAAAAAMBqOREAAAAAAGk5EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwaTkRAAAAAAQAAAAAAAAAAAAAAAAAAACwaTkRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoZzkRAAAAAABpOREAAAAAwGo5EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwaDkRAAAAAABqOREAAAAAAgAAAAAAAABoaDkRAAAAAPhnOREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAJAJAAAAAAAAsGk5EQAAAADAaTkRAAAAAJCIYwgAAAAAAAAAAAAAAADAajkR\r\nAAAAAB4XsSj7fwAAMGg5EQAAAADAaTkRAAAAAAAAA") returned -1 [0250.821] _vsnprintf (in: string=0x8d04520, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11394e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAS8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAbjkRAAAAAMaBHiX7fwA") returned -1 [0250.822] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11394e88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACAS8QKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.822] GetSystemTime (in: lpSystemTime=0x11394dc0 | out: lpSystemTime=0x11394dc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x381)) [0250.822] SystemTimeToFileTime (in: lpSystemTime=0x11394dc0, lpFileTime=0x11394df0 | out: lpFileTime=0x11394df0) returned 1 [0250.822] GetSystemTime (in: lpSystemTime=0x11394dc0 | out: lpSystemTime=0x11394dc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x381)) [0250.822] SystemTimeToFileTime (in: lpSystemTime=0x11394dc0, lpFileTime=0x11394de0 | out: lpFileTime=0x11394de0) returned 1 [0250.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdeeb0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.823] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11394c40 | out: phkResult=0x11394c40*=0x94c) returned 0x0 [0250.824] CryptAcquireContextW (phProv=0x11394c60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.825] GetCurrentThreadId () returned 0xffc [0250.826] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11392d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwRMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBFOREAAAAAAAAAAAAAAACgRTkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAwRMQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRTkRAAAAAHx1sSj7fwAALAAAAFwAVwD4CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhKOREAAAAAgAAAABQAAAD4STkRAAAAAAAAAAAA\r\nBQAAQEc5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcEU5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.826] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11392d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwRMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMEc5EQAAAADASDkRAAAAAAAAA") returned -1 [0250.826] _vsnprintf (in: string=0x8d085a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11392d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwRMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACATTkRAAAAAMaBHiX7fwA") returned -1 [0250.826] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11392d88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAwRMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.827] GetSystemTime (in: lpSystemTime=0x11392cc0 | out: lpSystemTime=0x11392cc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x381)) [0250.827] SystemTimeToFileTime (in: lpSystemTime=0x11392cc0, lpFileTime=0x11392cf0 | out: lpFileTime=0x11392cf0) returned 1 [0250.827] GetSystemTime (in: lpSystemTime=0x11392cc0 | out: lpSystemTime=0x11392cc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x381)) [0250.827] SystemTimeToFileTime (in: lpSystemTime=0x11392cc0, lpFileTime=0x11392ce0 | out: lpFileTime=0x11392ce0) returned 1 [0250.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdf1e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.828] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11392b40 | out: phkResult=0x11392b40*=0x1710) returned 0x0 [0250.828] CryptAcquireContextW (phProv=0x11392b60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.830] GetCurrentThreadId () returned 0xffc [0250.830] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11390c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQNcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAkOREAAAAAAAAAAAAAAACgJDkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACQNcQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQJDkRAAAAAHx1sSj7fwAALAAAAFwAVwCcAwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgpOREAAAAAgAAAABQAAAD4KDkRAAAAAAAAAAAA\r\nBQAAQCY5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcCQ5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.831] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11390c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQNcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMCY5EQAAAADAJzkRAAAAAAAAA") returned -1 [0250.831] _vsnprintf (in: string=0x8d085a0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11390c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQNcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACALDkRAAAAAMaBHiX7fwA") returned -1 [0250.831] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11390c88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACQNcQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.832] GetSystemTime (in: lpSystemTime=0x11390bc0 | out: lpSystemTime=0x11390bc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x381)) [0250.832] SystemTimeToFileTime (in: lpSystemTime=0x11390bc0, lpFileTime=0x11390bf0 | out: lpFileTime=0x11390bf0) returned 1 [0250.832] GetSystemTime (in: lpSystemTime=0x11390bc0 | out: lpSystemTime=0x11390bc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x381)) [0250.832] SystemTimeToFileTime (in: lpSystemTime=0x11390bc0, lpFileTime=0x11390be0 | out: lpFileTime=0x11390be0) returned 1 [0250.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdf620, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.833] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11390a40 | out: phkResult=0x11390a40*=0x338) returned 0x0 [0250.833] CryptAcquireContextW (phProv=0x11390a60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.835] GetCurrentThreadId () returned 0xffc [0250.835] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1138eb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQScQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABADOREAAAAAAAAAAAAAAACgAzkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQScQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAzkRAAAAAHx1sSj7fwAALAAAAFwAVwCEBwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgIOREAAAAAgAAAABQAAAD4BzkRAAAAAAAAAAAA\r\nBQAAQAU5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAM5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.836] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1138eb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQScQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMAU5EQAAAADABjkRAAAAAAAAA") returned -1 [0250.836] _vsnprintf (in: string=0x8d01cd0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1138eb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQScQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACACzkRAAAAAMaBHiX7fwA") returned -1 [0250.836] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1138eb88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQScQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABADOREAAAAAAAAAAAAAAACgAzkRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQScQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAzkRAAAAAHx1sSj7fwAALAAAAFwAVwCEBwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgIOREAAAAAgAAAABQAAAD4BzkRAAAAAAAAAAAA\r\nBQAAQAU5EQAAAAAAAQAAAAAAAAAAAAAAAAAAcAM5EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgAzkRAAAAAMAHOREAAAAAAAY5EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwBjkRAAAAAAQAAAAAAAAAAAAAAAAAAACwBjkRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoBDkRAAAAAAAGOREAAAAAwAc5EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwBTkRAAAAAAAHOREAAAAAAgAAAAAAAABoBTkRAAAAAPgEOREAAAAAAAAA\r\nAAAAAAAAAAAAAAAAADgIAAAAAAAAsAY5EQAAAADABjkRAAAAAFBhawgAAAAAAAAAAAAAAADABzkR\r\nAAAAAB4XsSj7fwAAMAU5EQAAAADABjkRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsAY5EQAAAAAkBTkRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEAFOREAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOAFOREAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABgGOREAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4CDkRAAAAAOlOcauUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAgIOREAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAA4DXFCgAAAAAAAAAAAAAAAOSKhYjQEAAA2Ac5EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANgIOREAAAAAoIrLCgAAAAAACTkRAAAAAAAAAPAAAAAAUGFrCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACACzkRAAAAAMaBHiX7fwAAGAAAAAAAAABQYWsIAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAAOA1xQoAAAAAUGFrCAAAAADAdtMEAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIALOREAAAAAYAo5EQAAAAAAAAAAAAAAAOAOxQoAAAAAYAg5EQAAAAAfAAAA\r\nHwAAAAEAAACUcwAAOAgAAAAAAADgNcUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAABQYWsIAAAAADsJOREAAAAAkHfTBAAAAAAIAAAA/////wAAAAD7fwAAwHbTBAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgCjkRAAAAADwJOREAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUGFrCAAAAAAwMDAwMDAyNADvzQgAAAAA\r\nPNaaZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYAo5EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABACzkRAAAAAEBCxggAAAAAQELGCAAAAAA=\r\n|") returned 2852 [0250.836] GetSystemTime (in: lpSystemTime=0x1138eac0 | out: lpSystemTime=0x1138eac0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x390)) [0250.837] SystemTimeToFileTime (in: lpSystemTime=0x1138eac0, lpFileTime=0x1138eaf0 | out: lpFileTime=0x1138eaf0) returned 1 [0250.837] GetSystemTime (in: lpSystemTime=0x1138eac0 | out: lpSystemTime=0x1138eac0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x390)) [0250.837] SystemTimeToFileTime (in: lpSystemTime=0x1138eac0, lpFileTime=0x1138eae0 | out: lpFileTime=0x1138eae0) returned 1 [0250.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdda80, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.838] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1138e940 | out: phkResult=0x1138e940*=0x788) returned 0x0 [0250.838] CryptAcquireContextW (phProv=0x1138e960, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.839] GetCurrentThreadId () returned 0xffc [0250.840] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1138ca88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwMMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDiOBEAAAAAAAAAAAAAAACg4jgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACwMMQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ4jgRAAAAAHx1sSj7fwAALAAAAFwAVwCEFgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjnOBEAAAAAgAAAABQAAAD45jgRAAAAAAAAAAAA\r\nBQAAQOQ4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcOI4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.840] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1138ca88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwMMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMOQ4EQAAAADA5TgRAAAAAAAAA") returned -1 [0250.840] _vsnprintf (in: string=0x8d08db0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1138ca88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwMMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA6jgRAAAAAMaBHiX7fwA") returned -1 [0250.841] _vsnprintf (in: string=0xaf42020, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1138ca88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwMMQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.841] GetSystemTime (in: lpSystemTime=0x1138c9c0 | out: lpSystemTime=0x1138c9c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x390)) [0250.841] SystemTimeToFileTime (in: lpSystemTime=0x1138c9c0, lpFileTime=0x1138c9f0 | out: lpFileTime=0x1138c9f0) returned 1 [0250.842] GetSystemTime (in: lpSystemTime=0x1138c9c0 | out: lpSystemTime=0x1138c9c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x390)) [0250.842] SystemTimeToFileTime (in: lpSystemTime=0x1138c9c0, lpFileTime=0x1138c9e0 | out: lpFileTime=0x1138c9e0) returned 1 [0250.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdf620, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.844] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1138c840 | out: phkResult=0x1138c840*=0xcb4) returned 0x0 [0250.844] CryptAcquireContextW (phProv=0x1138c860, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.848] GetCurrentThreadId () returned 0xffc [0250.849] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1138a988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgRsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDBOBEAAAAAAAAAAAAAAACgwTgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACgRsQKAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQwTgRAAAAAHx1sSj7fwAALAAAAFwAVwDEDAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjGOBEAAAAAgAAAABQAAAD4xTgRAAAAAAAAAAAA\r\nBQAAQMM4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcME4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.849] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1138a988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgRsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMMM4EQAAAADAxDgRAAAAAAAAA") returned -1 [0250.849] _vsnprintf (in: string=0x8d01cd0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1138a988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgRsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAyTgRAAAAAMaBHiX7fwA") returned -1 [0250.850] _vsnprintf (in: string=0xaf52030, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1138a988 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgRsQKAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.850] GetSystemTime (in: lpSystemTime=0x1138a8c0 | out: lpSystemTime=0x1138a8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3a0)) [0250.853] SystemTimeToFileTime (in: lpSystemTime=0x1138a8c0, lpFileTime=0x1138a8f0 | out: lpFileTime=0x1138a8f0) returned 1 [0250.853] GetSystemTime (in: lpSystemTime=0x1138a8c0 | out: lpSystemTime=0x1138a8c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3a0)) [0250.853] SystemTimeToFileTime (in: lpSystemTime=0x1138a8c0, lpFileTime=0x1138a8e0 | out: lpFileTime=0x1138a8e0) returned 1 [0250.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdf510, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.854] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1138a740 | out: phkResult=0x1138a740*=0xec8) returned 0x0 [0250.855] CryptAcquireContextW (phProv=0x1138a760, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.859] GetCurrentThreadId () returned 0xffc [0250.860] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11388888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAUHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCgOBEAAAAAAAAAAAAAAACgoDgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAAUHcIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQoDgRAAAAAHx1sSj7fwAALAAAAFwAVwBQCAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANilOBEAAAAAgAAAABQAAAD4pDgRAAAAAAAAAAAA\r\nBQAAQKI4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcKA4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.860] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11388888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAUHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMKI4EQAAAADAozgRAAAAAAAAA") returned -1 [0250.860] _vsnprintf (in: string=0x8d0ce30, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11388888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAUHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAqDgRAAAAAMaBHiX7fwA") returned -1 [0250.860] _vsnprintf (in: string=0xaf52030, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11388888 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAAUHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCgOBEAAAAAAAAAAAAAAACgoDgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAAUHcIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQoDgRAAAAAHx1sSj7fwAALAAAAFwAVwBQCAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANilOBEAAAAAgAAAABQAAAD4pDgRAAAAAAAAAAAA\r\nBQAAQKI4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcKA4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgoDgRAAAAAMCkOBEAAAAAAKM4EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwozgRAAAAAAQAAAAAAAAAAAAAAAAAAACwozgRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABooTgRAAAAAACjOBEAAAAAwKQ4EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwojgRAAAAAACkOBEAAAAAAgAAAAAAAABoojgRAAAAAPihOBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAMAOAAAAAAAAsKM4EQAAAADAozgRAAAAABBMawgAAAAAAAAAAAAAAADApDgR\r\nAAAAAB4XsSj7fwAAMKI4EQAAAADAozgRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsKM4EQAAAAAkojgRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECiOBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCiOBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABijOBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4pTgRAAAAAOnrcKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAilOBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAA0DDFCgAAAAAAAAAAAAAAAOQXhIjQEAAA2KQ4EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANilOBEAAAAAoIrLCgAAAAAApjgRAAAAAAAAAPAAAAAAEExrCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAqDgRAAAAAMaBHiX7fwAAGAAAAAAAAAAQTGsIAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAANAwxQoAAAAAEExrCAAAAADAhdMEAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAICoOBEAAAAAYKc4EQAAAAAAAAAAAAAAAOAOxQoAAAAAYKU4EQAAAAAfAAAA\r\nHwAAAAEAAACUcwAAwA4AAAAAAADQMMUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAQTGsIAAAAADumOBEAAAAAkIbTBAAAAAAIAAAA/////wAAAAD7fwAAwIXTBAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgpzgRAAAAADymOBEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEExrCAAAAAAwMDAwMDAyNADazQgAAAAA\r\nPHubZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYKc4EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAqDgRAAAAADBNxggAAAAAME3GCAAAAAA=\r\n|") returned 2852 [0250.861] GetSystemTime (in: lpSystemTime=0x113887c0 | out: lpSystemTime=0x113887c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3a0)) [0250.861] SystemTimeToFileTime (in: lpSystemTime=0x113887c0, lpFileTime=0x113887f0 | out: lpFileTime=0x113887f0) returned 1 [0250.861] GetSystemTime (in: lpSystemTime=0x113887c0 | out: lpSystemTime=0x113887c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3a0)) [0250.861] SystemTimeToFileTime (in: lpSystemTime=0x113887c0, lpFileTime=0x113887e0 | out: lpFileTime=0x113887e0) returned 1 [0250.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c866d0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.863] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11388640 | out: phkResult=0x11388640*=0x780) returned 0x0 [0250.863] CryptAcquireContextW (phProv=0x11388660, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.867] GetCurrentThreadId () returned 0xffc [0250.867] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11386788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABARncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB/OBEAAAAAAAAAAAAAAACgfzgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABARncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQfzgRAAAAAHx1sSj7fwAALAAAAFwAVwBgHgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiEOBEAAAAAgAAAABQAAAD4gzgRAAAAAAAAAAAA\r\nBQAAQIE4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcH84EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.867] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11386788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABARncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMIE4EQAAAADAgjgRAAAAAAAAA") returned -1 [0250.868] _vsnprintf (in: string=0x8d0be10, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11386788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABARncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB/OBEAAAAAAAAAAAAAAACgfzgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABARncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQfzgRAAAAAHx1sSj7fwAALAAAAFwAVwBgHgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANiEOBEAAAAAgAAAABQAAAD4gzgRAAAAAAAAAAAA\r\nBQAAQIE4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcH84EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgfzgRAAAAAMCDOBEAAAAAAII4EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwgjgRAAAAAAQAAAAAAAAAAAAAAAAAAACwgjgRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABogDgRAAAAAACCOBEAAAAAwIM4EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwgTgRAAAAAACDOBEAAAAAAgAAAAAAAABogTgRAAAAAPiAOBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAFAQAAAAAAAAsII4EQAAAADAgjgRAAAAABBRawgAAAAAAAAAAAAAAADAgzgR\r\nAAAAAB4XsSj7fwAAMIE4EQAAAADAgjgRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsII4EQAAAAAkgTgRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAECBOBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOCBOBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABiCOBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4hDgRAAAAAOnKcKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAiEOBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAcDPFCgAAAAAAAAAAAAAAAOT2hIjQEAAA2IM4EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANiEOBEAAAAAoIrLCgAAAAAAhTgRAAAAAAAAAPAAAAAAEFFrCAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAhzgRAAAAAMaBHiX7fwA") returned -1 [0250.868] _vsnprintf (in: string=0xaf54040, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11386788 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABARncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.868] GetSystemTime (in: lpSystemTime=0x113866c0 | out: lpSystemTime=0x113866c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3b0)) [0250.868] SystemTimeToFileTime (in: lpSystemTime=0x113866c0, lpFileTime=0x113866f0 | out: lpFileTime=0x113866f0) returned 1 [0250.869] GetSystemTime (in: lpSystemTime=0x113866c0 | out: lpSystemTime=0x113866c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3b0)) [0250.869] SystemTimeToFileTime (in: lpSystemTime=0x113866c0, lpFileTime=0x113866e0 | out: lpFileTime=0x113866e0) returned 1 [0250.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cdda80, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.870] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11386540 | out: phkResult=0x11386540*=0x13c4) returned 0x0 [0250.870] CryptAcquireContextW (phProv=0x11386560, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.875] GetCurrentThreadId () returned 0xffc [0250.877] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11384688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQV3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABBeOBEAAAAAAAAAAAAAAACgXjgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABQV3cIAAAAAGAj1AQAAAAAAAAAAPt/AAEAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQXjgRAAAAAHx1sSj7fwAALAAAAAAAAADYDgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhjOBEAAAAA/wMAABQAAAD4YjgRAAAAAAAAAAAA\r\nBQAAQGA4EQAAAAAAAQAAAAAAAAAAAAAAAAAAcF44EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.877] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11384688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQV3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMGA4EQAAAADAYTgRAAAAAAAAA") returned -1 [0250.877] _vsnprintf (in: string=0x8d0a5e0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11384688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQV3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAZjgRAAAAAMaBHiX7fwA") returned -1 [0250.878] _vsnprintf (in: string=0xaf64050, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11384688 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABQV3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.878] GetSystemTime (in: lpSystemTime=0x113845c0 | out: lpSystemTime=0x113845c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3b0)) [0250.878] SystemTimeToFileTime (in: lpSystemTime=0x113845c0, lpFileTime=0x113845f0 | out: lpFileTime=0x113845f0) returned 1 [0250.879] GetSystemTime (in: lpSystemTime=0x113845c0 | out: lpSystemTime=0x113845c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3b0)) [0250.879] SystemTimeToFileTime (in: lpSystemTime=0x113845c0, lpFileTime=0x113845e0 | out: lpFileTime=0x113845e0) returned 1 [0250.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8c866d0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.879] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11384440 | out: phkResult=0x11384440*=0x18c0) returned 0x0 [0250.880] CryptAcquireContextW (phProv=0x11384460, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.884] GetCurrentThreadId () returned 0xffc [0250.885] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11382588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgXncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABA9OBEAAAAAAAAAAAAAAACgPTgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACgXncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQPTgRAAAAAHx1sSj7fwAALAAAAFwAVwAMHgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhCOBEAAAAAgAAAABQAAAD4QTgRAAAAAAAAAAAA\r\nBQAAQD84EQAAAAAAAQAAAAAAAAAAAAAAAAAAcD04EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.885] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11382588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgXncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMD84EQAAAADAQDgRAAAAAAAAA") returned -1 [0250.885] _vsnprintf (in: string=0x8d0b600, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11382588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgXncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABA9OBEAAAAAAAAAAAAAAACgPTgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACgXncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQPTgRAAAAAHx1sSj7fwAALAAAAFwAVwAMHgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANhCOBEAAAAAgAAAABQAAAD4QTgRAAAAAAAAAAAA\r\nBQAAQD84EQAAAAAAAQAAAAAAAAAAAAAAAAAAcD04EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgPTgRAAAAAMBBOBEAAAAAAEA4EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwQDgRAAAAAAQAAAAAAAAAAAAAAAAAAACwQDgRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoPjgRAAAAAABAOBEAAAAAwEE4EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwPzgRAAAAAABBOBEAAAAAAgAAAAAAAABoPzgRAAAAAPg+OBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAQeAAAAAAAAsEA4EQAAAADAQDgRAAAAALAkSQAAAAAAAAAAAAAAAADAQTgR\r\nAAAAAB4XsSj7fwAAMD84EQAAAADAQDgRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsEA4EQAAAAAkPzgRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEA/OBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOA/OBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABhAOBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4QjgRAAAAAOl0cKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAhCOBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAYDTFCgAAAAAAAAAAAAAAAOS0hIjQEAAA2EE4EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANhCOBEAAAAAoIrLCgAAAAAAQzgRAAAAAAAAAPAAAAAAsCRJAAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACARTgRAAAAAMaBHiX7fwA") returned -1 [0250.886] _vsnprintf (in: string=0xaf64050, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11382588 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACgXncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.886] GetSystemTime (in: lpSystemTime=0x113824c0 | out: lpSystemTime=0x113824c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3c1)) [0250.886] SystemTimeToFileTime (in: lpSystemTime=0x113824c0, lpFileTime=0x113824f0 | out: lpFileTime=0x113824f0) returned 1 [0250.886] GetSystemTime (in: lpSystemTime=0x113824c0 | out: lpSystemTime=0x113824c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3c1)) [0250.887] SystemTimeToFileTime (in: lpSystemTime=0x113824c0, lpFileTime=0x113824e0 | out: lpFileTime=0x113824e0) returned 1 [0250.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x8cddca0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.887] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11382340 | out: phkResult=0x11382340*=0x1270) returned 0x0 [0250.888] CryptAcquireContextW (phProv=0x11382360, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.892] GetCurrentThreadId () returned 0xffc [0250.893] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11380488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwUncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAcOBEAAAAAAAAAAAAAAACgHDgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABwUncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQHDgRAAAAAHx1sSj7fwAALAAAAFwAVwDwHQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANghOBEAAAAAgAAAABQAAAD4IDgRAAAAAAAAAAAA\r\nBQAAQB44EQAAAAAAAQAAAAAAAAAAAAAAAAAAcBw4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.893] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11380488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwUncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAcOBEAAAAAAAAAAAAAAACgHDgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABwUncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQHDgRAAAAAHx1sSj7fwAALAAAAFwAVwDwHQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANghOBEAAAAAgAAAABQAAAD4IDgRAAAAAAAAAAAA\r\nBQAAQB44EQAAAAAAAQAAAAAAAAAAAAAAAAAAcBw4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgHDgRAAAAAMAgOBEAAAAAAB84EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwHzgRAAAAAAQAAAAAAAAAAAAAAAAAAACwHzgRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoHTgRAAAAAAAfOBEAAAAAwCA4EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwHjgRAAAAAAAgOBEAAAAAAgAAAAAAAABoHjgRAAAAAPgdOBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAFALAAAAAAAAsB84EQAAAADAHzgRAAAAALAhSQAAAAAAAAAAAAAAAADAIDgR\r\nAAAAAB4XsSj7fwAAMB44EQAAAADAHzgRAAAAAAAAA") returned -1 [0250.893] _vsnprintf (in: string=0x8d0be10, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11380488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwUncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAJDgRAAAAAMaBHiX7fwA") returned -1 [0250.894] _vsnprintf (in: string=0xaf64050, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11380488 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AABwUncIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABAcOBEAAAAAAAAAAAAAAACgHDgRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAABwUncIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQHDgRAAAAAHx1sSj7fwAALAAAAFwAVwDwHQAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANghOBEAAAAAgAAAABQAAAD4IDgRAAAAAAAAAAAA\r\nBQAAQB44EQAAAAAAAQAAAAAAAAAAAAAAAAAAcBw4EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgHDgRAAAAAMAgOBEAAAAAAB84EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwHzgRAAAAAAQAAAAAAAAAAAAAAAAAAACwHzgRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoHTgRAAAAAAAfOBEAAAAAwCA4EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwHjgRAAAAAAAgOBEAAAAAAgAAAAAAAABoHjgRAAAAAPgdOBEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAFALAAAAAAAAsB84EQAAAADAHzgRAAAAALAhSQAAAAAAAAAAAAAAAADAIDgR\r\nAAAAAB4XsSj7fwAAMB44EQAAAADAHzgRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsB84EQAAAAAkHjgRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEAeOBEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOAeOBEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABgfOBEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4ITgRAAAAAOlXcKuUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAghOBEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAoDbFCgAAAAAAAAAAAAAAAOSThIjQEAAA2CA4EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANghOBEAAAAAoIrLCgAAAAAAIjgRAAAAAAAAAPAAAAAAsCFJAAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAJDgRAAAAAMaBHiX7fwAAGAAAAAAAAACwIUkAAAAAAAAA\r\nAAAAAAAAGAAAAAAAAAAAAAAAAAAAAKA2xQoAAAAAsCFJAAAAAACwTtQEAAAAAAIAAAAAAAAANzGq\r\nJPt/AACAFnMk+38AAIAkOBEAAAAAYCM4EQAAAAAAAAAAAAAAAOAOxQoAAAAAYCE4EQAAAAAfAAAA\r\nHwAAAAEAAACUcwAAUAsAAAAAAACgNsUKAAAAAAIAAACDpAAAAAAAAAAAAAAYAAAAGAAAAAAAAAAA\r\nAAAAAAAAAAAAAACwIUkAAAAAADsiOBEAAAAAgE/UBAAAAAAIAAAA/////wAAAAD7fwAAsE7UBAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgIzgRAAAAADwiOBEAAAAAAwAAAAAAAACQUKok+38A\r\nAABEqiT7fwAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsCFJAAAAAAAwMDAwMDAyNAA09QoAAAAA\r\nPP+bZOU4AABAE8UKAAAAAMBQA0ABAAAAAQAAAAAAAAA4rQMIAAAAABgAAAAAAAAAYCM4EQAAAAAA\r\nAAAAAAAAACwrqiT7fwAAAABXAAAAAAAAAAAAAAAAAEAAAAAAAAAACAAAAAEAAAAAAADwAQAAAAIA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAABAAAAAAAAAAq1oGQAEAAABAJDgRAAAAAOBCxggAAAAA4ELGCAAAAAA=\r\n|") returned 2852 [0250.894] GetSystemTime (in: lpSystemTime=0x113803c0 | out: lpSystemTime=0x113803c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3c1)) [0250.894] SystemTimeToFileTime (in: lpSystemTime=0x113803c0, lpFileTime=0x113803f0 | out: lpFileTime=0x113803f0) returned 1 [0250.894] GetSystemTime (in: lpSystemTime=0x113803c0 | out: lpSystemTime=0x113803c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3c1)) [0250.895] SystemTimeToFileTime (in: lpSystemTime=0x113803c0, lpFileTime=0x113803e0 | out: lpFileTime=0x113803e0) returned 1 [0250.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0xaf534b0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.896] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11380240 | out: phkResult=0x11380240*=0x1460) returned 0x0 [0250.896] CryptAcquireContextW (phProv=0x11380260, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.900] GetCurrentThreadId () returned 0xffc [0250.904] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1137e388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgVHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABD7NxEAAAAAAAAAAAAAAACg+zcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADgVHcIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ+zcRAAAAAHx1sSj7fwAALAAAAFwAVwA8CAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANgAOBEAAAAAgAAAABQAAAD4/zcRAAAAAAAAAAAA\r\nBQAAQP03EQAAAAAAAQAAAAAAAAAAAAAAAAAAcPs3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.904] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1137e388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgVHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMP03EQAAAADA/jcRAAAAAAAAA") returned -1 [0250.904] _vsnprintf (in: string=0x8d0a5e0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1137e388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgVHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAAzgRAAAAAMaBHiX7fwA") returned -1 [0250.904] _vsnprintf (in: string=0xafa6010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1137e388 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADgVHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.905] GetSystemTime (in: lpSystemTime=0x1137e2c0 | out: lpSystemTime=0x1137e2c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3d2)) [0250.905] SystemTimeToFileTime (in: lpSystemTime=0x1137e2c0, lpFileTime=0x1137e2f0 | out: lpFileTime=0x1137e2f0) returned 1 [0250.905] GetSystemTime (in: lpSystemTime=0x1137e2c0 | out: lpSystemTime=0x1137e2c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3d2)) [0250.905] SystemTimeToFileTime (in: lpSystemTime=0x1137e2c0, lpFileTime=0x1137e2e0 | out: lpFileTime=0x1137e2e0) returned 1 [0250.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0xaf53180, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.906] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1137e140 | out: phkResult=0x1137e140*=0x1230) returned 0x0 [0250.907] CryptAcquireContextW (phProv=0x1137e160, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.911] GetCurrentThreadId () returned 0xffc [0250.912] _vsnprintf (in: string=0x8c93190, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1137c288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQYXcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABDaNxEAAAAAAAAAAAAAAACg2jcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAQYXcIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ2jcRAAAAAHx1sSj7fwAALAAAAFwAVwBACwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANjfNxEAAAAAgAAAABQAAAD43jcRAAAAAAAAAAAA\r\nBQAAQNw3EQAAAAAAAQAAAAAAAAAAAAAAAAAAcNo3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.912] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1137c288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQYXcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMNw3EQAAAADA3TcRAAAAAAAAA") returned -1 [0250.912] _vsnprintf (in: string=0x8d0a5e0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1137c288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQYXcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACA4jcRAAAAAMaBHiX7fwA") returned -1 [0250.912] _vsnprintf (in: string=0xafa6010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1137c288 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAQYXcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.913] GetSystemTime (in: lpSystemTime=0x1137c1c0 | out: lpSystemTime=0x1137c1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3df)) [0250.913] SystemTimeToFileTime (in: lpSystemTime=0x1137c1c0, lpFileTime=0x1137c1f0 | out: lpFileTime=0x1137c1f0) returned 1 [0250.913] GetSystemTime (in: lpSystemTime=0x1137c1c0 | out: lpSystemTime=0x1137c1c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3df)) [0250.913] SystemTimeToFileTime (in: lpSystemTime=0x1137c1c0, lpFileTime=0x1137c1e0 | out: lpFileTime=0x1137c1e0) returned 1 [0250.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0xaf52e50, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.914] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x1137c040 | out: phkResult=0x1137c040*=0xb20) returned 0x0 [0250.914] CryptAcquireContextW (phProv=0x1137c060, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.918] GetCurrentThreadId () returned 0xffc [0250.919] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x1137a188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwSHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABC5NxEAAAAAAAAAAAAAAACguTcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAACwSHcIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQuTcRAAAAAHx1sSj7fwAALAAAAFwAVwBkEgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANi+NxEAAAAAgAAAABQAAAD4vTcRAAAAAAAAAAAA\r\nBQAAQLs3EQAAAAAAAQAAAAAAAAAAAAAAAAAAcLk3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.919] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x1137a188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwSHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMLs3EQAAAADAvDcRAAAAAAAAA") returned -1 [0250.920] _vsnprintf (in: string=0x8d0a5e0, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x1137a188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwSHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAwTcRAAAAAMaBHiX7fwA") returned -1 [0250.920] _vsnprintf (in: string=0xafa6010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x1137a188 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AACwSHcIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.920] GetSystemTime (in: lpSystemTime=0x1137a0c0 | out: lpSystemTime=0x1137a0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3df)) [0250.920] SystemTimeToFileTime (in: lpSystemTime=0x1137a0c0, lpFileTime=0x1137a0f0 | out: lpFileTime=0x1137a0f0) returned 1 [0250.921] GetSystemTime (in: lpSystemTime=0x1137a0c0 | out: lpSystemTime=0x1137a0c0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3df)) [0250.921] SystemTimeToFileTime (in: lpSystemTime=0x1137a0c0, lpFileTime=0x1137a0e0 | out: lpFileTime=0x1137a0e0) returned 1 [0250.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0xaf524c0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.922] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11379f40 | out: phkResult=0x11379f40*=0xb54) returned 0x0 [0250.922] CryptAcquireContextW (phProv=0x11379f60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.926] GetCurrentThreadId () returned 0xffc [0250.927] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11378088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQQ3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCYNxEAAAAAAAAAAAAAAACgmDcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADQQ3cIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQmDcRAAAAAHx1sSj7fwAALAAAAFwAVwB4EgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANidNxEAAAAAgAAAABQAAAD4nDcRAAAAAAAAAAAA\r\nBQAAQJo3EQAAAAAAAQAAAAAAAAAAAAAAAAAAcJg3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.927] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11378088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQQ3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABCYNxEAAAAAAAAAAAAAAACgmDcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAADQQ3cIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQmDcRAAAAAHx1sSj7fwAALAAAAFwAVwB4EgAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANidNxEAAAAAgAAAABQAAAD4nDcRAAAAAAAAAAAA\r\nBQAAQJo3EQAAAAAAAQAAAAAAAAAAAAAAAAAAcJg3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgmDcRAAAAAMCcNxEAAAAAAJs3EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwmzcRAAAAAAQAAAAAAAAAAAAAAAAAAACwmzcRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABomTcRAAAAAACbNxEAAAAAwJw3EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAwmjcRAAAAAACcNxEAAAAAAgAAAAAAAABomjcRAAAAAPiZNxEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAIASAAAAAAAAsJs3EQAAAADAmzcRAAAAADAcSQAAAAAAAAAAAAAAAADAnDcR\r\nAAAAAB4XsSj7fwAAMJo3EQAAAADAmzcRAAAAAAAAA") returned -1 [0250.927] _vsnprintf (in: string=0x8d0de50, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11378088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQQ3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAoDcRAAAAAMaBHiX7fwA") returned -1 [0250.928] _vsnprintf (in: string=0xafa6010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11378088 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AADQQ3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.928] GetSystemTime (in: lpSystemTime=0x11377fc0 | out: lpSystemTime=0x11377fc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x1, wMilliseconds=0x3df)) [0250.928] SystemTimeToFileTime (in: lpSystemTime=0x11377fc0, lpFileTime=0x11377ff0 | out: lpFileTime=0x11377ff0) returned 1 [0250.928] GetSystemTime (in: lpSystemTime=0x11377fc0 | out: lpSystemTime=0x11377fc0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x2, wMilliseconds=0x6)) [0250.929] SystemTimeToFileTime (in: lpSystemTime=0x11377fc0, lpFileTime=0x11377fe0 | out: lpFileTime=0x11377fe0) returned 1 [0250.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0xaf52f60, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.930] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11377e40 | out: phkResult=0x11377e40*=0xb48) returned 0x0 [0250.930] CryptAcquireContextW (phProv=0x11377e60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) [0250.934] GetCurrentThreadId () returned 0xffc [0250.934] _vsnprintf (in: string=0x8c22330, count=0x200, format="av@%p, t %d b %p s |%hs|", ap=0x11375f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgS3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB3NxEAAAAAAAAAAAAAAACgdzcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgS3cIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQdzcRAAAAAHx1sSj7fwAALAAAAFwAVwDcEwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANh8NxEAAAAAgAAAABQAAAD4ezcRAAAAAAAAAAAA\r\nBQAAQHk3EQAAAAAAAQAAAAAAAAAAAAAAAAAAcHc3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGW") returned -1 [0250.935] _vsnprintf (in: string=0x8ca6bb0, count=0x400, format="av@%p, t %d b %p s |%hs|", ap=0x11375f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgS3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\nAAAAAB4XsSj7fwAAMHk3EQAAAADAejcRAAAAAAAAA") returned -1 [0250.935] _vsnprintf (in: string=0x8d0de50, count=0x800, format="av@%p, t %d b %p s |%hs|", ap=0x11375f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgS3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA\r\nAAAAAAAAAAAAAAD7fwAAAAAAAAAAAAAAAAAAAAAAABB3NxEAAAAAAAAAAAAAAACgdzcRAAAAAKgb\r\ncyT7fwAAAgAAAAAAAAAgS3cIAAAAAAAAAAAAAAAAAACxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQdzcRAAAAAHx1sSj7fwAALAAAAFwAVwDcEwAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwPAAAANh8NxEAAAAAgAAAABQAAAD4ezcRAAAAAAAAAAAA\r\nBQAAQHk3EQAAAAAAAQAAAAAAAAAAAAAAAAAAcHc3EQAAAAAAAAAAAAAAAAEFAAAAAAAFFQAAAGWo\r\n/1zPz97tV878a+gDAACAAAAAAAAAAAAAAAA8AAAAAAAAACBr0QoAAAAADVKxKPt/AAAAAAAAAAAA\r\nAFIhsSj7fwAAAAAAAAAAAADgdzcRAAAAAMB7NxEAAAAAAHo3EQAAAAAAAAAAAAAAANsUsSj7fwAA\r\nAAAAAAAAAACwejcRAAAAAAQAAAAAAAAAAAAAAAAAAACwejcRAAAAAAgdsSj7fwAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoeDcRAAAAAAB6NxEAAAAAwHs3EQAAAACVGrEo+38AAAAA\r\nAAAAAAAACQAAAPt/AAAweTcRAAAAAAB7NxEAAAAAAgAAAAAAAABoeTcRAAAAAPh4NxEAAAAAAAAA\r\nAAAAAAAAAAAAAAAAACgLAAAAAAAAsHo3EQAAAADAejcRAAAAADAdSQAAAAAAAAAAAAAAAADAezcR\r\nAAAAAB4XsSj7fwAAMHk3EQAAAADAejcRAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAsHo3EQAAAAAkeTcRAAAAAAAAAAAAAAAA8ABzJPt/AAA8AAABAAAAAEB5NxEAAAAAAAAAAAAA\r\nAACqRLMo+38AAAEAAABcAHMAeQBzAHQAZQBtADMAMgBcAOB5NxEAAAAAbgBoAC4AZABsAGwAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAga9EKAAAAAAAAAAAAAAAA\r\nAABzJPt/AACwx6ok+38AAAAAAAAAAAAAIGvRCgAAAAB3J7Mo+38AAAAAAAAAAAAAbDCqJPt/AAAA\r\nAHMk+38AABh6NxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsLF0JPt/AAAJAAAAAAAAAAAA\r\nAAAAAAAAsMeqJPt/AAA4fDcRAAAAAOkyf6uUcwAAIGvRCgAAAABsMKok+38AAADAdST7fwAAAABz\r\nJPt/AAAAQAMALBAAAAh8NxEAAAAApAmxKPt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQissK\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4AAAAAAAAAAAAAAAAAAAAAQAAAAAA\r\nAAAAAAAAAAAAAAABAAAAAAAAEAAAAAAAAADUWLIo+38AAAAAAgAAAAAAAAAAAAAAAAD4AAAAAAAA\r\nAAgAFAD7fwAAMDfFCgAAAAAAAAAAAAAAAOT+i4jQEAAA2Hs3EQAAAAAAAAAAAAAAABgAAAAAAAAA\r\nAAAAAAAAAAAAAAAAAAAAANh8NxEAAAAAoIrLCgAAAAAAfTcRAAAAAAAAAPAAAAAAMB1JAAAAAAAI\r\nF3Mk+38AALDHqiT7fwAAbDCqJPt/AACAfzcRAAAAAMaBHiX7fwA") returned -1 [0250.935] _vsnprintf (in: string=0xafa6010, count=0x1000, format="av@%p, t %d b %p s |%hs|", ap=0x11375f88 | out: string="av@00007FFB28B62A70, t 1 b 0000000140000000 s |eXsgJft/AAAgS3cIAAAAAEbKHCX7fwAAfAAAwNAQAAAAAADwAAAAAAAAAAAAAAAAAAAAAPt/AAAA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\r\n|") returned 2852 [0250.935] GetSystemTime (in: lpSystemTime=0x11375ec0 | out: lpSystemTime=0x11375ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x2, wMilliseconds=0x6)) [0250.936] SystemTimeToFileTime (in: lpSystemTime=0x11375ec0, lpFileTime=0x11375ef0 | out: lpFileTime=0x11375ef0) returned 1 [0250.936] GetSystemTime (in: lpSystemTime=0x11375ec0 | out: lpSystemTime=0x11375ec0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x9, wSecond=0x2, wMilliseconds=0x6)) [0250.936] SystemTimeToFileTime (in: lpSystemTime=0x11375ec0, lpFileTime=0x11375ee0 | out: lpFileTime=0x11375ee0) returned 1 [0250.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0250.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8039930, cbMultiByte=107, lpWideCharStr=0xaf53a00, cchWideChar=107 | out: lpWideCharStr="SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0250.938] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3010f, phkResult=0x11375d40 | out: phkResult=0x11375d40*=0x844) returned 0x0 [0250.938] CryptAcquireContextW (phProv=0x11375d60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000) Thread: id = 90 os_tid = 0xa44 [0179.207] GetCurrentThreadId () returned 0xa44 [0179.208] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.208] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.208] GetCurrentThreadId () returned 0xa44 [0179.208] SetEvent (hEvent=0x10a0) returned 1 [0179.208] GetCurrentThreadId () returned 0xa44 [0179.208] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.208] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0179.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0179.215] GetComputerNameA (in: lpBuffer=0x803d300, nSize=0x1146fd48 | out: lpBuffer="XC64ZB", nSize=0x1146fd48) returned 1 [0179.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803ccc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0179.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0179.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0179.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0179.218] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0179.218] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0179.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0179.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.221] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0179.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803cbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0179.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.223] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0179.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0179.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.224] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0179.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803d260, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0179.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.226] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0179.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0179.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803cfe0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0179.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0179.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0179.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.228] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1f28) returned 0x0 [0179.228] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0179.228] RegEnumKeyW (in: hKey=0x1f28, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0179.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d260, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0179.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.230] RegEnumKeyW (in: hKey=0x1f28, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0179.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803d7b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0179.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.232] RegEnumKeyW (in: hKey=0x1f28, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0179.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803d260, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0179.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.234] RegEnumKeyW (in: hKey=0x1f28, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0179.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803d120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0179.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0179.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0179.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.235] RegEnumKeyW (in: hKey=0x1f28, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0179.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0179.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803d760, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0179.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.237] RegOpenKeyExW (in: hKey=0x1f28, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x16c8) returned 0x0 [0179.238] RegCloseKey (hKey=0x1f28) returned 0x0 [0179.238] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0179.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803ccc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0179.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.240] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0179.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0179.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0179.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0179.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.242] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0179.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0179.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0179.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0179.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0179.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.244] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0179.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d260, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0179.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca90 [0179.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca90) returned 1 [0179.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca90) returned 1 [0179.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.246] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0179.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803cea0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0179.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.247] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0179.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803d120, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0179.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.250] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0179.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0179.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803c9f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0179.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0179.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0179.252] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0179.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0179.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803ccc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0179.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.254] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0179.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803c8b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0179.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.256] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0179.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803d5d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0179.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.258] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0179.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0179.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0179.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803cea0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0179.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0179.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0179.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0179.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0179.260] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0179.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0179.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.262] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0179.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0179.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0179.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0179.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.264] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0179.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d350, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0179.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d760 [0179.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0179.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0179.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d760) returned 1 [0179.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d760) returned 1 [0179.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.267] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0179.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803c8b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0179.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.269] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0179.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803d5d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0179.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.270] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0179.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca90 [0179.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803ca90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0179.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca90) returned 1 [0179.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca90) returned 1 [0179.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.272] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0179.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0179.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0179.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0179.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803c950, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0179.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0179.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0179.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0179.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0179.275] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0179.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803d260, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0179.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.277] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0179.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803ccc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0179.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.279] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0179.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803cbd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0179.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0179.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0179.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.281] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0179.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c8b0 [0179.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803c8b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0179.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c8b0) returned 1 [0179.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c8b0) returned 1 [0179.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.283] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0179.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803d7b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0179.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0179.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0179.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.285] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0179.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0179.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0179.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0179.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.286] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0179.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0179.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.288] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0179.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803d5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0179.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.290] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0179.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803cd60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0179.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.292] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0179.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803cd60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0179.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.294] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0179.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0179.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0179.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0179.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0179.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.296] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0179.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803cd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0179.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.297] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0179.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0179.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0179.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cdb0) returned 1 [0179.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cdb0) returned 1 [0179.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.299] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0179.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0179.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803d030, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0179.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0179.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0179.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.301] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0179.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0179.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803d350, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0179.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0179.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0179.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.303] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0179.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0179.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0179.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0179.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0179.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.305] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0179.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0179.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803d5d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0179.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cea0 [0179.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cea0) returned 1 [0179.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cea0) returned 1 [0179.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0179.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0179.306] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0179.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803d5d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0179.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.308] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0179.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0179.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803d5d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0179.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0179.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0179.310] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0179.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803d5d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0179.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.312] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0179.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0179.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0179.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0179.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0179.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0179.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0179.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.313] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0179.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0179.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803d800, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0179.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0179.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0179.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0179.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cdb0) returned 1 [0179.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cdb0) returned 1 [0179.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.315] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0179.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0179.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803cfe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0179.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0179.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0179.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0179.316] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0179.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0179.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0179.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cdb0 [0179.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cdb0) returned 1 [0179.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cdb0) returned 1 [0179.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0179.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.035] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0180.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0180.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0180.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0180.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0180.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.039] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0180.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803d170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0180.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.040] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0180.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0180.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.042] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0180.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0180.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0180.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0180.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.043] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0180.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803d5d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0180.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.045] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0180.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803d120, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0180.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.047] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0180.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803d5d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0180.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.048] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0180.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0180.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.050] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0180.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0180.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0180.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.051] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0180.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0180.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803d120, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0180.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.052] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0180.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803d5d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0180.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0180.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.054] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0180.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0180.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.055] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0180.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0180.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803c9f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0180.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0180.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0180.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.057] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0180.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0180.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803cc20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0180.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0180.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0180.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.059] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0180.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803d5d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0180.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.061] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0180.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803ce50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0180.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.063] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0180.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803cf40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0180.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.064] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0180.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803d120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0180.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0180.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0180.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0180.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.066] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0180.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0180.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0180.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0180.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.069] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0180.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803d5d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0180.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0180.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0180.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0180.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.071] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0180.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0180.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0180.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0180.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.072] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0180.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803c900, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0180.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.074] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0180.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0180.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803cb30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0180.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0180.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0180.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.076] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0180.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0180.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803cf90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0180.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0180.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0180.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.078] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0180.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803cf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0180.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.080] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0180.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0180.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0180.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0180.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0180.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.082] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0180.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803ccc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0180.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0180.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0180.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0180.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.084] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0180.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0180.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.086] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0180.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803d2b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0180.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0180.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0180.087] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0180.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803d2b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0180.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0180.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0180.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0180.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.089] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0180.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0180.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.091] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0180.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0180.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0180.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.092] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0180.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803cb30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0180.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0180.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.093] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0180.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0180.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.095] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0180.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803d5d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0180.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0180.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.096] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0180.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803d5d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0180.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0180.100] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0180.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803d5d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0180.101] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0180.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803d2b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0180.101] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0180.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803d2b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0180.102] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0180.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0180.103] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0180.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d2b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0180.104] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0180.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803d5d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0180.104] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0180.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803d710, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0180.105] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0180.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d5d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0180.106] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0180.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0180.107] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0180.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803d800, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0180.108] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0180.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d120, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0180.109] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0180.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803c900, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0180.110] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0180.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803d5d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0180.110] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0180.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803cb30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0180.111] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0180.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0180.112] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0180.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0180.112] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0180.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803d5d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0180.113] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0180.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803c9f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0180.114] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0180.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0180.115] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0180.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803d5d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0180.116] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0180.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0180.116] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0180.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803d5d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0180.117] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0180.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803cf90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0180.118] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0180.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0180.119] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0180.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803c9a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0180.120] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0180.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803d5d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0180.120] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0180.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803cc20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0180.121] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0180.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803d5d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0180.122] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0180.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803c950, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0180.122] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0180.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803c900, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0180.123] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0180.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803d5d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0180.124] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0180.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803d2b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0180.124] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0180.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803d2b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0180.125] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0180.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803d5d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0180.126] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0180.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803cf40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0180.127] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0180.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803c900, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0180.127] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0180.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x803cf40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0180.128] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0180.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x803d5d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0180.129] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0180.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x803cb30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0180.129] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0180.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x803d5d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0180.130] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0180.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0180.131] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0180.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.132] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0180.132] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0180.132] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0180.133] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0180.133] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0180.133] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0180.133] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0180.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0180.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0180.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0180.134] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0180.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0180.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0180.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0180.135] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0180.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0180.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0180.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0180.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0180.136] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0180.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0180.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0180.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0180.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0180.137] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0180.138] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0180.138] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0180.138] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0180.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0180.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0180.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0180.139] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0180.140] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0180.140] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0180.140] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0180.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0180.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0180.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0180.141] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0180.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0180.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0180.142] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0180.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0180.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0180.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0180.143] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0180.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0180.144] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0180.444] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0180.445] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0180.445] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0180.446] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0180.446] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0180.446] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xad, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0180.446] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xae, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0180.446] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xaf, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0180.447] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb0, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0180.447] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb1, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0180.447] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb2, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0180.447] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb3, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0180.448] RegEnumKeyW (in: hKey=0x16c8, dwIndex=0xb4, lpName=0x8038240, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0180.448] RegOpenKeyExW (in: hKey=0x16c8, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1128) returned 0x0 [0180.448] RegCloseKey (hKey=0x16c8) returned 0x0 [0180.448] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0180.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0180.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0180.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0180.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0180.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.450] RegOpenKeyExW (in: hKey=0x1128, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x16c8) returned 0x0 [0180.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0180.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0180.450] RegCloseKey (hKey=0x1128) returned 0x0 [0180.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.451] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x0, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038020 [0180.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0180.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0180.451] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c1a0 [0180.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0180.452] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x2, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c400 [0180.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0180.452] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x3, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c0e0 [0180.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0180.453] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x4, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038020) returned 1 [0180.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038020) returned 1 [0180.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c500 [0180.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8037840 [0180.454] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x5, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c620 [0180.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x80369e0 [0180.455] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x6, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c0a0 [0180.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8036a30 [0180.455] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x7, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c480 [0180.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034940 [0180.456] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x8, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x80388a0 [0180.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c540 [0180.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8034d50 [0180.457] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x9, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c700 [0180.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.458] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xa, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c420 [0180.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.458] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xb, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c0c0 [0180.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.459] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xc, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0180.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0180.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c660 [0180.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803a050 [0180.460] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xd, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c220 [0180.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20170 [0180.461] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xe, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c140 [0180.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c206c0 [0180.461] RegEnumValueA (in: hKey=0x16c8, dwIndex=0xf, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c4e0 [0180.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20710 [0180.462] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x10, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x80388a0 [0180.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c240 [0180.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c204e0 [0180.463] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x11, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c640 [0180.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20bc0 [0180.464] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x12, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c380 [0180.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20a80 [0180.464] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x13, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c3a0 [0180.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f30 [0180.465] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x14, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803d980 [0180.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0180.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0180.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c5e0 [0180.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20ee0 [0180.466] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x15, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c260 [0180.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c201c0 [0180.467] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x16, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c680 [0180.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20120 [0180.467] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x17, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c460 [0180.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20a30 [0180.468] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x18, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8038240 [0180.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0180.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0180.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c6e0 [0180.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c205d0 [0180.469] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x19, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x803c520 [0180.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20df0 [0180.469] RegEnumValueA (in: hKey=0x16c8, dwIndex=0x1a, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0180.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208f0 [0180.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208f0) returned 1 [0180.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208f0) returned 1 [0180.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20760 [0180.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20760) returned 1 [0180.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20760) returned 1 [0180.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20e90 [0180.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20e90) returned 1 [0180.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20e90) returned 1 [0180.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20ad0 [0180.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20ad0) returned 1 [0180.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20ad0) returned 1 [0180.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c208a0 [0180.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c208a0) returned 1 [0180.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c208a0) returned 1 [0180.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20530 [0180.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20530) returned 1 [0180.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20530) returned 1 [0180.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f80 [0180.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f80) returned 1 [0180.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f80) returned 1 [0180.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20850 [0180.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20850) returned 1 [0180.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20850) returned 1 [0180.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20f80 [0180.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f80) returned 1 [0180.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f80) returned 1 [0180.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20670 [0180.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20670) returned 1 [0180.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20670) returned 1 [0180.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20d00 [0180.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0180.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0180.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0180.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0180.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0180.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0180.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c1a0) returned 1 [0180.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c1a0) returned 1 [0180.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0180.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0180.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c400) returned 1 [0180.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c400) returned 1 [0180.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0180.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0180.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c0e0) returned 1 [0180.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c0e0) returned 1 [0180.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037840) returned 1 [0180.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037840) returned 1 [0180.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c500) returned 1 [0180.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c500) returned 1 [0180.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80369e0) returned 1 [0180.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80369e0) returned 1 [0180.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c620) returned 1 [0180.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c620) returned 1 [0180.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8036a30) returned 1 [0180.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8036a30) returned 1 [0180.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c0a0) returned 1 [0180.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c0a0) returned 1 [0180.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034940) returned 1 [0180.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034940) returned 1 [0180.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c480) returned 1 [0180.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c480) returned 1 [0180.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8034d50) returned 1 [0180.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8034d50) returned 1 [0180.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c540) returned 1 [0180.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c540) returned 1 [0180.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c700) returned 1 [0180.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c700) returned 1 [0180.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c420) returned 1 [0180.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c420) returned 1 [0180.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c0c0) returned 1 [0180.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c0c0) returned 1 [0180.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803a050) returned 1 [0180.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803a050) returned 1 [0180.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c660) returned 1 [0180.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c660) returned 1 [0180.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20170) returned 1 [0180.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20170) returned 1 [0180.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c220) returned 1 [0180.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c220) returned 1 [0180.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c206c0) returned 1 [0180.485] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c206c0) returned 1 [0180.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c140) returned 1 [0180.485] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c140) returned 1 [0180.485] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20710) returned 1 [0180.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20710) returned 1 [0180.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c4e0) returned 1 [0180.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c4e0) returned 1 [0180.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c204e0) returned 1 [0180.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c204e0) returned 1 [0180.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c240) returned 1 [0180.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c240) returned 1 [0180.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20bc0) returned 1 [0180.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20bc0) returned 1 [0180.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c640) returned 1 [0180.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c640) returned 1 [0180.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20a80) returned 1 [0180.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20a80) returned 1 [0180.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c380) returned 1 [0180.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c380) returned 1 [0180.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20f30) returned 1 [0180.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20f30) returned 1 [0180.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c3a0) returned 1 [0180.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c3a0) returned 1 [0180.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20ee0) returned 1 [0180.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20ee0) returned 1 [0180.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c5e0) returned 1 [0180.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c5e0) returned 1 [0180.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c201c0) returned 1 [0180.490] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c201c0) returned 1 [0180.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c260) returned 1 [0180.490] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c260) returned 1 [0180.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20120) returned 1 [0180.490] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20120) returned 1 [0180.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c680) returned 1 [0180.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c680) returned 1 [0180.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20a30) returned 1 [0180.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20a30) returned 1 [0180.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c460) returned 1 [0180.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c460) returned 1 [0180.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c205d0) returned 1 [0180.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c205d0) returned 1 [0180.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c6e0) returned 1 [0180.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c6e0) returned 1 [0180.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20df0) returned 1 [0180.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20df0) returned 1 [0180.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c520) returned 1 [0180.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c520) returned 1 [0180.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0180.493] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0180.493] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c20fd0 [0180.493] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1146fc08, lpData=0x0, lpcbData=0x1146fbf0*=0x0 | out: lpType=0x1146fc08*=0x4, lpData=0x0, lpcbData=0x1146fbf0*=0x4) returned 0x0 [0180.493] RegQueryValueExA (in: hKey=0x16c8, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1146fc08, lpData=0x8c20fd0, lpcbData=0x1146fbf0*=0x4 | out: lpType=0x1146fc08*=0x4, lpData=0x8c20fd0*=0x60251383, lpcbData=0x1146fbf0*=0x4) returned 0x0 [0180.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20fd0) returned 1 [0180.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20fd0) returned 1 [0180.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c20d00) returned 1 [0180.495] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c20d00) returned 1 [0180.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.495] CryptAcquireContextW (in: phProv=0x1146fbf8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1146fbf8*=0x8797480) returned 1 [0180.497] CryptCreateHash (in: hProv=0x8797480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1146fbf8 | out: phHash=0x1146fbf8) returned 1 [0180.497] CryptHashData (hHash=0xa9847c0, pbData=0x803d1c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0180.498] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x4, pbData=0x1146fc58, pdwDataLen=0x1146fbf0, dwFlags=0x0 | out: pbData=0x1146fc58, pdwDataLen=0x1146fbf0) returned 1 [0180.498] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x2, pbData=0x803b8b0, pdwDataLen=0x1146fc58, dwFlags=0x0 | out: pbData=0x803b8b0, pdwDataLen=0x1146fc58) returned 1 [0180.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0180.498] CryptDestroyHash (hHash=0xa9847c0) returned 1 [0180.499] CryptReleaseContext (hProv=0x8797480, dwFlags=0x0) returned 1 [0180.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.499] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.499] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0180.499] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0180.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0180.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0180.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0180.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0180.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b090) returned 1 [0180.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b090) returned 1 [0180.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0180.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0180.501] RegCloseKey (hKey=0x16c8) returned 0x0 [0180.501] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.502] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b090 [0180.502] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0180.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0180.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0180.502] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{298ddcca-efe5-2f07-cbb5-e91e37797537}") returned 0x0 [0180.503] GetLastError () returned 0x2 [0180.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c3c8c0 [0180.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0180.503] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0180.503] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0180.504] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x1146fd30, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x1146fd30*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0180.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3c8c0) returned 1 [0180.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3c8c0) returned 1 [0180.504] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3270, lpbSaclPresent=0x1146fcf0, pSacl=0x1146fd50, lpbSaclDefaulted=0x1146fcf0 | out: lpbSaclPresent=0x1146fcf0, pSacl=0x1146fd50, lpbSaclDefaulted=0x1146fcf0) returned 1 [0180.505] CreateMutexA (lpMutexAttributes=0x1146fd38, bInitialOwner=0, lpName="{298ddcca-efe5-2f07-cbb5-e91e37797537}") returned 0x16c8 [0180.505] GetLastError () returned 0x0 [0180.505] SetSecurityInfo () returned 0x0 [0180.506] LocalFree (hMem=0xfbf3270) returned 0x0 [0180.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.506] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.506] WaitForSingleObject (hHandle=0x16c8, dwMilliseconds=0x64) returned 0x0 [0180.506] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0180.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0180.507] GetComputerNameA (in: lpBuffer=0x803be50, nSize=0x1146fd48 | out: lpBuffer="XC64ZB", nSize=0x1146fd48) returned 1 [0180.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0180.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0180.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803bf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0180.507] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0180.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0180.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0180.508] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0180.508] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.509] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x80390c0 [0180.509] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0180.509] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0180.510] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0180.510] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.511] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bf40 [0180.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803bf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0180.511] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bf40) returned 1 [0180.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bf40) returned 1 [0180.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.511] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.511] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.512] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.512] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0180.512] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.512] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803ca40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0180.513] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.513] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.513] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.513] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.514] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.514] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0180.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0180.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.516] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0180.517] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.517] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803ca40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0180.517] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.517] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0180.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803ca40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0180.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.519] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.519] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.520] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1714) returned 0x0 [0180.520] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0180.520] RegEnumKeyW (in: hKey=0x1714, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0180.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d170, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0180.521] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.522] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.522] RegEnumKeyW (in: hKey=0x1714, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0180.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803ca40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0180.523] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.523] RegEnumKeyW (in: hKey=0x1714, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0180.524] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.524] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803ca40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0180.524] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.524] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.525] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.526] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.526] RegEnumKeyW (in: hKey=0x1714, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0180.526] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.526] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803ca40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0180.527] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.527] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.527] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.527] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.528] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.528] RegEnumKeyW (in: hKey=0x1714, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0180.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803ca40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0180.529] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.530] RegOpenKeyExW (in: hKey=0x1714, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1128) returned 0x0 [0180.530] RegCloseKey (hKey=0x1714) returned 0x0 [0180.530] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0180.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803d300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0180.531] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.532] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.532] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.532] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0180.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.532] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803ca40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0180.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.533] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.533] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.533] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0180.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d300, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0180.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.534] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.534] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.534] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.535] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.535] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.535] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.535] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0180.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803ca40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0180.536] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.537] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.537] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.537] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0180.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0180.538] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.539] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0180.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803d170, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0180.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.539] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.540] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0180.540] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0180.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.542] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0180.542] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.543] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803d170, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0180.543] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.543] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.543] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.543] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.543] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.543] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.543] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.544] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0180.544] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.544] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803ca40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0180.545] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.545] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.545] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.545] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.545] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.546] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.546] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.546] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0180.546] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.546] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803d170, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0180.546] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.546] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.547] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.547] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.547] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.547] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.547] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.547] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0180.548] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.548] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803ca40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0180.548] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.548] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.549] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.549] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.549] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.549] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.549] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.553] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0180.553] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803ca40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0180.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.554] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.554] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.554] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.555] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.555] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.555] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.555] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0180.555] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.555] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803ca40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0180.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.556] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.556] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.556] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.556] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.557] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.557] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.557] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0180.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d170, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0180.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.557] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.557] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.558] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.558] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.558] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.558] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.558] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0180.558] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0187.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0187.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0187.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0187.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0187.245] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0187.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0187.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c645b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0187.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0187.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0187.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0187.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0187.247] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0187.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0187.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0187.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0187.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0187.249] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0187.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0187.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0187.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64a60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0187.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0187.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0187.250] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0187.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c642e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0187.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.251] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0187.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0187.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c64bf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0187.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0187.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0187.253] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0187.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0187.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c64010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0187.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0187.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0187.253] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0187.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c63fc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0187.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.254] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0187.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c64ce0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0187.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.255] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0187.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0187.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0187.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0187.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0187.256] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0187.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0187.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0187.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0187.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0187.258] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0187.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c64ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0187.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.258] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0187.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0187.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0187.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0187.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0187.260] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0187.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c63fc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0187.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.261] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0187.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0187.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c645b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0187.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0187.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0187.262] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0187.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0187.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0187.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0187.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0187.263] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0187.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c64240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0187.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.266] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0187.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c64bf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0187.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.268] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0187.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0187.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0187.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c64150, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0187.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0187.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0187.270] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0187.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0187.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c63fc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0187.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0187.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0187.271] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0187.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c642e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0187.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0187.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0187.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.272] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0187.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0187.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64d30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0187.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0187.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0187.274] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0187.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0187.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0187.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0187.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0187.275] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0187.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0187.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c64100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0187.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0187.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0187.277] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0187.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0187.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c641a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0187.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0187.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0187.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0187.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0187.279] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0187.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c63fc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0187.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.280] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0187.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0187.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c64a10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0187.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0187.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0187.282] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0187.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c64970, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0187.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.283] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0187.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c64ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0187.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.285] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0187.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0187.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c64010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0187.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0187.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0187.287] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0187.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0187.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.289] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0187.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c64010, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0187.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.290] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0187.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0187.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0187.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0187.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0187.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0187.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0187.292] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0187.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0187.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c64ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0187.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0187.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0187.294] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0187.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0187.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0187.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0187.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0187.295] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0187.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0187.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c64920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0187.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0187.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0187.297] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0187.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0187.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c63fc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0187.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.299] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0187.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0187.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c645b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0187.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.301] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0187.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0187.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.302] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0187.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c64ab0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0187.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0187.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0187.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.304] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0187.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c64a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0187.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.305] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0187.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c642e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0187.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.308] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0187.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0187.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0187.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c64ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0187.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0187.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0187.310] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0187.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0187.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c64060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0187.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0187.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0187.312] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0187.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0187.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.314] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0187.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0187.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c64150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0187.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0187.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0187.316] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0187.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0187.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.318] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0187.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0187.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0187.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c641a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0187.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0187.319] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0187.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0187.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0187.320] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0187.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c64880, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0187.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.321] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0187.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0187.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c64150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0187.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0187.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0187.323] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0187.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0187.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c64290, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0187.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0187.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0187.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.325] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0187.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0187.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c64ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0187.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0187.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0187.326] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0187.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c64880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0187.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.330] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0187.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64380, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0187.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0187.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0187.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.332] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0187.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c63fc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0187.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.333] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0187.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0187.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.335] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0187.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c64880, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0187.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.337] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0187.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0187.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c63fc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0187.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0187.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0187.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0187.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0187.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0187.338] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0187.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0187.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c64ce0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0187.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0187.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0187.387] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0187.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0187.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c645b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0187.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0187.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0187.389] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0187.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c64880, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0187.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.391] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0187.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c64100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0187.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.393] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0187.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0187.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0187.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c64010, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0187.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0187.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0187.395] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0187.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c64bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0187.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.397] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0187.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0187.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c64d30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0194.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.754] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0194.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0194.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0194.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0194.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0194.756] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0194.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c64100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0194.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.758] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0194.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0194.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.759] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0194.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0194.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.761] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0194.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c648d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0194.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.762] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0194.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c648d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0194.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.764] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0194.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0194.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0194.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c64bf0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0194.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0194.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0194.766] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0194.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0194.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0194.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0194.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0194.768] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0194.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0194.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.770] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0194.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0194.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c64150, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0194.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0194.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0194.772] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0194.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c64970, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0194.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.774] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0194.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0194.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.774] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.774] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.775] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0194.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0194.775] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.776] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0194.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0194.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0194.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0194.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0194.777] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0194.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0194.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.778] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0194.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0194.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c64240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0194.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.779] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.780] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0194.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c64240, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0194.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.781] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0194.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0194.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c64150, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0194.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0194.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0194.782] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0194.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0194.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.783] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0194.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c64bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0194.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.784] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.784] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0194.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0194.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0194.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c64a10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0194.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0194.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0194.786] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0194.786] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0194.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64ab0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0194.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0194.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0194.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.789] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0194.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0194.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0194.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0194.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0194.789] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0194.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0194.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c64240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0194.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0194.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0194.790] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0194.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0194.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.791] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0194.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0194.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0194.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0194.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0194.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0194.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0194.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0194.792] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0194.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c64a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0194.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.792] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0194.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0194.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.794] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0194.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0194.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.795] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0194.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c64240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0194.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.795] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0194.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0194.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.797] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0194.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0194.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.798] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0194.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0194.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c64240, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0194.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0194.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0194.800] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0194.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0194.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0194.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0194.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0194.801] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0194.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0194.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0194.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.803] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0194.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0194.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0194.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0194.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0194.804] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0194.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8c648d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0194.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.805] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0194.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0194.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.807] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0194.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0194.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x8c64970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0194.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0194.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0194.808] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0194.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x8c64240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0194.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.810] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0194.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8c64010, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0194.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.812] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0194.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0194.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.814] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0194.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0194.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0194.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.816] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0194.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0194.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8c64d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0194.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0194.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0194.817] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0194.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0194.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0194.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.819] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0194.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0194.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.821] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0194.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0194.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0194.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0194.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0194.823] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0194.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0194.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8c648d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0194.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.825] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0194.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x8c64060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0194.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.826] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0194.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x8c64a60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0194.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.828] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0194.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0194.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.830] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0194.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0194.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.830] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0194.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0194.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0194.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.832] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0194.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x8c64920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0194.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.833] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0194.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0194.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0194.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0194.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0194.835] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0194.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0194.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0194.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0194.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0194.836] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0194.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0194.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.839] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0194.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0194.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x8c63f70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0194.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.841] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0194.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0194.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x8c63f70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0194.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0194.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0194.842] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0194.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0194.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0194.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0194.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0194.844] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0194.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0194.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.846] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0194.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8c64100, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0194.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.848] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0194.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0194.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x8c64bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0194.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0194.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0194.849] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0194.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0194.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8c648d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0194.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0194.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0194.851] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0194.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x8c64a60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0194.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.852] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0194.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0194.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.853] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0194.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x8c63f70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0194.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.854] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0194.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x8c63f70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0194.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.856] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0194.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x8c64060, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0194.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.858] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0194.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x8c648d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0194.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.859] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0194.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0201.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x8c64060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0201.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0201.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0201.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0201.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0201.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0201.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0201.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0201.754] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0201.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0201.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0201.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8c64920, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0201.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0201.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0201.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0201.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0201.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0201.756] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0201.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0201.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x8c64920, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0201.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0201.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0201.757] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0201.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0201.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0201.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8c64100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0201.757] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0201.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0201.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0201.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0201.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0201.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0201.758] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0201.758] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0201.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0201.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0201.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x8c64010, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0201.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0201.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0201.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0201.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0201.760] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0201.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0201.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.760] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0201.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0201.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8c64920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0201.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0201.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0201.761] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0201.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0201.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0201.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x8c64920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0201.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0201.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0201.763] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0201.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0201.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0201.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x8c64920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0201.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0201.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0201.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0201.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0201.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0201.764] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0201.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0201.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0201.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0201.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.765] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0201.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0201.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0201.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0201.766] RegEnumKeyW (in: hKey=0x1128, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0201.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8c64920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0201.766] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.767] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.767] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0201.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x8c63f70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0201.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0201.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0201.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0201.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.769] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0201.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0201.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0201.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x8c642e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0201.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0201.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0201.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0201.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0201.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0201.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.769] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0201.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0201.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8c63f70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0201.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0201.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0201.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0201.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0201.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0201.771] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0201.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0201.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x8c64920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0201.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0201.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0201.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0201.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0201.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0201.772] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0201.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0201.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8c64920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0201.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.774] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0201.774] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0201.774] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0201.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0201.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8c64920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0201.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0201.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0201.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0201.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0201.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0201.776] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0201.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8c63f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0201.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.777] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0201.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0201.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0201.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0201.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0201.778] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0201.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0201.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x8c64920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0201.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.779] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0201.779] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0201.779] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0201.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0201.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8c63f70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0201.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0201.780] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0201.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0201.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x8c64920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0201.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0201.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0201.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0201.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0201.781] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0201.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0201.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x8c64920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0201.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0201.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0201.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0201.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0201.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0201.783] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0201.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0201.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0201.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0201.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0201.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0201.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0201.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0201.784] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xad, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0201.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x8c64920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0201.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0201.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0201.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0201.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.785] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xae, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0201.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0201.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0201.786] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x8c64920, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0201.786] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0201.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0201.787] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xaf, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0201.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0201.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x8c64920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0201.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0201.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0201.788] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xb0, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0201.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0201.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0201.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0201.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x8c64100, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0201.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0201.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0201.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0201.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0201.789] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xb1, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0201.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0201.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0201.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x8c64920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0201.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0201.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0201.790] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xb2, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0201.790] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0201.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0201.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x8c64920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0201.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0201.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0201.792] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xb3, lpName=0x8038240, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0201.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0201.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0201.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0201.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x8c64a10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0201.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0201.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0201.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0201.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0201.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0201.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0201.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0201.793] RegEnumKeyW (in: hKey=0x1128, dwIndex=0xb4, lpName=0x8038240, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0201.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0201.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x8c64920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0201.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0201.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0201.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0201.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0201.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0201.794] RegOpenKeyExW (in: hKey=0x1128, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x774) returned 0x0 [0201.795] RegCloseKey (hKey=0x1128) returned 0x0 [0201.796] RegEnumKeyW (in: hKey=0x774, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0201.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0201.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8c64920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0201.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0201.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0201.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0201.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0201.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0201.798] RegOpenKeyExW (in: hKey=0x774, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1128) returned 0x0 [0201.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0201.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0201.798] RegCloseKey (hKey=0x774) returned 0x0 [0201.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0201.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0201.799] RegEnumValueA (in: hKey=0x1128, dwIndex=0x0, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037fc0 [0201.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0201.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0201.801] RegEnumValueA (in: hKey=0x1128, dwIndex=0x1, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0201.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0201.802] RegEnumValueA (in: hKey=0x1128, dwIndex=0x2, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c60 [0201.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0201.802] RegEnumValueA (in: hKey=0x1128, dwIndex=0x3, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0201.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0201.803] RegEnumValueA (in: hKey=0x1128, dwIndex=0x4, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037fc0) returned 1 [0201.803] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037fc0) returned 1 [0201.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0201.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0201.803] RegEnumValueA (in: hKey=0x1128, dwIndex=0x5, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0201.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0201.804] RegEnumValueA (in: hKey=0x1128, dwIndex=0x6, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0201.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0201.805] RegEnumValueA (in: hKey=0x1128, dwIndex=0x7, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0201.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0201.805] RegEnumValueA (in: hKey=0x1128, dwIndex=0x8, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0201.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0201.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0201.806] RegEnumValueA (in: hKey=0x1128, dwIndex=0x9, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0201.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0201.807] RegEnumValueA (in: hKey=0x1128, dwIndex=0xa, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0201.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0201.807] RegEnumValueA (in: hKey=0x1128, dwIndex=0xb, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0201.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0201.808] RegEnumValueA (in: hKey=0x1128, dwIndex=0xc, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0201.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0201.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0201.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0201.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0201.809] RegEnumValueA (in: hKey=0x1128, dwIndex=0xd, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0201.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0201.809] RegEnumValueA (in: hKey=0x1128, dwIndex=0xe, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0201.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0201.810] RegEnumValueA (in: hKey=0x1128, dwIndex=0xf, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0201.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.810] RegEnumValueA (in: hKey=0x1128, dwIndex=0x10, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c62650 [0201.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0201.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0201.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0201.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.811] RegEnumValueA (in: hKey=0x1128, dwIndex=0x11, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0201.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.812] RegEnumValueA (in: hKey=0x1128, dwIndex=0x12, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0201.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.812] RegEnumValueA (in: hKey=0x1128, dwIndex=0x13, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0201.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.813] RegEnumValueA (in: hKey=0x1128, dwIndex=0x14, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0201.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c62650) returned 1 [0201.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c62650) returned 1 [0201.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0201.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.814] RegEnumValueA (in: hKey=0x1128, dwIndex=0x15, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0201.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0201.814] RegEnumValueA (in: hKey=0x1128, dwIndex=0x16, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0201.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0201.815] RegEnumValueA (in: hKey=0x1128, dwIndex=0x17, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0201.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0201.815] RegEnumValueA (in: hKey=0x1128, dwIndex=0x18, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x803e2c0 [0201.816] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0201.816] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0201.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.817] RegEnumValueA (in: hKey=0x1128, dwIndex=0x19, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0201.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0201.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0201.817] RegEnumValueA (in: hKey=0x1128, dwIndex=0x1a, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0201.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0201.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0201.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0201.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0201.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0201.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0201.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0201.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0201.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0201.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0201.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0201.819] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0201.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0201.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0201.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c60) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c60) returned 1 [0201.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0201.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0201.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0201.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0201.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0201.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0201.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0201.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0201.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0201.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0201.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0201.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0201.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0201.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0201.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379c0) returned 1 [0201.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379c0) returned 1 [0201.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0201.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0201.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0201.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0201.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0201.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0201.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0201.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0201.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0201.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0201.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0201.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0201.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0201.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0201.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0201.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0201.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0201.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0201.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0201.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0201.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0201.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0201.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0201.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0201.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0201.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0201.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0201.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0201.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0201.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0201.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0201.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0201.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0201.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0201.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0201.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0201.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0201.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0201.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0201.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0201.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d00) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d00) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b40) returned 1 [0201.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b40) returned 1 [0201.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0201.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0201.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0201.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0201.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e2c0) returned 1 [0201.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e2c0) returned 1 [0201.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.830] RegQueryValueExA (in: hKey=0x1128, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1146fc08, lpData=0x0, lpcbData=0x1146fbf0*=0x0 | out: lpType=0x1146fc08*=0x4, lpData=0x0, lpcbData=0x1146fbf0*=0x4) returned 0x0 [0201.831] RegQueryValueExA (in: hKey=0x1128, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1146fc08, lpData=0x803d5d0, lpcbData=0x1146fbf0*=0x4 | out: lpType=0x1146fc08*=0x4, lpData=0x803d5d0*=0x60251383, lpcbData=0x1146fbf0*=0x4) returned 0x0 [0201.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0201.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0201.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0201.832] CryptAcquireContextW (in: phProv=0x1146fbf8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1146fbf8*=0x8798980) returned 1 [0201.835] CryptCreateHash (in: hProv=0x8798980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1146fbf8 | out: phHash=0x1146fbf8) returned 1 [0201.836] CryptHashData (hHash=0xa984670, pbData=0x803b9a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0201.836] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x4, pbData=0x1146fc58, pdwDataLen=0x1146fbf0, dwFlags=0x0 | out: pbData=0x1146fc58, pdwDataLen=0x1146fbf0) returned 1 [0201.836] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x2, pbData=0x803d800, pdwDataLen=0x1146fc58, dwFlags=0x0 | out: pbData=0x803d800, pdwDataLen=0x1146fc58) returned 1 [0201.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.837] CryptDestroyHash (hHash=0xa984670) returned 1 [0201.837] CryptReleaseContext (hProv=0x8798980, dwFlags=0x0) returned 1 [0201.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0201.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0201.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0201.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0201.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0201.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0201.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0201.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0201.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0201.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0201.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0201.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0201.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80390c0) returned 1 [0201.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80390c0) returned 1 [0201.839] RegCloseKey (hKey=0x1128) returned 0x0 [0201.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0201.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0201.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0201.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0201.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0201.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0201.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0201.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0201.842] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{f0f05c2b-1764-db65-faff-71de1adfbc34}") returned 0x1128 [0201.845] GetLastError () returned 0x0 [0201.845] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0201.845] ReleaseMutex (hMutex=0x1ea8) returned 1 [0201.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0201.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0201.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0201.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0201.846] GetComputerNameA (in: lpBuffer=0x803cd60, nSize=0x1146fd48 | out: lpBuffer="XC64ZB", nSize=0x1146fd48) returned 1 [0201.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803d120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0201.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0201.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0201.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c65d40 [0201.853] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0201.853] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0201.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0201.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0208.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0208.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0208.009] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0208.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0208.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.011] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="SAM") returned 0x0 [0208.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0208.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.012] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0208.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0208.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.013] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0208.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0208.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c64d30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0208.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0208.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0208.015] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1c38) returned 0x0 [0208.015] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0208.015] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Classes") returned 0x0 [0208.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c64bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0208.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.016] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Clients") returned 0x0 [0208.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0208.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c64bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0208.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0208.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0208.018] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Intel") returned 0x0 [0208.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0208.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0208.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0208.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0208.019] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0208.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0208.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.021] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0208.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0208.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0208.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0208.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0208.022] RegOpenKeyExW (in: hKey=0x1c38, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1c70) returned 0x0 [0208.022] RegCloseKey (hKey=0x1c38) returned 0x0 [0208.023] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0208.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c64d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0208.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.024] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1, lpName=0x8c65d40, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0208.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0208.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.026] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0208.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c64bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0208.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.028] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3, lpName=0x8c65d40, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0208.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0208.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.031] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4, lpName=0x8c65d40, cchName=0x104 | out: lpName="ADs") returned 0x0 [0208.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0208.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.032] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0208.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c648d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0208.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.033] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6, lpName=0x8c65d40, cchName=0x104 | out: lpName="ALG") returned 0x0 [0208.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0208.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c64060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0208.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0208.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0208.034] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7, lpName=0x8c65d40, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0208.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0208.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64d30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0208.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.035] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8, lpName=0x8c65d40, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0208.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c64240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0208.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.037] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Analog") returned 0x0 [0208.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c64060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0208.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.037] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0208.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0208.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c648d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0208.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.039] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xb, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppV") returned 0x0 [0208.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0208.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.040] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xc, lpName=0x8c65d40, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0208.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0208.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0208.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0208.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0208.042] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xd, lpName=0x8c65d40, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0208.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0208.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0208.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0208.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0208.043] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xe, lpName=0x8c65d40, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0208.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0208.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0208.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0208.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0208.045] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xf, lpName=0x8c65d40, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0208.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c64060, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0208.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0208.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0208.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0208.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0208.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0208.046] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x10, lpName=0x8c65d40, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0208.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0208.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0208.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0208.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0208.047] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x11, lpName=0x8c65d40, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0208.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0208.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64060, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0208.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.049] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x12, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0208.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0208.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0208.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0208.050] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x13, lpName=0x8c65d40, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0208.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0208.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c641a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0208.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0208.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0208.051] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x14, lpName=0x8c65d40, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0208.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0208.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0208.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0208.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0208.053] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x15, lpName=0x8c65d40, cchName=0x104 | out: lpName="COM3") returned 0x0 [0208.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0208.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0208.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0208.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0208.055] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x16, lpName=0x8c65d40, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0208.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c64bf0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0208.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.057] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x17, lpName=0x8c65d40, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0208.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c641a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0208.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.059] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x18, lpName=0x8c65d40, cchName=0x104 | out: lpName="Composition") returned 0x0 [0208.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c64060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0208.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.060] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x19, lpName=0x8c65d40, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0208.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c64d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0208.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.062] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1a, lpName=0x8c65d40, cchName=0x104 | out: lpName="CTF") returned 0x0 [0208.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0208.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0208.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0208.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0208.063] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1b, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0208.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0208.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c64bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0208.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0208.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0208.064] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0208.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0208.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.065] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0208.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0208.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0208.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0208.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0208.066] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0208.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c64060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0208.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.068] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x1f, lpName=0x8c65d40, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0208.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0208.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.069] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x20, lpName=0x8c65d40, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0208.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0208.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c64d30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0208.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.071] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x21, lpName=0x8c65d40, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0208.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0208.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c642e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0208.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0208.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0208.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.072] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x22, lpName=0x8c65d40, cchName=0x104 | out: lpName="DFS") returned 0x0 [0208.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0208.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.074] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x23, lpName=0x8c65d40, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0208.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64240, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0208.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.075] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x24, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0208.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0208.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0208.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0208.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0208.076] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x25, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0208.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0208.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.077] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x26, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0208.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c64060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0208.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.078] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x27, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0208.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0208.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0208.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0208.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0208.080] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x28, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0208.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c641a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0208.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.081] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x29, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0208.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0208.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c64240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0208.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0208.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0208.082] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2a, lpName=0x8c65d40, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0208.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c64060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0208.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.083] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0208.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c64bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0208.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.085] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2c, lpName=0x8c65d40, cchName=0x104 | out: lpName="DRM") returned 0x0 [0208.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0208.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0208.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0208.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0208.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.086] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2d, lpName=0x8c65d40, cchName=0x104 | out: lpName="DVR") returned 0x0 [0208.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0208.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.088] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2e, lpName=0x8c65d40, cchName=0x104 | out: lpName="DXP") returned 0x0 [0208.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c641a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0208.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.089] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x2f, lpName=0x8c65d40, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0208.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0208.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0208.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0208.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0208.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.090] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x30, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0208.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c641a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0208.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.091] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x31, lpName=0x8c65d40, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0208.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0208.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0208.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0208.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0208.093] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x32, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0208.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0208.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c64060, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0208.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.094] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x33, lpName=0x8c65d40, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0208.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0208.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0208.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c648d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0208.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0208.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0208.095] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x34, lpName=0x8c65d40, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0208.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c64bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0208.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.097] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x35, lpName=0x8c65d40, cchName=0x104 | out: lpName="F12") returned 0x0 [0208.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c64060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0208.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.098] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x36, lpName=0x8c65d40, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0208.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0208.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.099] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x37, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fax") returned 0x0 [0208.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c64060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0208.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.100] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x38, lpName=0x8c65d40, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0208.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c64bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0208.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.102] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x39, lpName=0x8c65d40, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0208.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0208.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.103] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3a, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0208.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0208.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.104] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3b, lpName=0x8c65d40, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0208.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0208.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0208.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0208.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0208.106] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3c, lpName=0x8c65d40, cchName=0x104 | out: lpName="FTH") returned 0x0 [0208.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c641a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0208.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.107] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0208.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c648d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0208.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.108] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0208.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c64240, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0208.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0208.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0208.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0208.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.109] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x3f, lpName=0x8c65d40, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0208.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0208.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.111] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x40, lpName=0x8c65d40, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0208.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0208.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803bbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0213.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0213.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0213.712] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x41, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0213.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0213.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.713] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x42, lpName=0x8c65d40, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0213.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803bbd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0213.714] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.715] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.715] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x43, lpName=0x8c65d40, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0213.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803be50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0213.716] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.716] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x44, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0213.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0213.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.717] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.718] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x45, lpName=0x8c65d40, cchName=0x104 | out: lpName="IME") returned 0x0 [0213.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0213.718] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.719] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x46, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0213.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0213.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.720] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x47, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0213.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0213.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.722] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.722] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x48, lpName=0x8c65d40, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0213.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0213.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.723] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x49, lpName=0x8c65d40, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0213.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803b9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0213.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0213.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0213.725] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Input") returned 0x0 [0213.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0213.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.726] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4b, lpName=0x8c65d40, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0213.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0213.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0213.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0213.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0213.728] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0213.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0213.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803be50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0213.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.729] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0213.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803b9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0213.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.731] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0213.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803bbd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0213.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.731] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.731] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.732] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x4f, lpName=0x8c65d40, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0213.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803bbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0213.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.733] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.734] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x50, lpName=0x8c65d40, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0213.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803b9a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0213.734] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.735] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x51, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0213.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0213.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.737] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x52, lpName=0x8c65d40, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0213.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0213.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803be50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0213.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0213.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0213.738] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x53, lpName=0x8c65d40, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0213.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803bbd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0213.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.740] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x54, lpName=0x8c65d40, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0213.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803b9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0213.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.742] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x55, lpName=0x8c65d40, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0213.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0213.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803b9a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0213.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.743] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x56, lpName=0x8c65d40, cchName=0x104 | out: lpName="MMC") returned 0x0 [0213.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0213.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0213.745] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0213.745] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x57, lpName=0x8c65d40, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0213.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803be50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0213.746] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.747] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x58, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0213.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803b9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0213.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.748] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.748] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.748] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.748] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.748] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.748] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.749] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x59, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0213.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0213.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803b9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0213.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0213.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0213.750] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5a, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0213.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0213.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.751] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.752] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5b, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0213.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803bbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0213.753] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.753] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.753] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.754] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.754] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.754] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5c, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSF") returned 0x0 [0213.754] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0213.755] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.755] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.755] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.756] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.756] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5d, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0213.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0213.756] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.757] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0213.757] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0213.758] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5e, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0213.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803b9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0213.758] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.758] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.759] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.759] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.759] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x5f, lpName=0x8c65d40, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0213.759] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803b9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0213.760] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.760] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.760] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.761] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.761] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.761] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x60, lpName=0x8c65d40, cchName=0x104 | out: lpName="MTF") returned 0x0 [0213.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.761] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803be50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0213.762] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.762] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.762] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.763] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0213.763] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0213.763] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x61, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0213.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.763] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803be50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0213.764] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.764] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.764] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.765] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.765] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x62, lpName=0x8c65d40, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0213.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803bbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0213.765] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.766] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.766] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.766] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x63, lpName=0x8c65d40, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0213.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0213.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803bbd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0213.767] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.767] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.768] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.768] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.768] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x64, lpName=0x8c65d40, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0213.768] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0213.769] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.769] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.769] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.770] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.770] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.770] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x65, lpName=0x8c65d40, cchName=0x104 | out: lpName="Network") returned 0x0 [0213.770] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803b9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0213.771] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.771] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.771] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.772] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.772] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.772] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x66, lpName=0x8c65d40, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0213.772] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0213.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803b9a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0213.773] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.773] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.773] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.774] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.774] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.774] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.774] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x67, lpName=0x8c65d40, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0213.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803b9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0213.774] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.775] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.775] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.775] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x68, lpName=0x8c65d40, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0213.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0213.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803b9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0213.776] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.776] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.776] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.777] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0213.777] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0213.777] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x69, lpName=0x8c65d40, cchName=0x104 | out: lpName="OEM") returned 0x0 [0213.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0213.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.777] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803be50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0213.778] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.778] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.778] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0213.779] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0213.779] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Office") returned 0x0 [0213.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803b9a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0213.779] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.780] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.780] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.780] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ole") returned 0x0 [0213.780] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0213.781] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.781] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.781] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.782] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.782] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.782] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6c, lpName=0x8c65d40, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0213.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.782] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803b9a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0213.783] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.783] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.783] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.784] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.784] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0213.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803b9a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0213.784] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.785] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.785] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.785] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Palm") returned 0x0 [0213.785] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.786] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803b9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0213.786] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.786] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.786] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.787] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.787] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.787] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x6f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Phone") returned 0x0 [0213.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.787] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803bbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0213.788] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.788] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.788] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.789] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.789] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.789] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x70, lpName=0x8c65d40, cchName=0x104 | out: lpName="Photos") returned 0x0 [0213.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803be50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0213.789] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.790] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.790] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.790] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x71, lpName=0x8c65d40, cchName=0x104 | out: lpName="PIM") returned 0x0 [0213.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0213.791] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.791] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.791] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.792] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.792] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.792] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x72, lpName=0x8c65d40, cchName=0x104 | out: lpName="PLA") returned 0x0 [0213.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.792] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0213.793] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.793] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.793] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.794] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.794] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.794] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x73, lpName=0x8c65d40, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0213.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0213.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.794] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x803b9a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0213.795] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.795] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.795] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.796] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0213.796] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0213.796] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x74, lpName=0x8c65d40, cchName=0x104 | out: lpName="Policies") returned 0x0 [0213.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.796] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x803b9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0213.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.797] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.797] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.797] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x75, lpName=0x8c65d40, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0213.797] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x803b9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0213.798] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.798] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.798] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.799] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.799] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.799] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x76, lpName=0x8c65d40, cchName=0x104 | out: lpName="Poom") returned 0x0 [0213.799] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x803bea0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0213.800] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.800] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.800] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.801] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.801] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.801] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x77, lpName=0x8c65d40, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0213.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.801] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x803b9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0213.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.802] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.802] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.802] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x78, lpName=0x8c65d40, cchName=0x104 | out: lpName="Print") returned 0x0 [0213.802] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0213.803] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.803] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.805] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x79, lpName=0x8c65d40, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0213.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x803bbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0213.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.806] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7a, lpName=0x8c65d40, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0213.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x803bbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0213.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.808] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7b, lpName=0x8c65d40, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0213.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0213.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.810] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Ras") returned 0x0 [0213.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0213.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.811] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.812] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7d, lpName=0x8c65d40, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0213.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.812] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0213.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.814] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7e, lpName=0x8c65d40, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0213.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x803b9a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0213.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.815] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x7f, lpName=0x8c65d40, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0213.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x803b9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0213.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.816] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.816] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.817] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x80, lpName=0x8c65d40, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0213.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0213.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x803b9a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0213.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0213.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0213.819] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x81, lpName=0x8c65d40, cchName=0x104 | out: lpName="Router") returned 0x0 [0220.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x803cf90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0220.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0220.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0220.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0220.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.931] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x82, lpName=0x8c65d40, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0220.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x803cae0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0220.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.933] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x83, lpName=0x8c65d40, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0220.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0220.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0220.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0220.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0220.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.934] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x84, lpName=0x8c65d40, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0220.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x803d7b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0220.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.936] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x85, lpName=0x8c65d40, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0220.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0220.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0220.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0220.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0220.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.938] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x86, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0220.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x803cf90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0220.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.939] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x87, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0220.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0220.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x803d350, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0220.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0220.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0220.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.941] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x88, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0220.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x803cf90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0220.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.943] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x89, lpName=0x8c65d40, cchName=0x104 | out: lpName="Shell") returned 0x0 [0220.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0220.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0220.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0220.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0220.945] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8a, lpName=0x8c65d40, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0220.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x803cf90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0220.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0220.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0220.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0220.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.946] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Software") returned 0x0 [0220.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0220.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.948] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech") returned 0x0 [0220.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0220.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x803c950, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0220.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0220.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0220.949] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8d, lpName=0x8c65d40, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0220.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x803d120, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0220.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.951] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8e, lpName=0x8c65d40, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0220.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x803cf90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0220.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.953] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x8f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0220.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x803cae0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0220.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0220.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0220.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0220.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.954] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x90, lpName=0x8c65d40, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0220.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0220.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0220.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0220.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0220.956] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x91, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0220.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0220.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x803cf90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0220.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0220.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0220.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0220.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0220.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0220.957] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x92, lpName=0x8c65d40, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0220.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0220.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.959] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x93, lpName=0x8c65d40, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0220.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0220.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x803cf90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0220.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0220.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0220.961] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x94, lpName=0x8c65d40, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0220.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x803c950, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0220.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.963] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x95, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0220.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0220.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0220.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0220.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0220.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.965] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x96, lpName=0x8c65d40, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0220.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0220.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0220.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x803cae0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0220.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0220.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0220.966] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x97, lpName=0x8c65d40, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0220.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x803d260, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0220.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.968] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x98, lpName=0x8c65d40, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0220.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0220.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x803cae0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0220.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0220.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0220.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0220.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0220.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0220.970] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x99, lpName=0x8c65d40, cchName=0x104 | out: lpName="TPG") returned 0x0 [0220.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0220.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0220.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0220.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0220.972] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9a, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0220.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0220.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0220.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0220.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0220.973] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9b, lpName=0x8c65d40, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0220.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x803cae0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0220.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0220.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0220.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0220.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.975] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9c, lpName=0x8c65d40, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0220.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0220.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x803c9f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0220.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0220.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0220.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.977] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9d, lpName=0x8c65d40, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0220.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x803cf90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0220.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.979] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9e, lpName=0x8c65d40, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0220.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x803d260, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0220.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.980] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x9f, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0220.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x803cf90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0220.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.982] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0220.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x803cf90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0220.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.984] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa1, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0220.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0220.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.985] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa2, lpName=0x8c65d40, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0220.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x803d170, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0220.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.987] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa3, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserData") returned 0x0 [0220.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x803c950, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0220.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.989] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa4, lpName=0x8c65d40, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0220.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0220.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x803ccc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0220.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0220.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0220.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0220.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0220.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0220.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.991] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa5, lpName=0x8c65d40, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0220.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0220.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x803d7b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0220.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0220.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0220.993] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa6, lpName=0x8c65d40, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0220.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0220.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x803d2b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0220.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0220.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0220.995] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa7, lpName=0x8c65d40, cchName=0x104 | out: lpName="WAB") returned 0x0 [0220.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0220.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.997] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa8, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0220.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0220.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x803d260, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0220.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0220.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0220.999] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xa9, lpName=0x8c65d40, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0220.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x803c950, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0220.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0221.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0221.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0221.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0221.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0221.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0221.000] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xaa, lpName=0x8c65d40, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0221.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0221.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.002] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xab, lpName=0x8c65d40, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0221.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0221.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0221.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x803d260, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0221.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0221.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0221.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0221.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0221.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0221.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0221.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0221.003] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xac, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows") returned 0x0 [0221.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0221.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x803d800, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0221.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0221.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0221.005] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xad, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0221.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x803cf90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0221.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.007] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xae, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0221.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0221.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0221.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x803d120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0221.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0221.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0221.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.009] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xaf, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0221.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0221.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.011] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xb0, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0221.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0221.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0221.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x803d260, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0221.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0221.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0221.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0221.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0221.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0221.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.012] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xb1, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0221.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0221.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x803cf90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0221.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.014] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xb2, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0221.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0221.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0221.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0221.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x803d170, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0221.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0221.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0221.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0221.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0221.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0221.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0221.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0221.016] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xb3, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0221.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0221.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0221.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0221.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x803cae0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0221.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0221.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0221.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0221.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0221.018] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0xb4, lpName=0x8c65d40, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0221.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x803cf90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0221.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0221.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0221.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0221.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.020] RegOpenKeyExW (in: hKey=0x1c70, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1c64) returned 0x0 [0221.020] RegCloseKey (hKey=0x1c70) returned 0x0 [0221.020] RegEnumKeyW (in: hKey=0x1c64, dwIndex=0x0, lpName=0x8c65d40, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0221.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0221.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0221.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x803d260, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0221.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0221.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0221.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0221.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0221.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0221.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0221.030] RegOpenKeyExW (in: hKey=0x1c64, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1146fbc8 | out: phkResult=0x1146fbc8*=0x1c70) returned 0x0 [0221.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65d40) returned 1 [0221.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65d40) returned 1 [0221.031] RegCloseKey (hKey=0x1c64) returned 0x0 [0221.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0221.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0221.031] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x0, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e40 [0221.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c60 [0221.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0221.032] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x1, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0221.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0221.032] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x2, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0221.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0221.033] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x3, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0221.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0221.034] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x4, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e40) returned 1 [0221.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e40) returned 1 [0221.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0221.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0221.035] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x5, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0221.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0221.035] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x6, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0221.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0221.036] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x7, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0221.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0221.036] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x8, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0221.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0221.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0221.037] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x9, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0221.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0221.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0226.914] RegEnumValueA (in: hKey=0x1c70, dwIndex=0xa, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65000 [0226.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.915] RegEnumValueA (in: hKey=0x1c70, dwIndex=0xb, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65340 [0226.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0226.915] RegEnumValueA (in: hKey=0x1c70, dwIndex=0xc, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0226.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0226.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0226.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.916] RegEnumValueA (in: hKey=0x1c70, dwIndex=0xd, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65620 [0226.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.917] RegEnumValueA (in: hKey=0x1c70, dwIndex=0xe, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0226.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.917] RegEnumValueA (in: hKey=0x1c70, dwIndex=0xf, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65180 [0226.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.917] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x10, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c629c0 [0226.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0226.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.918] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x11, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651a0 [0226.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.919] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x12, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65080 [0226.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0226.919] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x13, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653e0 [0226.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0226.920] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x14, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0226.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c629c0) returned 1 [0226.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c629c0) returned 1 [0226.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0226.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0226.921] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x15, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65200 [0226.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0226.921] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x16, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65260 [0226.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0226.922] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x17, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0226.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0226.922] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x18, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x803e2c0 [0226.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0226.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0226.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fe0 [0226.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0226.923] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x19, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65320 [0226.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0226.924] RegEnumValueA (in: hKey=0x1c70, dwIndex=0x1a, lpValueName=0x1146fac0, lpcchValueName=0x1146fbe8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1146fbe8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0226.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0226.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0226.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0226.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0226.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0226.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0226.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0226.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0226.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0226.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0226.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0226.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0226.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0226.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0226.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0226.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0226.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0226.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0226.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0226.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0226.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0226.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0226.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0226.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0226.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40150 [0226.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40150) returned 1 [0226.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40150) returned 1 [0226.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0226.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0226.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0226.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0226.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c60) returned 1 [0226.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c60) returned 1 [0226.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0226.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0226.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0226.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0226.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0226.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0226.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0226.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0226.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0226.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0226.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0226.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0226.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0226.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0226.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0226.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0226.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0226.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0226.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0226.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0226.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0226.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0226.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0226.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0226.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0226.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0226.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0226.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0226.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379c0) returned 1 [0226.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379c0) returned 1 [0226.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0226.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0226.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0226.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0226.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65000) returned 1 [0226.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65000) returned 1 [0226.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0226.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0226.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65340) returned 1 [0226.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65340) returned 1 [0226.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0226.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0226.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65620) returned 1 [0226.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65620) returned 1 [0226.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0226.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0226.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65180) returned 1 [0226.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65180) returned 1 [0226.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0226.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0226.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651a0) returned 1 [0226.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651a0) returned 1 [0226.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0226.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0226.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65080) returned 1 [0226.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65080) returned 1 [0226.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0226.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0226.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653e0) returned 1 [0226.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653e0) returned 1 [0226.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0226.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0226.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0226.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0226.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0226.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0226.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65200) returned 1 [0226.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65200) returned 1 [0226.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0226.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0226.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65260) returned 1 [0226.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65260) returned 1 [0226.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0226.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0226.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0226.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0226.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0226.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0226.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fe0) returned 1 [0226.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fe0) returned 1 [0226.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0226.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0226.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65320) returned 1 [0226.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65320) returned 1 [0226.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e2c0) returned 1 [0226.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e2c0) returned 1 [0226.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0226.944] RegQueryValueExA (in: hKey=0x1c70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1146fc08, lpData=0x0, lpcbData=0x1146fbf0*=0x0 | out: lpType=0x1146fc08*=0x4, lpData=0x0, lpcbData=0x1146fbf0*=0x4) returned 0x0 [0226.944] RegQueryValueExA (in: hKey=0x1c70, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1146fc08, lpData=0x8c40290, lpcbData=0x1146fbf0*=0x4 | out: lpType=0x1146fc08*=0x4, lpData=0x8c40290*=0x60251383, lpcbData=0x1146fbf0*=0x4) returned 0x0 [0226.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0226.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0226.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0226.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0226.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.946] CryptAcquireContextW (in: phProv=0x1146fbf8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1146fbf8*=0x8799e80) returned 1 [0226.948] CryptCreateHash (in: hProv=0x8799e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1146fbf8 | out: phHash=0x1146fbf8) returned 1 [0226.948] CryptHashData (hHash=0xa9852b0, pbData=0x803cfe0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0226.948] CryptGetHashParam (in: hHash=0xa9852b0, dwParam=0x4, pbData=0x1146fc58, pdwDataLen=0x1146fbf0, dwFlags=0x0 | out: pbData=0x1146fc58, pdwDataLen=0x1146fbf0) returned 1 [0226.948] CryptGetHashParam (in: hHash=0xa9852b0, dwParam=0x2, pbData=0x803d800, pdwDataLen=0x1146fc58, dwFlags=0x0 | out: pbData=0x803d800, pdwDataLen=0x1146fc58) returned 1 [0226.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0226.949] CryptDestroyHash (hHash=0xa9852b0) returned 1 [0226.949] CryptReleaseContext (hProv=0x8799e80, dwFlags=0x0) returned 1 [0226.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0226.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0226.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0226.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0226.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0226.952] RegCloseKey (hKey=0x1c70) returned 0x0 [0226.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0226.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0226.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0226.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0226.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0226.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0226.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0226.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0226.955] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{ecd7f4b0-ab4c-5926-47c3-d5c592780f4f}") returned 0x1c70 [0226.955] GetLastError () returned 0x0 [0226.955] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0226.956] ReleaseMutex (hMutex=0x1ea8) returned 1 [0226.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.956] WaitForSingleObject (hHandle=0xe20, dwMilliseconds=0x1388) returned 0x102 [0232.118] WaitForSingleObject (hHandle=0x1128, dwMilliseconds=0x0) returned 0x102 [0232.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x400) returned 0x8c65930 [0232.118] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8c65930*=0xe20, bWaitAll=0, dwMilliseconds=0xffffffff) Thread: id = 91 os_tid = 0x14c [0179.318] GetCurrentThreadId () returned 0x14c [0179.318] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.318] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.318] GetCurrentThreadId () returned 0x14c [0179.319] SetEvent (hEvent=0x10a0) returned 1 [0179.319] GetCurrentThreadId () returned 0x14c [0179.319] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0179.320] ReleaseMutex (hMutex=0x1ea8) returned 1 [0179.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0179.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0179.930] GetComputerNameA (in: lpBuffer=0x803d350, nSize=0x114efd58 | out: lpBuffer="XC64ZB", nSize=0x114efd58) returned 1 [0179.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803ccc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0179.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.932] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0179.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039300 [0179.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8031750 [0179.933] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0179.934] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8031750, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0179.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0179.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803d800, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0179.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0179.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0179.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.935] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8031750, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0179.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0179.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803cc20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0179.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0179.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0179.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0179.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0179.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0179.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.936] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8031750, cchName=0x104 | out: lpName="SAM") returned 0x0 [0179.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0179.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.937] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.937] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8031750, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0179.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803d2b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0179.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.939] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8031750, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0179.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0179.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.940] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1c54) returned 0x0 [0179.940] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0179.941] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x0, lpName=0x8031750, cchName=0x104 | out: lpName="Classes") returned 0x0 [0179.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d2b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0179.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.941] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.943] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1, lpName=0x8031750, cchName=0x104 | out: lpName="Clients") returned 0x0 [0179.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0179.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803d800, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0179.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0179.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0179.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0179.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0179.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0179.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.944] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2, lpName=0x8031750, cchName=0x104 | out: lpName="Intel") returned 0x0 [0179.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803d2b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0179.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.945] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.945] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3, lpName=0x8031750, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0179.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0179.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.947] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4, lpName=0x8031750, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0179.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0179.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803d7b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0179.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.947] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.948] RegOpenKeyExW (in: hKey=0x1c54, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1c10) returned 0x0 [0179.948] RegCloseKey (hKey=0x1c54) returned 0x0 [0179.948] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x0, lpName=0x8031750, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0179.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803cd60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0179.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.950] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1, lpName=0x8031750, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0179.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d5d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0179.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.952] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2, lpName=0x8031750, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0179.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.952] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0179.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d800, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0179.954] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0179.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0179.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.954] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3, lpName=0x8031750, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0179.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d2b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0179.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.955] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.956] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4, lpName=0x8031750, cchName=0x104 | out: lpName="ADs") returned 0x0 [0179.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803cf40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0179.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.958] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5, lpName=0x8031750, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0179.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803d120, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0179.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0179.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0179.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0179.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.959] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6, lpName=0x8031750, cchName=0x104 | out: lpName="ALG") returned 0x0 [0179.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803cb30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0179.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.961] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7, lpName=0x8031750, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0179.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0179.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803ccc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0179.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.963] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8, lpName=0x8031750, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0179.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803c900, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0179.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.965] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9, lpName=0x8031750, cchName=0x104 | out: lpName="Analog") returned 0x0 [0179.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803d5d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0179.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.967] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa, lpName=0x8031750, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0179.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0179.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0179.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0179.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803cf40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0179.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0179.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0179.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0179.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0179.969] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xb, lpName=0x8031750, cchName=0x104 | out: lpName="AppV") returned 0x0 [0179.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0179.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.970] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xc, lpName=0x8031750, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0179.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803d5d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0179.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.972] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xd, lpName=0x8031750, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0179.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d5d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0179.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0179.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0179.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0179.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.974] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xe, lpName=0x8031750, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0179.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803c900, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0179.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0179.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0179.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0179.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.976] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xf, lpName=0x8031750, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0179.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803d5d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0179.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.977] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x10, lpName=0x8031750, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0179.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803cb30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0179.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0179.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0179.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0179.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.979] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x11, lpName=0x8031750, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0179.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0179.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0179.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0179.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803c9a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0179.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0179.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0179.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0179.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0179.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0179.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0179.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0179.981] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x12, lpName=0x8031750, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0179.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0179.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803d2b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0179.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0179.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0179.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.983] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x13, lpName=0x8031750, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0179.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0179.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803cd60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0179.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0179.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0179.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0179.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0179.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0179.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.985] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x14, lpName=0x8031750, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0179.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0179.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803cc20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0179.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0179.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0179.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.987] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x15, lpName=0x8031750, cchName=0x104 | out: lpName="COM3") returned 0x0 [0179.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0179.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803c900, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0179.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0179.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0179.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0179.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0179.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0179.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.989] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x16, lpName=0x8031750, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0179.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0179.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803d800, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0179.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0179.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0179.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.991] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x17, lpName=0x8031750, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0179.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0179.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0179.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0179.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0179.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.994] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x18, lpName=0x8031750, cchName=0x104 | out: lpName="Composition") returned 0x0 [0179.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0179.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0179.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0179.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0179.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.996] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x19, lpName=0x8031750, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0179.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0179.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803d5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0179.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0179.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0179.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0179.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0179.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0179.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0179.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0179.998] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1a, lpName=0x8031750, cchName=0x104 | out: lpName="CTF") returned 0x0 [0179.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0179.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0179.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0179.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0179.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0179.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0180.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0180.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.000] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1b, lpName=0x8031750, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0180.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0180.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.002] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1c, lpName=0x8031750, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0180.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0180.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0180.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0180.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0180.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.004] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1d, lpName=0x8031750, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0180.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0180.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.006] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1e, lpName=0x8031750, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0180.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0180.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.008] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x1f, lpName=0x8031750, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0180.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0180.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.011] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x20, lpName=0x8031750, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0180.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0180.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803d5d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0180.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.013] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x21, lpName=0x8031750, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0180.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0180.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.014] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x22, lpName=0x8031750, cchName=0x104 | out: lpName="DFS") returned 0x0 [0180.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803d5d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0180.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.016] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x23, lpName=0x8031750, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0180.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803d670, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0180.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.017] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x24, lpName=0x8031750, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0180.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803d5d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0180.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.020] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x25, lpName=0x8031750, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0180.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803d5d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0180.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.022] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x26, lpName=0x8031750, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0180.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0180.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0180.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0180.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0180.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.023] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x27, lpName=0x8031750, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0180.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803c900, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0180.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.025] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x28, lpName=0x8031750, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0180.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803d120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0180.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.027] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x29, lpName=0x8031750, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0180.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0180.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.028] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2a, lpName=0x8031750, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0180.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0180.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0180.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0180.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0180.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.030] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2b, lpName=0x8031750, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0180.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0180.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803d170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0180.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0180.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0180.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0180.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0180.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.032] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2c, lpName=0x8031750, cchName=0x104 | out: lpName="DRM") returned 0x0 [0180.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0180.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.034] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2d, lpName=0x8031750, cchName=0x104 | out: lpName="DVR") returned 0x0 [0180.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0180.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.283] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2e, lpName=0x8031750, cchName=0x104 | out: lpName="DXP") returned 0x0 [0180.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0180.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.285] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x2f, lpName=0x8031750, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0180.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803d120, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0180.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.287] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x30, lpName=0x8031750, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0180.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0180.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.289] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x31, lpName=0x8031750, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0180.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803cf40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0180.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.292] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x32, lpName=0x8031750, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0180.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0180.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0180.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.294] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x33, lpName=0x8031750, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0180.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0180.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803d120, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0180.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.296] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x34, lpName=0x8031750, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0180.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0180.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0180.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.298] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x35, lpName=0x8031750, cchName=0x104 | out: lpName="F12") returned 0x0 [0180.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0180.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.300] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x36, lpName=0x8031750, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0180.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0180.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803c9f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0180.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0180.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0180.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.302] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x37, lpName=0x8031750, cchName=0x104 | out: lpName="Fax") returned 0x0 [0180.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0180.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803cc20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0180.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0180.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0180.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.304] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x38, lpName=0x8031750, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0180.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0180.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.306] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x39, lpName=0x8031750, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0180.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803ce50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0180.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.308] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3a, lpName=0x8031750, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0180.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803cf40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0180.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.310] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3b, lpName=0x8031750, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0180.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803d120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0180.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.313] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3c, lpName=0x8031750, cchName=0x104 | out: lpName="FTH") returned 0x0 [0180.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0180.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.315] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3d, lpName=0x8031750, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0180.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0180.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0180.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0180.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0180.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.317] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3e, lpName=0x8031750, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0180.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0180.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.319] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.319] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x3f, lpName=0x8031750, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0180.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803c900, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0180.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.321] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x40, lpName=0x8031750, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0180.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803cbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0180.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0180.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0180.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0180.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.323] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x41, lpName=0x8031750, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0180.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0180.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803cf90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0180.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0180.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0180.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.326] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x42, lpName=0x8031750, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0180.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803cf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0180.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.327] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x43, lpName=0x8031750, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0180.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0180.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.329] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x44, lpName=0x8031750, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0180.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803ccc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0180.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0180.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0180.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0180.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.331] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x45, lpName=0x8031750, cchName=0x104 | out: lpName="IME") returned 0x0 [0180.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0180.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.333] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x46, lpName=0x8031750, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0180.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.334] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x47, lpName=0x8031750, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0180.335] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x48, lpName=0x8031750, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0180.335] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x49, lpName=0x8031750, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0180.335] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4a, lpName=0x8031750, cchName=0x104 | out: lpName="Input") returned 0x0 [0180.335] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4b, lpName=0x8031750, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0180.335] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4c, lpName=0x8031750, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0180.335] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4d, lpName=0x8031750, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0180.336] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4e, lpName=0x8031750, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0180.336] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x4f, lpName=0x8031750, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0180.336] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x50, lpName=0x8031750, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0180.337] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x51, lpName=0x8031750, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0180.337] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x52, lpName=0x8031750, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0180.337] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x53, lpName=0x8031750, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0180.337] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x54, lpName=0x8031750, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0180.338] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x55, lpName=0x8031750, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0180.338] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x56, lpName=0x8031750, cchName=0x104 | out: lpName="MMC") returned 0x0 [0180.338] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x57, lpName=0x8031750, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0180.338] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x58, lpName=0x8031750, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0180.370] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x59, lpName=0x8031750, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0180.371] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5a, lpName=0x8031750, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0180.371] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5b, lpName=0x8031750, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0180.371] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5c, lpName=0x8031750, cchName=0x104 | out: lpName="MSF") returned 0x0 [0180.372] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5d, lpName=0x8031750, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0180.372] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5e, lpName=0x8031750, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0180.372] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x5f, lpName=0x8031750, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0180.372] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x60, lpName=0x8031750, cchName=0x104 | out: lpName="MTF") returned 0x0 [0180.373] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x61, lpName=0x8031750, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0180.373] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x62, lpName=0x8031750, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0180.373] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x63, lpName=0x8031750, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0180.373] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x64, lpName=0x8031750, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0180.374] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x65, lpName=0x8031750, cchName=0x104 | out: lpName="Network") returned 0x0 [0180.374] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x66, lpName=0x8031750, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0180.374] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x67, lpName=0x8031750, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0180.374] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x68, lpName=0x8031750, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0180.375] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x69, lpName=0x8031750, cchName=0x104 | out: lpName="OEM") returned 0x0 [0180.375] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6a, lpName=0x8031750, cchName=0x104 | out: lpName="Office") returned 0x0 [0180.375] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6b, lpName=0x8031750, cchName=0x104 | out: lpName="Ole") returned 0x0 [0180.376] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6c, lpName=0x8031750, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0180.376] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6d, lpName=0x8031750, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0180.376] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6e, lpName=0x8031750, cchName=0x104 | out: lpName="Palm") returned 0x0 [0180.376] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x6f, lpName=0x8031750, cchName=0x104 | out: lpName="Phone") returned 0x0 [0180.377] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x70, lpName=0x8031750, cchName=0x104 | out: lpName="Photos") returned 0x0 [0180.377] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x71, lpName=0x8031750, cchName=0x104 | out: lpName="PIM") returned 0x0 [0180.377] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x72, lpName=0x8031750, cchName=0x104 | out: lpName="PLA") returned 0x0 [0180.377] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x73, lpName=0x8031750, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0180.378] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x74, lpName=0x8031750, cchName=0x104 | out: lpName="Policies") returned 0x0 [0180.378] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x75, lpName=0x8031750, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0180.379] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x76, lpName=0x8031750, cchName=0x104 | out: lpName="Poom") returned 0x0 [0180.379] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x77, lpName=0x8031750, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0180.379] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x78, lpName=0x8031750, cchName=0x104 | out: lpName="Print") returned 0x0 [0180.379] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x79, lpName=0x8031750, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0180.380] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7a, lpName=0x8031750, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0180.380] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7b, lpName=0x8031750, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0180.380] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7c, lpName=0x8031750, cchName=0x104 | out: lpName="Ras") returned 0x0 [0180.381] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7d, lpName=0x8031750, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0180.381] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7e, lpName=0x8031750, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0180.381] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x7f, lpName=0x8031750, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0180.381] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x80, lpName=0x8031750, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0180.382] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x81, lpName=0x8031750, cchName=0x104 | out: lpName="Router") returned 0x0 [0180.382] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x82, lpName=0x8031750, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0180.382] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x83, lpName=0x8031750, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0180.383] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x84, lpName=0x8031750, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0180.383] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x85, lpName=0x8031750, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0180.383] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x86, lpName=0x8031750, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0180.383] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x87, lpName=0x8031750, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0180.383] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x88, lpName=0x8031750, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0180.384] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x89, lpName=0x8031750, cchName=0x104 | out: lpName="Shell") returned 0x0 [0180.384] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8a, lpName=0x8031750, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0180.384] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8b, lpName=0x8031750, cchName=0x104 | out: lpName="Software") returned 0x0 [0180.384] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8c, lpName=0x8031750, cchName=0x104 | out: lpName="Speech") returned 0x0 [0180.385] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8d, lpName=0x8031750, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0180.385] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8e, lpName=0x8031750, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0180.386] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x8f, lpName=0x8031750, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0180.386] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x90, lpName=0x8031750, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0180.386] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x91, lpName=0x8031750, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0180.387] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x92, lpName=0x8031750, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0180.387] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x93, lpName=0x8031750, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0180.387] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x94, lpName=0x8031750, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0180.388] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x95, lpName=0x8031750, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0180.388] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x96, lpName=0x8031750, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0180.388] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x97, lpName=0x8031750, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0180.388] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x98, lpName=0x8031750, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0180.389] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x99, lpName=0x8031750, cchName=0x104 | out: lpName="TPG") returned 0x0 [0180.389] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9a, lpName=0x8031750, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0180.389] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9b, lpName=0x8031750, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0180.389] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9c, lpName=0x8031750, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0180.390] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9d, lpName=0x8031750, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0180.390] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9e, lpName=0x8031750, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0180.390] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0x9f, lpName=0x8031750, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0180.390] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa0, lpName=0x8031750, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0180.391] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa1, lpName=0x8031750, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0180.391] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa2, lpName=0x8031750, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0180.392] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa3, lpName=0x8031750, cchName=0x104 | out: lpName="UserData") returned 0x0 [0180.392] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa4, lpName=0x8031750, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0180.393] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa5, lpName=0x8031750, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0180.393] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa6, lpName=0x8031750, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0180.393] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa7, lpName=0x8031750, cchName=0x104 | out: lpName="WAB") returned 0x0 [0180.393] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa8, lpName=0x8031750, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0180.393] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xa9, lpName=0x8031750, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0180.394] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xaa, lpName=0x8031750, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0180.394] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xab, lpName=0x8031750, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0180.394] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xac, lpName=0x8031750, cchName=0x104 | out: lpName="Windows") returned 0x0 [0180.394] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xad, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0180.395] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xae, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0180.395] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xaf, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0180.395] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xb0, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0180.395] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xb1, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0180.396] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xb2, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0180.396] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xb3, lpName=0x8031750, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0180.396] RegEnumKeyW (in: hKey=0x1c10, dwIndex=0xb4, lpName=0x8031750, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0180.396] RegOpenKeyExW (in: hKey=0x1c10, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1118) returned 0x0 [0180.397] RegCloseKey (hKey=0x1c10) returned 0x0 [0180.397] RegEnumKeyW (in: hKey=0x1118, dwIndex=0x0, lpName=0x8031750, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0180.398] RegOpenKeyExW (in: hKey=0x1118, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1c10) returned 0x0 [0180.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8031750) returned 1 [0180.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8031750) returned 1 [0180.398] RegCloseKey (hKey=0x1118) returned 0x0 [0180.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0180.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0180.399] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x0, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038020 [0180.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0180.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.400] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x1, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0180.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.400] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x2, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0180.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.401] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x3, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0180.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.401] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x4, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038020) returned 1 [0180.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038020) returned 1 [0180.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0180.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0180.402] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x5, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0180.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0180.403] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x6, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0180.403] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0180.403] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x7, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0180.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0180.404] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x8, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.404] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x80388a0 [0180.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0180.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.405] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x9, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0180.405] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.405] RegEnumValueA (in: hKey=0x1c10, dwIndex=0xa, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c60 [0180.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.406] RegEnumValueA (in: hKey=0x1c10, dwIndex=0xb, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0180.406] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0180.407] RegEnumValueA (in: hKey=0x1c10, dwIndex=0xc, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039420 [0180.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0180.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0180.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0180.407] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.408] RegEnumValueA (in: hKey=0x1c10, dwIndex=0xd, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0180.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.408] RegEnumValueA (in: hKey=0x1c10, dwIndex=0xe, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0180.408] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.409] RegEnumValueA (in: hKey=0x1c10, dwIndex=0xf, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0180.409] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0180.410] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x10, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x80388a0 [0180.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039420) returned 1 [0180.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039420) returned 1 [0180.410] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0180.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0180.411] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x11, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0180.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0180.411] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x12, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0180.411] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0180.414] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x13, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0180.414] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba40 [0180.414] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x14, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803d980 [0180.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80388a0) returned 1 [0180.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80388a0) returned 1 [0180.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0180.415] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0180.416] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x15, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0180.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0180.416] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x16, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0180.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0180.417] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x17, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0180.417] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0180.417] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x18, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x80384d0 [0180.418] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d980) returned 1 [0180.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d980) returned 1 [0180.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0180.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd60 [0180.419] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x19, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0180.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0180.419] RegEnumValueA (in: hKey=0x1c10, dwIndex=0x1a, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0180.419] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0180.419] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0180.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0180.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.420] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0180.420] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.421] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0180.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0180.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be00 [0180.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be00) returned 1 [0180.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be00) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0180.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0180.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0187.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0187.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0187.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0187.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0187.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0187.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0187.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d00) returned 1 [0187.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d00) returned 1 [0187.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0187.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0187.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0187.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0187.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0187.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0187.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0187.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0187.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0187.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0187.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0187.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0187.401] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0187.401] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0187.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0187.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0187.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0187.402] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0187.402] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0187.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0187.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0187.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0187.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0187.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0187.403] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0187.403] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0187.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0187.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0187.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0187.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0187.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0187.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0187.404] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0187.404] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0187.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c60) returned 1 [0187.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c60) returned 1 [0187.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0187.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0187.405] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0187.405] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0187.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0187.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0187.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0187.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0187.406] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0187.406] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0187.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0187.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0187.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0187.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0187.407] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b40) returned 1 [0187.407] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b40) returned 1 [0187.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0187.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0187.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0187.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0187.408] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0187.408] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0187.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0187.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0187.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0187.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0187.409] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0187.409] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0187.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0187.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0187.410] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0187.410] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0187.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ba40) returned 1 [0187.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ba40) returned 1 [0187.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0187.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0187.411] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0187.411] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0187.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0187.412] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0187.412] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0187.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0187.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0187.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0187.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0187.413] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0187.413] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0187.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0187.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0187.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0187.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0187.414] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0187.414] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0187.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0187.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379c0) returned 1 [0187.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379c0) returned 1 [0187.415] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0187.415] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0187.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0187.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0187.416] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80384d0) returned 1 [0187.416] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80384d0) returned 1 [0187.416] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.416] RegQueryValueExA (in: hKey=0x1c10, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114efc18, lpData=0x0, lpcbData=0x114efc00*=0x0 | out: lpType=0x114efc18*=0x4, lpData=0x0, lpcbData=0x114efc00*=0x4) returned 0x0 [0187.417] RegQueryValueExA (in: hKey=0x1c10, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114efc18, lpData=0x8c64880, lpcbData=0x114efc00*=0x4 | out: lpType=0x114efc18*=0x4, lpData=0x8c64880*=0x60251383, lpcbData=0x114efc00*=0x4) returned 0x0 [0187.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.417] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.417] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.418] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.418] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.418] CryptAcquireContextW (in: phProv=0x114efc08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114efc08*=0x8797880) returned 1 [0187.420] CryptCreateHash (in: hProv=0x8797880, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114efc08 | out: phHash=0x114efc08) returned 1 [0187.420] CryptHashData (hHash=0xa984670, pbData=0x803d260, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0187.421] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x4, pbData=0x114efc68, pdwDataLen=0x114efc00, dwFlags=0x0 | out: pbData=0x114efc68, pdwDataLen=0x114efc00) returned 1 [0187.421] CryptGetHashParam (in: hHash=0xa984670, dwParam=0x2, pbData=0x8c64bf0, pdwDataLen=0x114efc68, dwFlags=0x0 | out: pbData=0x8c64bf0, pdwDataLen=0x114efc68) returned 1 [0187.421] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.421] CryptDestroyHash (hHash=0xa984670) returned 1 [0187.421] CryptReleaseContext (hProv=0x8797880, dwFlags=0x0) returned 1 [0187.421] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.422] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.422] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.422] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.423] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.423] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.423] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.424] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.424] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039300) returned 1 [0187.424] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039300) returned 1 [0187.424] RegCloseKey (hKey=0x1c10) returned 0x0 [0187.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0187.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0187.425] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0187.425] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.428] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0d9f601a-1a9d-9a0d-3d48-16d30afad3e9}") returned 0x0 [0187.428] GetLastError () returned 0x2 [0187.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c408f0 [0187.434] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.435] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x114efd40, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x114efd40*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0187.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c408f0) returned 1 [0187.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c408f0) returned 1 [0187.436] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3ff0, lpbSaclPresent=0x114efd00, pSacl=0x114efd60, lpbSaclDefaulted=0x114efd00 | out: lpbSaclPresent=0x114efd00, pSacl=0x114efd60, lpbSaclDefaulted=0x114efd00) returned 1 [0187.436] CreateMutexA (lpMutexAttributes=0x114efd48, bInitialOwner=0, lpName="{0d9f601a-1a9d-9a0d-3d48-16d30afad3e9}") returned 0x1c10 [0187.436] GetLastError () returned 0x0 [0187.436] SetSecurityInfo () returned 0x0 [0187.437] LocalFree (hMem=0xfbf3ff0) returned 0x0 [0187.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.437] WaitForSingleObject (hHandle=0x1c10, dwMilliseconds=0x64) returned 0x0 [0187.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.438] GetComputerNameA (in: lpBuffer=0x8c63fc0, nSize=0x114efd58 | out: lpBuffer="XC64ZB", nSize=0x114efd58) returned 1 [0187.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0187.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c64600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0187.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0187.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0187.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0187.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803e7e0 [0187.446] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0187.448] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0187.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0187.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.450] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0187.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c64010, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0187.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.451] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.452] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0187.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.452] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c64600, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0187.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.454] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0187.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64010, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0187.455] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.456] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0187.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0187.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c64970, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0187.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0187.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0187.458] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1f48) returned 0x0 [0187.458] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0187.459] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0187.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c64880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0187.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.460] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0187.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0187.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c64920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0187.461] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0187.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0187.462] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0187.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c64010, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0187.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.464] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0187.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c64970, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0187.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.466] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0187.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0187.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0187.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.469] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1c30) returned 0x0 [0187.469] RegCloseKey (hKey=0x1f48) returned 0x0 [0187.469] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0187.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0187.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c64010, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0187.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0187.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0187.471] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0187.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64600, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0187.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.473] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0187.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c64880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0187.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.474] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0187.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c64010, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0187.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.475] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.476] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0187.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0187.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.478] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.478] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0187.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0187.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c64600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0187.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.480] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6, lpName=0x803e7e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0187.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0187.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.482] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.482] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.482] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7, lpName=0x803e7e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0187.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0187.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0187.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64150, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0187.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0187.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0187.484] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8, lpName=0x803e7e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0187.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c64600, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0187.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.487] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0187.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0187.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0187.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0187.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0187.489] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0187.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0187.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0187.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c64a60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0187.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0187.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0187.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0187.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0187.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0187.492] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xb, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0187.492] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0187.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.493] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0187.493] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.493] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.493] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.493] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.494] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0187.494] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0187.494] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xc, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0187.494] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0187.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64600, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0187.495] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.495] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.496] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0187.496] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0187.496] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xd, lpName=0x803e7e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0187.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.497] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c64100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0187.498] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.498] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.498] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.499] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.499] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xe, lpName=0x803e7e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0187.499] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0187.500] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.500] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.500] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.501] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.501] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xf, lpName=0x803e7e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0187.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.501] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c64600, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0187.502] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.502] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.502] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.503] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x10, lpName=0x803e7e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0187.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.503] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0187.504] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.504] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.504] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.505] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.505] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.505] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x11, lpName=0x803e7e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0187.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0187.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0187.505] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64240, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0187.506] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.506] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0194.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0194.648] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x12, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0194.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0194.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c64010, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0194.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0194.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0194.650] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x13, lpName=0x803e7e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0194.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0194.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.651] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x14, lpName=0x803e7e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0194.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0194.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.652] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x15, lpName=0x803e7e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0194.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0194.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0194.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0194.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0194.654] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x16, lpName=0x803e7e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0194.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0194.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c63f70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0194.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.655] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0194.655] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0194.656] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x17, lpName=0x803e7e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0194.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0194.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.658] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x18, lpName=0x803e7e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0194.658] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0194.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.660] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.660] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x19, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0194.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0194.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.662] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1a, lpName=0x803e7e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0194.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0194.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0194.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0194.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0194.664] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1b, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0194.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0194.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.666] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0194.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64d30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0194.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.668] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0194.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0194.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0194.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0194.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0194.670] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0194.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0194.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0194.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0194.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0194.671] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x1f, lpName=0x803e7e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0194.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0194.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0194.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0194.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0194.673] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x20, lpName=0x803e7e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0194.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0194.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0194.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c648d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0194.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0194.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0194.675] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x21, lpName=0x803e7e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0194.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0194.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0194.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0194.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0194.677] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x22, lpName=0x803e7e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0194.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0194.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.678] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x23, lpName=0x803e7e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0194.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0194.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.680] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x24, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0194.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0194.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.681] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x25, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0194.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0194.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.682] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x26, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0194.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0194.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0194.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0194.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0194.684] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x27, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0194.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0194.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.686] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x28, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0194.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0194.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c648d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0194.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0194.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0194.688] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x29, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0194.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0194.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.690] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2a, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0194.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c63f70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0194.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.691] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0194.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c64240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0194.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.693] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.693] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0194.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0194.694] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.695] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0194.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0194.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0194.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0194.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0194.697] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0194.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0194.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c64240, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0194.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0194.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0194.699] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x2f, lpName=0x803e7e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0194.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0194.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0194.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0194.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0194.700] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x30, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0194.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0194.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0194.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0194.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0194.702] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x31, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0194.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c64970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0194.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.703] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x32, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0194.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0194.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c648d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0194.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.705] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x33, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0194.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0194.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c648d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0194.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.707] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x34, lpName=0x803e7e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0194.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0194.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.708] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x35, lpName=0x803e7e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0194.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0194.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0194.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0194.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0194.710] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x36, lpName=0x803e7e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0194.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0194.710] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.710] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.710] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.711] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.711] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.711] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x37, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0194.711] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0194.712] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.712] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.712] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.713] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.713] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.713] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x38, lpName=0x803e7e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0194.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c63f70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0194.713] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.714] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.714] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.714] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x39, lpName=0x803e7e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0194.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0194.715] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.715] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.716] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.716] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.716] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3a, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0194.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0194.717] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.717] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.718] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.718] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.718] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3b, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0194.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0194.719] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.719] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.719] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.720] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.720] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.720] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3c, lpName=0x803e7e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0194.720] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0194.721] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.721] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.721] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.722] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0194.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c64240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0194.722] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.722] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.723] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.723] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.723] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0194.723] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c64010, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0194.724] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.724] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.724] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.725] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.725] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.725] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x3f, lpName=0x803e7e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0194.725] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0194.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0194.726] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.726] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.726] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.727] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0194.727] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0194.727] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x40, lpName=0x803e7e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0194.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.727] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0194.728] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.728] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.728] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.729] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.729] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.729] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x41, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0194.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.729] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0194.730] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.730] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.730] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.730] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x42, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0194.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0194.731] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.732] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.732] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.732] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x43, lpName=0x803e7e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0194.732] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0194.733] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.733] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.734] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.734] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.734] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x44, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0194.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0194.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c63f70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0194.735] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.735] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.735] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.736] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0194.736] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0194.736] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x45, lpName=0x803e7e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0194.736] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0194.737] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0194.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.737] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.737] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0194.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0194.738] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.738] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.738] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x46, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0194.738] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0194.739] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.739] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.739] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.740] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.740] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.740] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x47, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0194.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0194.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0194.740] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.741] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0194.741] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0194.741] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x48, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0194.741] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c63f70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0194.742] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.742] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.743] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.743] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.743] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x49, lpName=0x803e7e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0194.743] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0194.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0194.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c64240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0194.744] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0194.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0194.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.744] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0194.744] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0194.744] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0194.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c64100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0194.745] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.745] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.746] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.746] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.746] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4b, lpName=0x803e7e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0194.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0194.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0194.747] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.747] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.747] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.748] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0194.748] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0194.748] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0194.748] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0194.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c648d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0194.749] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.749] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.749] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.750] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0194.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c64970, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0194.750] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.750] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.750] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.751] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.751] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.751] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0194.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0194.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.751] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c64d30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0194.752] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.752] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.752] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0201.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0201.854] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x4f, lpName=0x803e7e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0201.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0201.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803d5d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0201.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0201.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0201.855] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x50, lpName=0x803e7e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0201.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0201.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0201.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803d260, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0201.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0201.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0201.857] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x51, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0201.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0201.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d260, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0201.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0201.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0201.858] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x52, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0201.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0201.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803cf90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0201.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0201.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0201.859] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x53, lpName=0x803e7e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0201.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0201.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803d260, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0201.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0201.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0201.860] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x54, lpName=0x803e7e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0201.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803d5d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0201.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.861] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x55, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0201.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0201.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d710, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0201.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0201.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0201.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0201.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.862] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x56, lpName=0x803e7e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0201.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0201.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0201.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0201.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0201.864] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x57, lpName=0x803e7e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0201.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0201.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0201.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803d800, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0201.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0201.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0201.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0201.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0201.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0201.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0201.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0201.865] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x58, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0201.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0201.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d260, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0201.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0201.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0201.867] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x59, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0201.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0201.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.868] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5a, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0201.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0201.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803c950, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0201.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0201.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0201.869] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5b, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0201.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0201.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0201.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0201.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0201.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.871] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5c, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0201.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0201.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803cb30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0201.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0201.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0201.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0201.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0201.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0201.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.873] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5d, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0201.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0201.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.874] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5e, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0201.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0201.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0201.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803d030, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0201.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0201.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0201.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0201.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0201.876] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x5f, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0201.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0201.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0201.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803d030, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0201.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0201.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0201.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0201.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0201.878] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x60, lpName=0x803e7e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0201.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0201.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803d5d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0201.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0201.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0201.879] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x61, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0201.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0201.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803cf90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0201.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0201.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0201.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0201.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0201.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0201.881] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x62, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0201.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0201.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803d5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0201.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0201.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0201.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0201.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0201.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0201.883] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x63, lpName=0x803e7e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0201.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0201.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0201.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803c950, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0201.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0201.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0201.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0201.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0201.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0201.884] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x64, lpName=0x803e7e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0201.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0201.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803c950, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0201.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0201.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0201.886] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x65, lpName=0x803e7e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0201.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803d7b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0201.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.888] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x66, lpName=0x803e7e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0201.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0201.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0201.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803cf90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0201.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0201.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0201.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0201.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0201.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0201.890] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x67, lpName=0x803e7e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0201.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0201.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0201.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803c9f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0201.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0201.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0201.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0201.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0201.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0201.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0201.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0201.892] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x68, lpName=0x803e7e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0201.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0201.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803d5d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0201.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0201.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0201.894] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x69, lpName=0x803e7e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0201.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0201.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0201.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803ccc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0201.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0201.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0201.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0201.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0201.897] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0201.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0201.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803d5d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0201.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0201.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0201.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0201.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0201.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0201.899] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0201.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0201.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803c9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0201.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0201.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0201.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.901] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6c, lpName=0x803e7e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0201.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0201.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803c950, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0201.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0201.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0201.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0201.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0201.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0201.903] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0201.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0201.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.906] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0201.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0201.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803d260, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0201.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0201.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0201.909] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x6f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0201.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0201.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803d260, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0201.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0201.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0201.911] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x70, lpName=0x803e7e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0201.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803d5d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0201.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.913] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.913] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.913] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x71, lpName=0x803e7e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0201.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0201.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0201.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0201.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0201.916] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x72, lpName=0x803e7e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0201.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0201.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0201.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x803c950, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0201.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0201.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0201.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0201.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0201.920] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x73, lpName=0x803e7e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0201.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0201.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0201.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x803cf90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0201.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0201.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0201.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0201.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0201.922] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x74, lpName=0x803e7e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0201.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0201.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x803d5d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0201.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0201.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0201.935] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x75, lpName=0x803e7e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0201.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0201.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0201.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x803cbd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0201.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0201.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0201.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0201.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0201.939] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x76, lpName=0x803e7e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0201.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0201.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x803d5d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0201.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0201.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0201.941] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x77, lpName=0x803e7e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0201.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0201.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x803cae0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0201.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0201.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0201.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.942] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x78, lpName=0x803e7e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0201.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0201.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0201.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.944] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.944] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0201.945] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0201.945] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x79, lpName=0x803e7e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0201.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0201.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.945] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0201.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x803ccc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0201.946] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0201.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0201.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.946] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.946] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0201.947] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0201.947] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7a, lpName=0x803e7e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0201.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0201.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.947] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0201.948] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0201.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0201.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0201.948] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0201.948] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0201.948] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7b, lpName=0x803e7e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0201.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0201.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x803ce50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0201.949] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.949] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.949] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.950] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0201.950] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0201.950] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0201.950] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0201.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0201.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x803cae0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0201.951] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0201.951] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0201.951] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0201.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0201.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0201.952] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0201.952] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0201.952] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7d, lpName=0x803e7e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0201.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0201.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0201.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x803cb30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0201.953] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.953] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0201.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0201.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.954] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.954] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0201.955] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0201.955] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0201.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0201.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0201.955] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x803d7b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0201.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0201.956] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.956] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0201.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0201.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0201.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0201.957] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x7f, lpName=0x803e7e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0201.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0201.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0201.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x803d350, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0201.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0201.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0201.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0201.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0201.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0201.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0201.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0201.959] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x80, lpName=0x803e7e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0201.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0201.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0201.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x803d350, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0201.960] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0201.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0201.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0201.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0201.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0201.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0201.961] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0201.961] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x81, lpName=0x803e7e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0201.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0201.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0201.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0201.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0201.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0201.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0201.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0201.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0201.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0201.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0201.963] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x82, lpName=0x803e7e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0201.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0201.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0201.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x803c9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0201.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0201.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0201.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0201.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0201.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0201.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0201.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0201.965] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x83, lpName=0x803e7e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0201.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0201.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0201.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x803d030, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0201.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0201.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0201.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0201.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0201.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0201.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0201.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0201.967] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x84, lpName=0x803e7e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0201.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0201.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0201.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x803c9a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0201.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0201.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0201.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0201.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0201.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0201.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0201.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0201.969] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x85, lpName=0x803e7e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0201.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0201.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0201.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x803d5d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0201.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0201.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0201.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0201.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0201.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0201.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0201.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0207.881] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x86, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0207.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0207.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x803d7b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0207.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0207.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0207.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0207.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0207.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0207.885] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x87, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0207.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0207.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0207.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x803d170, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0207.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0207.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0207.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0207.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0207.887] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x88, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0207.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0207.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0207.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0207.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x803d2b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0207.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0207.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0207.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0207.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0207.889] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x89, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0207.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0207.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0207.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x803d800, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0207.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0207.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0207.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0207.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0207.890] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8a, lpName=0x803e7e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0207.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x803cf90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0207.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.892] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0207.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0207.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.894] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0207.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x803d7b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0207.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.895] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0207.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0207.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x803d7b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0207.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0207.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0207.897] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8e, lpName=0x803e7e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0207.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0207.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0207.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0207.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x803ccc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0207.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0207.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0207.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0207.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0207.899] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x8f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0207.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0207.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x803d7b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0207.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0207.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0207.900] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x90, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0207.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0207.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0207.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x803c9f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0207.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0207.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0207.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0207.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0207.902] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x91, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0207.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0207.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0207.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0207.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x803d170, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0207.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0207.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0207.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0207.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0207.903] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x92, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0207.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0207.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x803cb30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0207.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0207.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0207.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0207.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0207.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0207.905] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x93, lpName=0x803e7e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0207.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x803cf90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0207.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0207.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0207.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0207.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.907] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x94, lpName=0x803e7e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0207.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0207.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0207.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x803cb30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0207.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0207.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0207.908] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x95, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0207.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0207.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x803d260, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0207.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0207.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0207.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0207.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0207.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0207.910] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x96, lpName=0x803e7e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0207.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0207.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0207.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x803cb30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0207.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0207.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0207.911] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x97, lpName=0x803e7e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0207.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0207.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0207.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x803cc20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0207.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0207.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0207.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0207.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0207.913] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x98, lpName=0x803e7e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0207.913] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0207.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.913] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x803d7b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0207.913] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0207.913] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0207.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0207.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0207.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0207.914] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x99, lpName=0x803e7e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0207.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0207.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.915] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0207.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0207.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0207.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x803ccc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0207.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0207.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0207.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0207.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0207.917] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0207.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0207.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x803c950, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0207.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0207.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0207.918] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0207.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0207.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0207.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x803d120, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0207.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0207.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0207.920] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9d, lpName=0x803e7e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0207.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0207.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x803d120, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0207.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.921] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9e, lpName=0x803e7e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0207.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0207.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x803c950, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0207.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0207.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0207.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0207.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0207.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0207.922] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0x9f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0207.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0207.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x803d7b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0207.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0207.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0207.924] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0207.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0207.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x803ce50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0207.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0207.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0207.925] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa1, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0207.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0207.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0207.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x803d170, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0207.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0207.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0207.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.926] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa2, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0207.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x803cb30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0207.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0207.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0207.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0207.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.928] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa3, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0207.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0207.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0207.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x803c9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0207.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0207.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0207.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.929] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0207.929] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0207.929] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa4, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0207.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.929] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0207.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0207.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0207.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0207.930] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.930] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.930] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0207.930] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0207.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x803d7b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0207.931] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.931] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0207.931] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0207.931] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa6, lpName=0x803e7e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0207.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0207.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x803ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0207.932] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.932] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0207.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0207.933] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa7, lpName=0x803e7e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0207.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0207.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x803cb30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0207.933] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.933] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.933] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.934] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0207.934] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0207.934] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa8, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0207.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.934] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0207.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.935] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.935] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.935] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xa9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0207.935] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0207.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0207.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x803d350, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0207.936] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0207.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0207.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.936] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0207.936] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0207.937] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xaa, lpName=0x803e7e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0207.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0207.937] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.937] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.938] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.938] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xab, lpName=0x803e7e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0207.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x803ce50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0207.938] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.938] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.939] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.939] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.939] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xac, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0207.939] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0207.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x803d7b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0207.940] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0207.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0207.940] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0207.940] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0207.941] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0207.941] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xad, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0207.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0207.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x803d7b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0207.941] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.942] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0207.942] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0207.942] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xae, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0207.942] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0207.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0207.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x803cf90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0207.943] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.943] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0207.943] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0207.944] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xaf, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0207.944] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0207.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x803cb30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0207.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0207.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0207.963] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xb0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0207.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0207.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0207.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0207.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x803d350, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0207.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0207.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0207.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0207.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0207.966] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xb1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0207.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x803d120, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0207.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.968] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xb2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0207.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0207.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x803cf90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0207.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0207.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0207.969] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xb3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0207.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0207.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0207.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x803c950, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0207.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0207.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0207.971] RegEnumKeyW (in: hKey=0x1c30, dwIndex=0xb4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0207.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0207.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0207.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0207.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0207.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0207.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0207.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0207.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0207.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0207.972] RegOpenKeyExW (in: hKey=0x1c30, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1c70) returned 0x0 [0207.973] RegCloseKey (hKey=0x1c30) returned 0x0 [0207.973] RegEnumKeyW (in: hKey=0x1c70, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0207.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0207.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0207.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x803cbd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0207.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0207.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0207.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0207.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0207.974] RegOpenKeyExW (in: hKey=0x1c70, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1c30) returned 0x0 [0207.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e7e0) returned 1 [0207.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e7e0) returned 1 [0207.975] RegCloseKey (hKey=0x1c70) returned 0x0 [0207.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0207.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0207.976] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x0, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0207.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0207.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0207.978] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x1, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0207.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0207.978] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x2, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0207.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0207.979] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x3, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0207.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0207.979] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x4, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0207.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0207.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0207.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0207.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0207.980] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x5, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0207.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0207.980] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x6, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0207.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0207.981] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x7, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0207.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0207.981] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x8, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0207.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0207.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0207.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0207.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0207.982] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x9, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0207.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0207.983] RegEnumValueA (in: hKey=0x1c30, dwIndex=0xa, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0207.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0207.983] RegEnumValueA (in: hKey=0x1c30, dwIndex=0xb, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0207.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0207.984] RegEnumValueA (in: hKey=0x1c30, dwIndex=0xc, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0207.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0207.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0207.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0207.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0207.985] RegEnumValueA (in: hKey=0x1c30, dwIndex=0xd, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0207.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0207.985] RegEnumValueA (in: hKey=0x1c30, dwIndex=0xe, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0207.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0207.985] RegEnumValueA (in: hKey=0x1c30, dwIndex=0xf, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0207.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0207.986] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x10, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c638e0 [0207.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0207.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0207.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0207.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0207.987] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x11, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0207.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0207.987] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x12, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c80 [0207.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0207.988] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x13, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0207.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0207.988] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x14, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0207.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c638e0) returned 1 [0207.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c638e0) returned 1 [0207.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0207.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0207.989] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x15, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0207.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0207.989] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x16, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c60 [0207.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0207.990] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x17, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0207.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0207.990] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x18, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x80384d0 [0207.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0207.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0207.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0207.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0207.991] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x19, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0207.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0207.992] RegEnumValueA (in: hKey=0x1c30, dwIndex=0x1a, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0207.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0207.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0207.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0207.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0207.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0207.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0207.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0207.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0207.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0207.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0207.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0207.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0207.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0207.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0207.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0207.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0207.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0207.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0207.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0207.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0207.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0207.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0207.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0207.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0207.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0207.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0207.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0207.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0207.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0207.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0207.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0207.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0207.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0207.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0207.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0207.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0207.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0207.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0207.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0207.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0208.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0208.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0208.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379c0) returned 1 [0208.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379c0) returned 1 [0208.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0208.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0208.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0208.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0208.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0208.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0208.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0208.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0208.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0208.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0208.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0208.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0208.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0208.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0208.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0208.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0208.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0208.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0208.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0208.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0208.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0208.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0208.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0208.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0208.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d00) returned 1 [0208.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d00) returned 1 [0208.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0208.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0208.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b40) returned 1 [0213.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b40) returned 1 [0213.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0213.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0213.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c80) returned 1 [0213.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c80) returned 1 [0213.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0213.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0213.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0213.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0213.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0213.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0213.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0213.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0213.822] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0213.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0213.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0213.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0213.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c60) returned 1 [0213.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c60) returned 1 [0213.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0213.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0213.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0213.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0213.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0213.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0213.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0213.824] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0213.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0213.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0213.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0213.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0213.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80384d0) returned 1 [0213.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80384d0) returned 1 [0213.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.827] RegQueryValueExA (in: hKey=0x1c30, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114efc18, lpData=0x0, lpcbData=0x114efc00*=0x0 | out: lpType=0x114efc18*=0x4, lpData=0x0, lpcbData=0x114efc00*=0x4) returned 0x0 [0213.827] RegQueryValueExA (in: hKey=0x1c30, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114efc18, lpData=0x803be50, lpcbData=0x114efc00*=0x4 | out: lpType=0x114efc18*=0x4, lpData=0x803be50*=0x60251383, lpcbData=0x114efc00*=0x4) returned 0x0 [0213.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0213.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0213.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.829] CryptAcquireContextW (in: phProv=0x114efc08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114efc08*=0x8798380) returned 1 [0213.831] CryptCreateHash (in: hProv=0x8798380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114efc08 | out: phHash=0x114efc08) returned 1 [0213.831] CryptHashData (hHash=0xa9847c0, pbData=0x8c645b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0213.831] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x4, pbData=0x114efc68, pdwDataLen=0x114efc00, dwFlags=0x0 | out: pbData=0x114efc68, pdwDataLen=0x114efc00) returned 1 [0213.831] CryptGetHashParam (in: hHash=0xa9847c0, dwParam=0x2, pbData=0x803b9a0, pdwDataLen=0x114efc68, dwFlags=0x0 | out: pbData=0x803b9a0, pdwDataLen=0x114efc68) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.832] CryptDestroyHash (hHash=0xa9847c0) returned 1 [0213.832] CryptReleaseContext (hProv=0x8798380, dwFlags=0x0) returned 1 [0213.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0213.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0213.834] RegCloseKey (hKey=0x1c30) returned 0x0 [0213.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0213.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0213.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.836] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{6ceb9b57-c630-f3dc-7c0b-cf0e5ec26b5d}") returned 0x1c30 [0213.838] GetLastError () returned 0x0 [0213.838] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0213.838] ReleaseMutex (hMutex=0x1ea8) returned 1 [0213.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.838] GetComputerNameA (in: lpBuffer=0x803b9a0, nSize=0x114efd58 | out: lpBuffer="XC64ZB", nSize=0x114efd58) returned 1 [0213.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803bea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0213.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c656a0 [0213.841] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0213.841] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0213.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803bef0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0213.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.843] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0213.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c645b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0213.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.844] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0213.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0213.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.846] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0213.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0213.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.848] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0213.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c63f70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0213.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0213.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0213.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0213.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.850] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1698) returned 0x0 [0213.850] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0213.850] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0213.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0213.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c64290, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0213.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0213.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0213.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0213.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0213.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0213.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.852] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0213.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c63f70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0213.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.854] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0213.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0213.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0213.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0213.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0213.856] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0213.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0213.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.857] RegEnumKeyW (in: hKey=0x1698, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0213.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c64880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0213.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0213.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0213.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0213.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.859] RegOpenKeyExW (in: hKey=0x1698, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x2020) returned 0x0 [0213.859] RegCloseKey (hKey=0x1698) returned 0x0 [0213.860] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0213.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c63f70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0213.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.861] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0213.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c648d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0213.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0213.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0213.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0213.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.863] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0213.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0213.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c64880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0213.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0213.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0213.864] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0213.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0213.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c63f70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0213.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0213.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0213.866] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0213.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0213.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.868] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5, lpName=0x8c656a0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0213.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0213.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0213.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c64600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0213.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0213.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0213.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0213.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0213.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0213.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.869] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6, lpName=0x8c656a0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0213.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0213.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.871] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7, lpName=0x8c656a0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0213.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0213.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64880, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0213.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0213.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0213.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0213.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.873] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8, lpName=0x8c656a0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0213.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0213.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0213.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0213.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0213.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.874] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9, lpName=0x8c656a0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0213.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0213.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c64880, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0213.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0213.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0213.876] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0213.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0213.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0213.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0213.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c64100, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0213.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0213.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0213.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0213.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0213.877] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xb, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0213.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0213.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.879] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xc, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0213.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0213.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0213.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0213.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0213.881] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xd, lpName=0x8c656a0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0213.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0213.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0213.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c64a10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0213.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0213.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0213.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0213.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0213.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0213.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0213.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0213.882] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xe, lpName=0x8c656a0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0213.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0213.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0213.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0213.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0213.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0213.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0213.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0213.884] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xf, lpName=0x8c656a0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0213.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c645b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0213.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0213.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0213.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0213.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.885] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x10, lpName=0x8c656a0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0213.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0213.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0213.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0213.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0213.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.886] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x11, lpName=0x8c656a0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0213.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0213.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0213.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c64100, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0213.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0213.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0213.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.888] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x12, lpName=0x8c656a0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0213.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c645b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0213.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0213.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0213.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0213.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.889] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x13, lpName=0x8c656a0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0213.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c64ce0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0213.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0213.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0213.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0213.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.891] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x14, lpName=0x8c656a0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0213.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0213.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c64150, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0213.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0213.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0213.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0213.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0213.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0213.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.892] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x15, lpName=0x8c656a0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0213.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0213.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0213.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c64010, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0213.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0213.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0213.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0213.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0213.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0213.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0213.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0213.894] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x16, lpName=0x8c656a0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0213.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c648d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0213.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.896] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x17, lpName=0x8c656a0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0213.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0213.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.897] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x18, lpName=0x8c656a0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0213.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0213.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0213.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c64290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0213.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0213.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0213.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0213.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0213.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0213.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0213.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0213.899] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x19, lpName=0x8c656a0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0213.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0213.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c63f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0213.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0213.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0213.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0213.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0213.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0213.901] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1a, lpName=0x8c656a0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0213.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0213.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.902] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1b, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0213.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0213.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0213.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0213.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0213.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0213.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0213.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0213.904] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1c, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0213.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0213.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0213.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0213.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0213.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.906] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1d, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0213.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0213.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.907] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1e, lpName=0x8c656a0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0213.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0213.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0213.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0213.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0213.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0213.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0213.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0213.909] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x1f, lpName=0x8c656a0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0213.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0213.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c64d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0213.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0213.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0213.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.911] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x20, lpName=0x8c656a0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0213.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0213.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0213.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c64970, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0213.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0213.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0213.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.913] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x21, lpName=0x8c656a0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0213.913] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.913] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0213.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0213.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0213.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0213.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.915] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x22, lpName=0x8c656a0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0213.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0213.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0213.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0213.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0213.916] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x23, lpName=0x8c656a0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0213.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0213.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c64880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0213.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0213.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0213.918] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x24, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0213.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0213.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0213.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0213.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0213.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0213.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0213.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0213.919] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x25, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0213.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0213.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0213.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0213.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0213.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0213.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0213.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0213.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.921] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x26, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0213.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c64bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0213.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0213.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0213.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0213.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.922] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x27, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0213.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0213.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0213.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0213.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0213.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0213.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0213.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0213.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.924] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x28, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0213.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0213.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c64970, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0213.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0213.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0213.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0213.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0213.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0213.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.926] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x29, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0213.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0213.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c63f70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0213.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0213.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0213.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0213.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0213.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.927] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2a, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0213.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0213.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c64100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0213.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0213.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0213.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0213.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0220.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0220.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.822] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0220.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0220.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803c950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0220.823] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0220.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0220.825] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2c, lpName=0x8c656a0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0220.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0220.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.827] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2d, lpName=0x8c656a0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0220.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0220.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.828] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2e, lpName=0x8c656a0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0220.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0220.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803cbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0220.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0220.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0220.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.830] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x2f, lpName=0x8c656a0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0220.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0220.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803d260, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0220.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0220.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0220.831] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x30, lpName=0x8c656a0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0220.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0220.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0220.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0220.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0220.833] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x31, lpName=0x8c656a0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0220.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0220.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0220.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803cbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0220.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0220.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0220.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0220.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0220.834] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x32, lpName=0x8c656a0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0220.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0220.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0220.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d2b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0220.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0220.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0220.836] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x33, lpName=0x8c656a0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0220.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0220.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0220.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803cf90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0220.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0220.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0220.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0220.837] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0220.837] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0220.837] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x34, lpName=0x8c656a0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0220.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0220.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0220.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803d350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0220.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0220.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0220.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0220.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0220.839] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x35, lpName=0x8c656a0, cchName=0x104 | out: lpName="F12") returned 0x0 [0220.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0220.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.840] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x36, lpName=0x8c656a0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0220.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0220.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.842] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x37, lpName=0x8c656a0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0220.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0220.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.843] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x38, lpName=0x8c656a0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0220.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0220.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0220.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0220.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0220.845] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x39, lpName=0x8c656a0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0220.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0220.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803c950, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0220.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0220.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0220.846] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3a, lpName=0x8c656a0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0220.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0220.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803cf90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0220.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0220.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0220.848] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3b, lpName=0x8c656a0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0220.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803c950, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0220.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.849] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3c, lpName=0x8c656a0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0220.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0220.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.851] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0220.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0220.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803cf90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0220.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0220.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0220.852] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0220.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803cf90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0220.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.854] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x3f, lpName=0x8c656a0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0220.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.854] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0220.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.855] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x40, lpName=0x8c656a0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0220.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0220.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803cbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0220.856] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0220.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0220.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.857] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x41, lpName=0x8c656a0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0220.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0220.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803c9f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0220.858] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0220.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0220.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.859] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x42, lpName=0x8c656a0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0220.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0220.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803d710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0220.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0220.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0220.860] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x43, lpName=0x8c656a0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0220.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803d260, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0220.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.862] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x44, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0220.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0220.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.864] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x45, lpName=0x8c656a0, cchName=0x104 | out: lpName="IME") returned 0x0 [0220.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0220.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.865] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x46, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0220.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0220.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0220.866] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0220.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0220.867] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x47, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0220.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0220.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803d7b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0220.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0220.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0220.868] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x48, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0220.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803cf90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0220.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0220.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0220.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0220.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.870] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x49, lpName=0x8c656a0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0220.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803cf90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0220.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.871] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Input") returned 0x0 [0220.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0220.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803cf90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0220.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0220.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0220.873] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4b, lpName=0x8c656a0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0220.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0220.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803d7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0220.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0220.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0220.874] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0220.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0220.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0220.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803cbd0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0220.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0220.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0220.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.876] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0220.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0220.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803cae0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0220.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0220.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0220.877] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0220.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803cf90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0220.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.879] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x4f, lpName=0x8c656a0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0220.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0220.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803cf90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0220.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0220.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0220.880] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x50, lpName=0x8c656a0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0220.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0220.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803d350, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0220.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0220.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0220.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0220.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0220.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0220.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.882] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x51, lpName=0x8c656a0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0220.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0220.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0220.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0220.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0220.884] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x52, lpName=0x8c656a0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0220.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0220.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0220.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0220.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0220.885] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x53, lpName=0x8c656a0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0220.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0220.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803d260, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0220.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0220.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0220.887] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x54, lpName=0x8c656a0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0220.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0220.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803d260, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0220.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0220.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0220.888] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x55, lpName=0x8c656a0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0220.888] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0220.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0220.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803cf90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0220.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0220.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0220.889] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x56, lpName=0x8c656a0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0220.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0220.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0220.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0220.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0220.891] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x57, lpName=0x8c656a0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0220.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0220.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.892] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x58, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0220.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0220.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0220.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0220.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0220.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0220.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0220.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0220.894] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x59, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0220.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0220.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803d260, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0220.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0220.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0220.895] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5a, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0220.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0220.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0220.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803d800, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0220.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0220.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0220.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0220.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0220.897] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5b, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0220.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0220.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803d260, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0220.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0220.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0220.898] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5c, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0220.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0220.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.900] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5d, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0220.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0220.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803c950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0220.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0220.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0220.901] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5e, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0220.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0220.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0220.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0220.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0220.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.903] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x5f, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0220.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0220.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0220.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803cb30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0220.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0220.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0220.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0220.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0220.904] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x60, lpName=0x8c656a0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0220.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0220.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0220.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0220.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0220.906] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x61, lpName=0x8c656a0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0220.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803d120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0220.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0220.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0220.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0220.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.908] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x62, lpName=0x8c656a0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0220.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0220.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803d120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0220.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0220.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0220.909] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x63, lpName=0x8c656a0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0220.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0220.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803d710, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0220.909] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.910] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x64, lpName=0x8c656a0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0220.910] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0220.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803cf90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0220.911] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0220.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0220.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0220.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0220.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0220.912] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x65, lpName=0x8c656a0, cchName=0x104 | out: lpName="Network") returned 0x0 [0220.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0220.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0220.912] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0220.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0220.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0220.913] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0220.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0220.913] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x66, lpName=0x8c656a0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0220.913] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803c950, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0220.914] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.914] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.914] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.915] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x67, lpName=0x8c656a0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0220.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0220.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803c950, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0220.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0220.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0220.916] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x68, lpName=0x8c656a0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0220.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0220.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803d7b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0220.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0220.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0220.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.918] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x69, lpName=0x8c656a0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0220.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0220.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0220.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0220.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0220.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0220.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0220.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0220.919] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Office") returned 0x0 [0220.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0220.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0220.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803c9f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0220.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0220.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0220.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0220.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0220.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0220.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0220.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0220.921] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0220.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0220.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0220.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0220.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0220.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0220.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0220.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0220.922] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6c, lpName=0x8c656a0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0220.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0220.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0220.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803ccc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0220.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0220.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0220.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0220.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0220.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0220.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0220.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0220.924] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0220.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0220.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0220.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0220.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0220.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0220.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0220.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0220.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0220.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0220.925] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0220.925] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0220.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0220.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0220.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803c9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0220.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0220.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0220.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0220.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0220.926] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x6f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0220.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0220.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0220.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803c950, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0220.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0220.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0220.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0220.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0220.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0220.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0220.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0220.928] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x70, lpName=0x8c656a0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0220.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0220.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0226.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0226.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0226.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0226.958] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x71, lpName=0x8c656a0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0226.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0226.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0226.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0226.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0226.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0226.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.960] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.960] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.960] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x72, lpName=0x8c656a0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0226.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0226.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0226.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0226.961] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.961] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0226.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0226.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.962] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0226.962] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0226.962] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x73, lpName=0x8c656a0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0226.962] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0226.963] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.963] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.963] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.964] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.964] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.964] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x74, lpName=0x8c656a0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0226.964] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0226.965] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.965] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.965] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.966] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.966] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.966] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x75, lpName=0x8c656a0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0226.966] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0226.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x803c950, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0226.967] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0226.967] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0226.967] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.968] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.968] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.968] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x76, lpName=0x8c656a0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0226.968] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0226.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0226.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x803cf40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0226.969] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0226.969] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0226.969] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0226.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0226.970] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x77, lpName=0x8c656a0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0226.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0226.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0226.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0226.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0226.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0226.972] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x78, lpName=0x8c656a0, cchName=0x104 | out: lpName="Print") returned 0x0 [0226.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x803cbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0226.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0226.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.973] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.974] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x79, lpName=0x8c656a0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0226.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0226.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x803cf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0226.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0226.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0226.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.976] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7a, lpName=0x8c656a0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0226.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0226.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0226.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0226.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0226.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.978] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7b, lpName=0x8c656a0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0226.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0226.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x803cf40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0226.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0226.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0226.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0226.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0226.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0226.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.980] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0226.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0226.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x803cd60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0226.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0226.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0226.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.982] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7d, lpName=0x8c656a0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0226.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0226.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0226.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0226.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0226.984] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0226.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0226.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0226.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x803ce50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0226.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0226.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0226.986] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x7f, lpName=0x8c656a0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0226.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0226.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x803d800, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0226.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0226.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0226.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0226.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0226.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0226.988] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x80, lpName=0x8c656a0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0226.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0226.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0226.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x803cf90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0226.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0226.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0226.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0226.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0226.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0226.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0226.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0226.990] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x81, lpName=0x8c656a0, cchName=0x104 | out: lpName="Router") returned 0x0 [0226.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0226.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x803d7b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0226.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0226.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0226.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0226.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0226.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0226.992] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x82, lpName=0x8c656a0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0226.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0226.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0226.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0226.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0226.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.994] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x83, lpName=0x8c656a0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0226.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0226.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0226.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0226.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0226.996] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x84, lpName=0x8c656a0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0226.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0226.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0226.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x803cf40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0226.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0226.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0226.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0226.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0226.998] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x85, lpName=0x8c656a0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0226.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0226.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0226.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x803cd60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0226.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0226.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0227.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0227.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0227.000] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x86, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0227.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0227.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0227.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x803d260, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0227.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0227.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0227.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0227.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0227.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0227.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0227.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0227.002] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x87, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0227.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0227.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0227.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x803c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0227.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0227.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0227.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0227.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0227.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0227.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0227.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0227.004] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x88, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0227.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0227.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0227.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x803d710, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0227.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0227.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0227.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0227.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0227.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0227.006] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x89, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0227.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0227.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0227.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0227.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0227.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0227.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0227.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0227.008] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8a, lpName=0x8c656a0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0227.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0227.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0227.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x803d170, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0227.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0227.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0227.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0227.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0227.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0227.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0227.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0227.009] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Software") returned 0x0 [0227.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0227.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0227.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d2b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0227.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0227.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0227.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0227.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0227.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0227.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0227.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0227.011] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0227.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0227.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0227.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0227.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x803d800, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0227.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0227.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0227.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0227.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0227.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0227.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0227.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0227.013] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0227.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0227.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0227.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x803cf40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0227.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0227.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0227.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0227.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0227.015] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8e, lpName=0x8c656a0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0227.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0227.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0227.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0227.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0227.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0227.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0227.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0227.017] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x8f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0227.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0227.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0227.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0227.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0227.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0227.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0227.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0227.019] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x90, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0227.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0227.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0227.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0227.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0227.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0227.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0227.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0227.021] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x91, lpName=0x8c656a0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0227.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0227.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0227.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x803cd60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0227.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0227.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0227.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0227.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0227.024] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x92, lpName=0x8c656a0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0227.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0227.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0227.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0227.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0227.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0227.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0227.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0227.025] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x93, lpName=0x8c656a0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0227.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0227.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0227.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x803c9f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0227.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0227.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0227.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0227.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0227.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0227.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0227.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0227.027] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x94, lpName=0x8c656a0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0227.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0227.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0227.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x803d170, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0227.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0227.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0227.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0227.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0227.029] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x95, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0227.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0227.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0227.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x803cae0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0227.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0227.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0227.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0227.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0227.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0227.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0227.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0227.031] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x96, lpName=0x8c656a0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0227.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0227.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0227.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0227.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x803cf40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0227.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0227.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0227.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0227.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0227.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0227.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0227.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0227.032] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x97, lpName=0x8c656a0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0227.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0227.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0227.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x803cb30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0227.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0227.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0227.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0227.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0227.034] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x98, lpName=0x8c656a0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0227.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0227.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0227.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x803d260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0227.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0227.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0227.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0227.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0227.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0227.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0227.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0227.036] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x99, lpName=0x8c656a0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0227.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0227.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0227.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x803d120, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0227.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0227.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0227.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0227.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0227.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0227.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0227.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0227.038] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0227.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0227.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0227.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x803cae0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0227.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0227.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0227.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0227.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0227.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0227.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0227.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0227.039] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0227.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0227.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0227.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0227.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0227.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0227.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0227.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0227.041] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0227.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0227.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0227.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x803cfe0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0227.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0227.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0227.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0227.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0227.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0227.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0227.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0227.042] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9d, lpName=0x8c656a0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0227.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0227.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0227.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0227.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0227.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0227.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0227.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0227.044] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9e, lpName=0x8c656a0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0227.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0227.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0227.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0227.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0227.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0227.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0227.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0227.046] RegEnumKeyW (in: hKey=0x2020, dwIndex=0x9f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0227.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0227.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0227.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x803cfe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0227.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0227.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0227.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0227.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0227.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0227.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0227.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0227.048] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0227.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0227.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0227.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x803d120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0227.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0227.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0227.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0227.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0227.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0227.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0227.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0227.049] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa1, lpName=0x8c656a0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0227.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0227.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0227.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x803c950, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0227.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0227.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0227.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0227.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0227.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0227.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0227.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0227.051] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa2, lpName=0x8c656a0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0227.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0227.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0227.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x803d710, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0227.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0227.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0227.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0227.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0227.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0227.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0227.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0227.053] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa3, lpName=0x8c656a0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0233.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0233.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x803b450, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0233.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0233.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0233.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0233.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0233.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0233.216] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa4, lpName=0x8c656a0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0233.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0233.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0233.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0233.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0233.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0233.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0233.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0233.217] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa5, lpName=0x8c656a0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0233.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0233.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x803b450, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0233.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0233.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0233.219] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa6, lpName=0x8c656a0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0233.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x803b450, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0233.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0233.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0233.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0233.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.220] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa7, lpName=0x8c656a0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0233.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x803b450, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0233.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.222] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa8, lpName=0x8c656a0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0233.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x803b450, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0233.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.223] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xa9, lpName=0x8c656a0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0233.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0233.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x803b450, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0233.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0233.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0233.224] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xaa, lpName=0x8c656a0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0233.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x803b450, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0233.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.225] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xab, lpName=0x8c656a0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0233.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x803b450, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0233.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c43120 [0233.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c43120) returned 1 [0233.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c43120) returned 1 [0233.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.227] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xac, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0233.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0233.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x803b450, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0233.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0233.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0233.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0233.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0233.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0233.228] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xad, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0233.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x803b450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0233.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0233.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0233.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0233.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.229] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xae, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0233.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0233.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0233.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x803b450, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0233.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0233.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0233.231] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xaf, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0233.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x803b450, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0233.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0233.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0233.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0233.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.232] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xb0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0233.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0233.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x803b450, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0233.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0233.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0233.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0233.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.233] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xb1, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0233.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0233.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x803b450, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0233.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.235] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xb2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0233.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0233.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0233.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x803b450, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0233.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0233.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0233.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0233.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0233.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0233.236] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xb3, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0233.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0233.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0233.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x803b450, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0233.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0233.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0233.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0233.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0233.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0233.236] RegEnumKeyW (in: hKey=0x2020, dwIndex=0xb4, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0233.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x803b450, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0233.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c42590 [0233.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c42590) returned 1 [0233.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c42590) returned 1 [0233.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.238] RegOpenKeyExW (in: hKey=0x2020, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x1f70) returned 0x0 [0233.238] RegCloseKey (hKey=0x2020) returned 0x0 [0233.238] RegEnumKeyW (in: hKey=0x1f70, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0233.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0233.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x803b450, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0233.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0233.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0233.239] RegOpenKeyExW (in: hKey=0x1f70, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x114efbd8 | out: phkResult=0x114efbd8*=0x2020) returned 0x0 [0233.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c656a0) returned 1 [0233.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c656a0) returned 1 [0233.240] RegCloseKey (hKey=0x1f70) returned 0x0 [0233.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0233.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0233.240] RegEnumValueA (in: hKey=0x2020, dwIndex=0x0, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0233.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0233.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0233.241] RegEnumValueA (in: hKey=0x2020, dwIndex=0x1, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65640 [0233.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.241] RegEnumValueA (in: hKey=0x2020, dwIndex=0x2, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0233.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0233.242] RegEnumValueA (in: hKey=0x2020, dwIndex=0x3, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f00 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0233.242] RegEnumValueA (in: hKey=0x2020, dwIndex=0x4, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0233.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0233.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0233.242] RegEnumValueA (in: hKey=0x2020, dwIndex=0x5, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0233.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0233.242] RegEnumValueA (in: hKey=0x2020, dwIndex=0x6, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65500 [0233.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0233.243] RegEnumValueA (in: hKey=0x2020, dwIndex=0x7, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655c0 [0233.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0233.243] RegEnumValueA (in: hKey=0x2020, dwIndex=0x8, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0233.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0233.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0233.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0233.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0233.244] RegEnumValueA (in: hKey=0x2020, dwIndex=0x9, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0233.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40150 [0233.245] RegEnumValueA (in: hKey=0x2020, dwIndex=0xa, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0233.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.245] RegEnumValueA (in: hKey=0x2020, dwIndex=0xb, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65260 [0233.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0233.245] RegEnumValueA (in: hKey=0x2020, dwIndex=0xc, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0233.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0233.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0233.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0233.246] RegEnumValueA (in: hKey=0x2020, dwIndex=0xd, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0233.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0233.247] RegEnumValueA (in: hKey=0x2020, dwIndex=0xe, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0233.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0233.247] RegEnumValueA (in: hKey=0x2020, dwIndex=0xf, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65080 [0233.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0233.247] RegEnumValueA (in: hKey=0x2020, dwIndex=0x10, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c62390 [0233.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65100 [0233.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.248] RegEnumValueA (in: hKey=0x2020, dwIndex=0x11, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65120 [0233.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0233.249] RegEnumValueA (in: hKey=0x2020, dwIndex=0x12, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0233.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0233.249] RegEnumValueA (in: hKey=0x2020, dwIndex=0x13, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0233.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0233.249] RegEnumValueA (in: hKey=0x2020, dwIndex=0x14, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803e2c0 [0233.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c62390) returned 1 [0233.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c62390) returned 1 [0233.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65520 [0233.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0233.250] RegEnumValueA (in: hKey=0x2020, dwIndex=0x15, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65540 [0233.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0233.251] RegEnumValueA (in: hKey=0x2020, dwIndex=0x16, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65600 [0233.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0233.251] RegEnumValueA (in: hKey=0x2020, dwIndex=0x17, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65660 [0233.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.252] RegEnumValueA (in: hKey=0x2020, dwIndex=0x18, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8c22330 [0233.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e2c0) returned 1 [0233.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e2c0) returned 1 [0233.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0233.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0233.253] RegEnumValueA (in: hKey=0x2020, dwIndex=0x19, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f20 [0233.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0233.253] RegEnumValueA (in: hKey=0x2020, dwIndex=0x1a, lpValueName=0x114efad0, lpcchValueName=0x114efbf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114efbf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0233.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0233.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0233.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0233.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0233.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0233.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0233.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0233.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0233.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ffc0 [0233.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ffc0) returned 1 [0233.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ffc0) returned 1 [0233.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0233.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0233.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0233.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0233.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0233.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0233.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0233.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0233.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0233.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0233.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0233.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0233.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0233.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0233.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0233.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0233.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65640) returned 1 [0233.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65640) returned 1 [0233.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0233.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0233.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0233.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0233.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0233.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0233.259] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f00) returned 1 [0233.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f00) returned 1 [0233.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0233.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0233.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0233.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0233.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0233.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0233.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0233.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0233.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0233.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0233.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65500) returned 1 [0233.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65500) returned 1 [0233.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0233.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0233.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655c0) returned 1 [0233.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655c0) returned 1 [0233.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0233.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0233.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0233.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0233.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40150) returned 1 [0233.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40150) returned 1 [0233.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0233.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0233.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0233.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0233.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0233.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0233.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65260) returned 1 [0233.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65260) returned 1 [0233.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0233.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0233.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0233.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0233.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0233.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0233.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0233.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0233.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0233.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0233.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0233.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0233.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0233.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0233.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65080) returned 1 [0233.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65080) returned 1 [0233.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65100) returned 1 [0233.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65100) returned 1 [0233.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0233.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0233.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65120) returned 1 [0233.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65120) returned 1 [0233.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0233.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0233.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0233.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0233.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0233.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0233.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0233.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0233.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0233.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0233.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65520) returned 1 [0233.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65520) returned 1 [0233.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0233.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0233.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65540) returned 1 [0233.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65540) returned 1 [0233.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0233.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0233.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65600) returned 1 [0233.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65600) returned 1 [0233.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65660) returned 1 [0233.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65660) returned 1 [0233.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0233.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0233.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0233.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0233.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0233.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0233.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f20) returned 1 [0233.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f20) returned 1 [0233.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22330) returned 1 [0233.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22330) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0233.272] RegQueryValueExA (in: hKey=0x2020, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114efc18, lpData=0x0, lpcbData=0x114efc00*=0x0 | out: lpType=0x114efc18*=0x4, lpData=0x0, lpcbData=0x114efc00*=0x4) returned 0x0 [0233.273] RegQueryValueExA (in: hKey=0x2020, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114efc18, lpData=0x8c3fed0, lpcbData=0x114efc00*=0x4 | out: lpType=0x114efc18*=0x4, lpData=0x8c3fed0*=0x60251383, lpcbData=0x114efc00*=0x4) returned 0x0 [0233.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0233.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0233.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0233.274] CryptAcquireContextW (in: phProv=0x114efc08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114efc08*=0x8798480) returned 1 [0233.276] CryptCreateHash (in: hProv=0x8798480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114efc08 | out: phHash=0x114efc08) returned 1 [0233.276] CryptHashData (hHash=0xa984fa0, pbData=0x803bbd0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0233.276] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x4, pbData=0x114efc68, pdwDataLen=0x114efc00, dwFlags=0x0 | out: pbData=0x114efc68, pdwDataLen=0x114efc00) returned 1 [0233.276] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x2, pbData=0x803bea0, pdwDataLen=0x114efc68, dwFlags=0x0 | out: pbData=0x803bea0, pdwDataLen=0x114efc68) returned 1 [0233.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.277] CryptDestroyHash (hHash=0xa984fa0) returned 1 [0233.277] CryptReleaseContext (hProv=0x8798480, dwFlags=0x0) returned 1 [0233.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0233.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0233.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0233.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0233.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0233.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0233.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0233.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0233.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0233.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0233.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0233.279] RegCloseKey (hKey=0x2020) returned 0x0 [0233.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0233.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0233.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0233.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0233.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40100 [0233.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.281] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{b63fc7b6-3643-febc-a494-f048095bb00f}") returned 0x2020 [0233.281] GetLastError () returned 0x0 [0233.281] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0233.281] ReleaseMutex (hMutex=0x1ea8) returned 1 [0233.281] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0233.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0233.282] WaitForSingleObject (hHandle=0xe20, dwMilliseconds=0x1388) returned 0x102 [0238.356] WaitForSingleObject (hHandle=0x1c30, dwMilliseconds=0x0) returned 0x102 [0238.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x400) returned 0x8c48900 [0238.357] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8c48900*=0xe20, bWaitAll=0, dwMilliseconds=0xffffffff) Thread: id = 92 os_tid = 0x13ac [0180.155] GetCurrentThreadId () returned 0x13ac [0180.156] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.156] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.156] GetCurrentThreadId () returned 0x13ac [0180.156] SetEvent (hEvent=0x1ca0) returned 1 [0180.156] GetCurrentThreadId () returned 0x13ac [0180.156] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.156] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0180.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0180.162] GetComputerNameA (in: lpBuffer=0x803d5d0, nSize=0x1156fe58 | out: lpBuffer="XC64ZB", nSize=0x1156fe58) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803ccc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0180.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0180.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039150 [0180.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803e7e0 [0180.164] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0180.165] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0180.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803d800, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0180.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0180.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.166] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0180.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0180.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803cc20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0180.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0180.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0180.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0180.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0180.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0180.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.167] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0180.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d7b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0180.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.169] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0180.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803d670, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0180.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.170] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0180.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0180.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803d030, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0180.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0180.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0180.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.172] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fcd8 | out: phkResult=0x1156fcd8*=0x1118) returned 0x0 [0180.172] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0180.172] RegEnumKeyW (in: hKey=0x1118, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0180.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0180.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.174] RegEnumKeyW (in: hKey=0x1118, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0180.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803d800, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0180.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0180.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0180.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0180.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0180.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.175] RegEnumKeyW (in: hKey=0x1118, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0180.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803d670, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0180.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.177] RegEnumKeyW (in: hKey=0x1118, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0180.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0180.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.179] RegEnumKeyW (in: hKey=0x1118, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0180.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803d7b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0180.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.180] RegOpenKeyExW (in: hKey=0x1118, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fcd8 | out: phkResult=0x1156fcd8*=0x1c54) returned 0x0 [0180.180] RegCloseKey (hKey=0x1118) returned 0x0 [0180.181] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0180.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803cd60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0180.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.183] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0180.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d670, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0180.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.195] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0180.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d800, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0180.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0180.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.198] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0180.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0180.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.200] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0180.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803cf40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0180.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.202] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0180.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803d120, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0180.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.205] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6, lpName=0x803e7e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0180.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803cbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0180.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.208] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7, lpName=0x803e7e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0180.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803ccc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0180.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.210] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8, lpName=0x803e7e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0180.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.210] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803c900, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0180.211] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.212] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0180.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803d670, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0180.213] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.214] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.214] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.214] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0180.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.214] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803cf40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0180.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.215] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.216] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.216] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.216] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xb, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0180.216] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0180.217] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.217] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.217] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.218] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.218] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.218] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xc, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0180.218] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0180.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.220] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.220] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.220] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xd, lpName=0x803e7e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0180.220] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0180.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0180.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.221] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0180.221] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0180.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.222] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xe, lpName=0x803e7e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0180.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803c900, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0180.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.224] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xf, lpName=0x803e7e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0180.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.224] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803d670, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0180.225] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.225] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.225] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.226] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x10, lpName=0x803e7e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0180.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803cbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0180.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.228] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x11, lpName=0x803e7e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0180.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0180.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803c9a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0180.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0180.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0180.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.229] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x12, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0180.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803d670, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0180.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.231] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x13, lpName=0x803e7e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0180.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0180.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803cd60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0180.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0180.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0180.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.233] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x14, lpName=0x803e7e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0180.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0180.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803cc20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0180.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0180.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0180.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.235] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x15, lpName=0x803e7e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0180.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803c900, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0180.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0180.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0180.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0180.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.237] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x16, lpName=0x803e7e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0180.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0180.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803d800, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0180.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0180.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0180.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.239] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x17, lpName=0x803e7e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0180.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0180.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.241] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x18, lpName=0x803e7e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0180.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0180.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.242] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x19, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0180.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803d670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0180.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.244] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1a, lpName=0x803e7e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0180.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0180.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0180.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0180.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0180.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.246] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1b, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0180.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0180.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.248] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0180.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0180.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.249] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0180.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0180.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.251] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0180.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0180.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.253] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x1f, lpName=0x803e7e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0180.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0180.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.254] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x20, lpName=0x803e7e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0180.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0180.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803d670, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0180.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.256] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x21, lpName=0x803e7e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0180.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0180.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803d120, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0180.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0180.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0180.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0180.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0180.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0180.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.259] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x22, lpName=0x803e7e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0180.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0180.260] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0180.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0180.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0180.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.261] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x23, lpName=0x803e7e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0180.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803d670, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0180.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.263] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x24, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0180.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0180.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.265] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x25, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0180.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803d670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0180.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0180.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0180.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0180.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.267] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x26, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0180.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0180.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.272] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.272] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x27, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0180.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c900 [0180.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803c900, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0180.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c900) returned 1 [0180.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c900) returned 1 [0180.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.274] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x28, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0180.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0180.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803d030, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0180.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d030) returned 1 [0180.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d030) returned 1 [0180.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.276] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.276] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x29, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0180.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0180.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0180.277] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0180.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0180.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0180.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0180.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0180.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.278] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.278] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2a, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0180.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0180.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0180.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0180.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0180.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0180.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0180.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0180.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.280] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0180.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803d670, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0180.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.560] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0180.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803d300, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0180.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.561] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.561] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.561] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.561] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.562] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0180.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0180.563] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.563] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.563] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.563] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.563] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.563] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.563] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.564] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0180.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0180.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.565] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x2f, lpName=0x803e7e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0180.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803d300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0180.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.567] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.567] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.567] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.567] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.567] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x30, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0180.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0180.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.569] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x31, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0180.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803d1c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0180.570] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.571] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.571] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.571] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x32, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0180.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0180.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803d300, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0180.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.573] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x33, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0180.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0180.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803d1c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0180.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.573] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.574] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x34, lpName=0x803e7e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0180.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803d670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0180.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.575] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.575] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.575] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.575] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.575] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.575] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.576] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x35, lpName=0x803e7e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0180.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0180.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.577] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x36, lpName=0x803e7e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0180.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.578] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803d1c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0180.578] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.579] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x37, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0180.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803d1c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0180.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.580] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x38, lpName=0x803e7e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0180.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803d670, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0180.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.582] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x39, lpName=0x803e7e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0180.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0180.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.583] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3a, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0180.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803d1c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0180.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.585] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3b, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0180.585] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.585] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803d300, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0180.585] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.587] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3c, lpName=0x803e7e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0180.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0180.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.589] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0180.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803d670, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0180.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.591] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0180.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803d670, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0180.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.604] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x3f, lpName=0x803e7e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0180.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803ca40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0180.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.606] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x40, lpName=0x803e7e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0180.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803d1c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0180.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.607] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x41, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0180.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803d1c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0180.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d670 [0180.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.609] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x42, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0180.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803d1c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0180.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.610] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x43, lpName=0x803e7e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0180.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803ca40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0180.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.628] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x44, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0180.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0180.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d300 [0180.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.630] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x45, lpName=0x803e7e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0180.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ca40 [0180.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0180.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d1c0 [0180.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.631] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x46, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0180.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803d670, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0180.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.633] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x47, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0180.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803d670, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0180.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.634] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x48, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0180.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803ca40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0180.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.636] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x49, lpName=0x803e7e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0180.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803d1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0180.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.637] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0180.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0180.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d300) returned 1 [0180.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d300) returned 1 [0180.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.639] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4b, lpName=0x803e7e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0180.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803d1c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0180.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.641] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0180.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803d670, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0180.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.643] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0180.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803ca40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0180.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.645] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0180.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803d670, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0180.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.647] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x4f, lpName=0x803e7e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0180.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0180.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.649] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x50, lpName=0x803e7e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0180.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803d670, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0180.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.651] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x51, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0180.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d1c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0180.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d1c0) returned 1 [0180.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d1c0) returned 1 [0180.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.652] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x52, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0180.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0180.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d670) returned 1 [0180.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d670) returned 1 [0180.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ca40) returned 1 [0180.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ca40) returned 1 [0180.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0180.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0180.654] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x53, lpName=0x803e7e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0180.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803ca40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0180.655] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x54, lpName=0x803e7e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0180.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803ca40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0180.655] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x55, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0180.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d670, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0180.656] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x56, lpName=0x803e7e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0180.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d300, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0180.657] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x57, lpName=0x803e7e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0180.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803ca40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0180.657] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x58, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0180.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d300, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0180.658] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x59, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803ca40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0180.658] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5a, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803ca40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0180.659] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5b, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0180.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0180.659] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5c, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0180.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0180.660] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5d, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0180.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803d1c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0180.660] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5e, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0180.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803d670, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0180.661] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x5f, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0180.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803d1c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0180.662] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x60, lpName=0x803e7e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0180.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0180.663] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x61, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0180.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0180.663] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x62, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0180.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803ca40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0180.664] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x63, lpName=0x803e7e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0180.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803d1c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0180.665] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x64, lpName=0x803e7e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0180.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803d1c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0180.666] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x65, lpName=0x803e7e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0180.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803d1c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0180.667] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x66, lpName=0x803e7e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0180.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803d1c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0180.667] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x67, lpName=0x803e7e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0180.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803d670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0180.668] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x68, lpName=0x803e7e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0180.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803d1c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0180.669] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x69, lpName=0x803e7e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0180.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803d670, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0180.669] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803d1c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0180.670] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803ca40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0180.670] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6c, lpName=0x803e7e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803ca40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0180.671] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0180.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803d670, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0180.672] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0180.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803d300, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0180.673] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x6f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0180.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803d670, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0180.673] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x70, lpName=0x803e7e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0180.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803d1c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0180.674] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x71, lpName=0x803e7e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0180.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.675] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x72, lpName=0x803e7e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0180.675] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x73, lpName=0x803e7e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0180.675] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x74, lpName=0x803e7e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0180.675] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x75, lpName=0x803e7e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0180.676] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x76, lpName=0x803e7e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0180.676] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x77, lpName=0x803e7e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0180.676] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x78, lpName=0x803e7e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0180.676] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x79, lpName=0x803e7e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0180.676] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7a, lpName=0x803e7e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0180.677] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7b, lpName=0x803e7e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0180.677] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0180.677] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7d, lpName=0x803e7e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0180.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.677] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0180.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.677] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x7f, lpName=0x803e7e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0180.677] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.677] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x80, lpName=0x803e7e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.678] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x81, lpName=0x803e7e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.678] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x82, lpName=0x803e7e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.678] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x83, lpName=0x803e7e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.678] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x84, lpName=0x803e7e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0180.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.679] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x85, lpName=0x803e7e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0180.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.679] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x86, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0180.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.679] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x87, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0180.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.679] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x88, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0180.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.679] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x89, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.680] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8a, lpName=0x803e7e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.680] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.680] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.680] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.680] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8e, lpName=0x803e7e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.681] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x8f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0180.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.681] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x90, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0180.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.681] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x91, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0180.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.682] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x92, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0180.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.682] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x93, lpName=0x803e7e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0180.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.682] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x94, lpName=0x803e7e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0180.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.682] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x95, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0180.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.683] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x96, lpName=0x803e7e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0180.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.683] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x97, lpName=0x803e7e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0180.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.684] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x98, lpName=0x803e7e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0180.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.684] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x99, lpName=0x803e7e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0180.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.684] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0180.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.685] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0180.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.685] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0180.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.685] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9d, lpName=0x803e7e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0180.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.686] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9e, lpName=0x803e7e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0180.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.686] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0x9f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0180.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.687] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0180.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.687] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa1, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0180.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.687] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa2, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0180.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.688] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa3, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0180.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.688] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa4, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0180.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.688] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0180.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.689] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa6, lpName=0x803e7e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0180.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.689] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa7, lpName=0x803e7e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0180.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.689] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa8, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0180.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.690] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xa9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0180.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0180.690] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xaa, lpName=0x803e7e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0180.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8039540 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0187.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x8c64420, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0187.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0187.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0187.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039540) returned 1 [0187.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039540) returned 1 [0187.154] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xab, lpName=0x803e7e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0187.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0187.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.156] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xac, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0187.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0187.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x8c64ab0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0187.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0187.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0187.158] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xad, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0187.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0187.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x8c645b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0187.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0187.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0187.161] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xae, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0187.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0187.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x8c641a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0187.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0187.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0187.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.162] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xaf, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0187.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x8c64a10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0187.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.163] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xb0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0187.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0187.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x8c64880, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0187.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0187.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0187.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.165] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xb1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0187.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0187.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x8c645b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0187.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.167] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xb2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0187.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0187.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0187.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x8c63fc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0187.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0187.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0187.169] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xb3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0187.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0187.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0187.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x8c64420, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0187.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0187.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0187.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.171] RegEnumKeyW (in: hKey=0x1c54, dwIndex=0xb4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0187.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0187.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x8c64240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0187.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0187.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0187.173] RegOpenKeyExW (in: hKey=0x1c54, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fcd8 | out: phkResult=0x1156fcd8*=0x1f48) returned 0x0 [0187.174] RegCloseKey (hKey=0x1c54) returned 0x0 [0187.176] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0187.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8c64240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0187.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0187.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0187.178] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fcd8 | out: phkResult=0x1156fcd8*=0x1c54) returned 0x0 [0187.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e7e0) returned 1 [0187.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e7e0) returned 1 [0187.178] RegCloseKey (hKey=0x1f48) returned 0x0 [0187.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0187.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0187.179] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x0, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0187.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0187.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.182] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x1, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0187.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0187.182] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x2, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0187.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.182] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x3, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f20 [0187.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.183] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x4, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0187.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65340 [0187.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.184] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x5, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0187.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.184] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x6, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0187.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.184] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x7, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652c0 [0187.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.185] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x8, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0187.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0187.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.186] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x9, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65540 [0187.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.186] RegEnumValueA (in: hKey=0x1c54, dwIndex=0xa, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0187.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.186] RegEnumValueA (in: hKey=0x1c54, dwIndex=0xb, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65640 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.187] RegEnumValueA (in: hKey=0x1c54, dwIndex=0xc, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0187.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654a0 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.187] RegEnumValueA (in: hKey=0x1c54, dwIndex=0xd, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0187.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.188] RegEnumValueA (in: hKey=0x1c54, dwIndex=0xe, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0187.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.188] RegEnumValueA (in: hKey=0x1c54, dwIndex=0xf, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65060 [0187.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0187.188] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x10, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c62650 [0187.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650c0 [0187.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.190] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x11, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65260 [0187.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0187.191] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x12, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0187.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0187.191] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x13, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653a0 [0187.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0187.192] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x14, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0187.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c62650) returned 1 [0187.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c62650) returned 1 [0187.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0187.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0187.193] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x15, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0187.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0187.193] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x16, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65320 [0187.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.194] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x17, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65620 [0187.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0187.194] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x18, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x803e2c0 [0187.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0187.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0187.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65000 [0187.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0187.195] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x19, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0187.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0187.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0187.196] RegEnumValueA (in: hKey=0x1c54, dwIndex=0x1a, lpValueName=0x1156fbd0, lpcchValueName=0x1156fcf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1156fcf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0187.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0187.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0187.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0187.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0187.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0187.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0187.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0187.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0187.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0187.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40100 [0187.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40100) returned 1 [0187.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40100) returned 1 [0187.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0187.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0187.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0187.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0187.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0187.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0187.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0187.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0187.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0187.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0187.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0187.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0187.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0187.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0187.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0187.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0187.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0187.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0187.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0187.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0187.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0187.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0187.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0187.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0187.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0187.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0187.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0187.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f20) returned 1 [0187.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f20) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65340) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65340) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0187.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0187.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0187.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652c0) returned 1 [0187.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652c0) returned 1 [0187.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65540) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65540) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65640) returned 1 [0187.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65640) returned 1 [0187.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654a0) returned 1 [0187.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654a0) returned 1 [0187.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0187.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0187.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0187.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0187.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0187.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0187.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65060) returned 1 [0187.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65060) returned 1 [0187.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650c0) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650c0) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65260) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65260) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653a0) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653a0) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0187.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0187.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0187.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0187.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0187.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0187.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65320) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65320) returned 1 [0187.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0187.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65620) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65620) returned 1 [0187.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0187.210] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65000) returned 1 [0187.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65000) returned 1 [0187.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0187.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0187.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0187.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0187.211] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e2c0) returned 1 [0187.211] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e2c0) returned 1 [0187.212] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0187.212] RegQueryValueExA (in: hKey=0x1c54, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1156fd18, lpData=0x0, lpcbData=0x1156fd00*=0x0 | out: lpType=0x1156fd18*=0x4, lpData=0x0, lpcbData=0x1156fd00*=0x4) returned 0x0 [0187.212] RegQueryValueExA (in: hKey=0x1c54, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1156fd18, lpData=0x8c406a0, lpcbData=0x1156fd00*=0x4 | out: lpType=0x1156fd18*=0x4, lpData=0x8c406a0*=0x60251383, lpcbData=0x1156fd00*=0x4) returned 0x0 [0187.212] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0187.212] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0187.213] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0187.213] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0187.215] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.215] CryptAcquireContextW (in: phProv=0x1156fd08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1156fd08*=0x879ab80) returned 1 [0187.218] CryptCreateHash (in: hProv=0x879ab80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1156fd08 | out: phHash=0x1156fd08) returned 1 [0187.219] CryptHashData (hHash=0xa984fa0, pbData=0x803d2b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0187.219] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x4, pbData=0x1156fd68, pdwDataLen=0x1156fd00, dwFlags=0x0 | out: pbData=0x1156fd68, pdwDataLen=0x1156fd00) returned 1 [0187.219] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x2, pbData=0x8c64ab0, pdwDataLen=0x1156fd68, dwFlags=0x0 | out: pbData=0x8c64ab0, pdwDataLen=0x1156fd68) returned 1 [0187.219] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64380 [0187.219] CryptDestroyHash (hHash=0xa984fa0) returned 1 [0187.219] CryptReleaseContext (hProv=0x879ab80, dwFlags=0x0) returned 1 [0187.219] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.219] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0187.221] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64420) returned 1 [0187.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64420) returned 1 [0187.222] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0187.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.222] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64380) returned 1 [0187.222] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64380) returned 1 [0187.223] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0187.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0187.223] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8039150) returned 1 [0187.223] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8039150) returned 1 [0187.223] RegCloseKey (hKey=0x1c54) returned 0x0 [0187.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d5d0) returned 1 [0187.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d5d0) returned 1 [0187.224] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0187.224] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0187.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64420 [0187.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.227] OpenEventA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{6addc2ea-af4f-b169-5cef-595f1298a2f9}") returned 0x0 [0187.229] GetLastError () returned 0x2 [0187.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x5000) returned 0x8c408f0 [0187.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.236] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x1156fe30, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x1156fe30*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0187.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c408f0) returned 1 [0187.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c408f0) returned 1 [0187.241] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xfbf3570, lpbSaclPresent=0x1156fda0, pSacl=0x1156fe50, lpbSaclDefaulted=0x1156fda0 | out: lpbSaclPresent=0x1156fda0, pSacl=0x1156fe50, lpbSaclDefaulted=0x1156fda0) returned 1 [0187.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0187.241] CreateEventA (lpEventAttributes=0x1156fe38, bManualReset=1, bInitialState=0, lpName="{6addc2ea-af4f-b169-5cef-595f1298a2f9}") returned 0x1c54 [0187.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0187.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0187.242] GetLastError () returned 0x0 [0187.242] SetSecurityInfo () returned 0x0 [0187.242] LocalFree (hMem=0xfbf3570) returned 0x0 [0187.243] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0187.243] ReleaseMutex (hMutex=0x1ea8) returned 1 [0187.243] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0187.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0187.243] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=-15) returned 1 [0193.425] CryptAcquireContextW (in: phProv=0x1156fe70, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1156fe70*=0x8797780) returned 1 [0193.428] CryptGenRandom (in: hProv=0x8797780, dwLen=0x4, pbBuffer=0x1156fe98 | out: pbBuffer=0x1156fe98) returned 1 [0193.428] CryptReleaseContext (hProv=0x8797780, dwFlags=0x0) returned 1 [0193.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x400) returned 0x8c65930 [0193.432] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8c65930*=0x1158, bWaitAll=0, dwMilliseconds=0x32e9d) returned 0x102 [0203.529] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65930) returned 1 [0203.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65930) returned 1 [0203.533] GetSystemTime (in: lpSystemTime=0x1156fc70 | out: lpSystemTime=0x1156fc70*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x8, wSecond=0xe, wMilliseconds=0x263)) [0203.533] SystemTimeToFileTime (in: lpSystemTime=0x1156fc70, lpFileTime=0x1156fc90 | out: lpFileTime=0x1156fc90) returned 1 [0203.533] GetSystemTime (in: lpSystemTime=0x1156fc70 | out: lpSystemTime=0x1156fc70*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x8, wSecond=0xe, wMilliseconds=0x263)) [0203.533] SystemTimeToFileTime (in: lpSystemTime=0x1156fc70, lpFileTime=0x1156fc90 | out: lpFileTime=0x1156fc90) returned 1 [0203.533] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d5d0 [0203.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0203.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d030 [0203.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0203.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8038240 [0203.534] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0203.534] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0203.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0203.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803cf90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0203.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.535] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0203.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0203.537] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0203.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0203.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0203.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803cb30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0203.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0203.537] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0203.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0203.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0203.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0203.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0203.539] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0203.539] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="SAM") returned 0x0 [0203.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0203.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0203.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803d350, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0203.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0203.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0203.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0203.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0203.540] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0203.540] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803d120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0203.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0203.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.541] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0203.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0203.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.542] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0203.543] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0203.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.543] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803cf90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0203.543] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0203.543] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.543] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.543] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0203.544] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0203.544] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0203.544] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0203.544] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc18 | out: phkResult=0x1156fc18*=0x1fa0) returned 0x0 [0203.544] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0203.545] RegEnumKeyW (in: hKey=0x1fa0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="Classes") returned 0x0 [0203.545] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0203.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.545] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0203.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803c950, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0203.545] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.546] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0203.546] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0203.546] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.546] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.547] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0203.547] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0203.547] RegEnumKeyW (in: hKey=0x1fa0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Clients") returned 0x0 [0203.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0203.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803ce50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0203.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0203.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0203.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.565] RegEnumKeyW (in: hKey=0x1fa0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Intel") returned 0x0 [0203.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0203.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803cbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0203.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0203.567] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0203.567] RegEnumKeyW (in: hKey=0x1fa0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0203.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0203.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.568] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.569] RegEnumKeyW (in: hKey=0x1fa0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0203.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0203.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0203.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803cb30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0203.570] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0203.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0203.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0203.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0203.570] RegOpenKeyExW (in: hKey=0x1fa0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc18 | out: phkResult=0x1156fc18*=0x1ca0) returned 0x0 [0203.571] RegCloseKey (hKey=0x1fa0) returned 0x0 [0203.571] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0203.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0203.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0203.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803d260, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0203.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0203.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0203.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0203.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0203.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0203.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0203.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0203.572] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0203.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0203.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0203.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0203.573] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.573] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0203.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0203.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0203.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0203.574] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0203.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0203.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0203.574] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0203.575] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.575] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.575] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0203.575] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0203.575] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0203.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0203.576] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0203.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0203.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0203.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.577] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.577] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0203.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0203.578] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="ADs") returned 0x0 [0203.578] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0203.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.578] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0203.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0203.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0203.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0203.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0203.579] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0203.579] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0203.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0203.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803cbd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0203.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0203.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0203.581] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="ALG") returned 0x0 [0203.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0203.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0203.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803d260, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0203.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0203.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0203.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0203.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0203.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0203.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0203.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0203.583] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0203.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0203.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0203.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803d710, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0203.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0203.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0203.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0203.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0203.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0203.585] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0203.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0203.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0203.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0203.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0203.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0203.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0203.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0203.588] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="Analog") returned 0x0 [0203.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0203.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0203.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803c950, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0203.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0203.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0203.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0203.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0203.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0203.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0203.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0203.589] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0203.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0203.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0203.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803d120, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0203.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0203.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0203.591] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="AppV") returned 0x0 [0203.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803cbd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0203.592] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0203.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0203.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0203.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.593] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0203.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0203.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803ccc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0203.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0203.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0203.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0203.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0203.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0203.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.595] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0203.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0203.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0203.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803d170, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0203.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0203.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0203.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0203.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0203.598] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0203.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0203.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0203.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0203.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0203.600] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0203.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0203.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0203.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803c950, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0203.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0203.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0203.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0203.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0203.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0203.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0203.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0203.601] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0203.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0203.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0203.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0203.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0203.604] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0203.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0203.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0203.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803d710, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0203.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0203.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0203.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0203.606] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0203.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0203.606] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0203.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0203.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803ce50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0203.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0203.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0203.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.608] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0203.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0203.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803cf90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0203.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0203.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0203.610] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0203.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0203.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0203.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803d350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0203.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0203.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0203.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0203.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0203.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0203.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0203.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0203.613] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="COM3") returned 0x0 [0203.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0203.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0203.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803cbd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0203.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0203.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0203.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0203.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0203.614] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0203.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0203.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0203.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0203.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803c9f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0203.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0203.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0203.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0203.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0203.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0203.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0203.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0203.618] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0203.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0203.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0203.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803d2b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0203.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0203.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0203.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0203.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0203.621] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Composition") returned 0x0 [0203.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0203.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0203.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0203.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0203.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0203.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0203.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0203.623] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0203.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0203.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0203.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0203.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0203.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0203.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0203.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0203.625] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="CTF") returned 0x0 [0203.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0203.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0203.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803cf90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0203.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0203.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0203.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0203.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0203.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0203.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0203.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0203.628] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0203.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0203.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0203.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803d120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0203.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0203.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0203.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0203.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0203.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0203.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0203.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0203.630] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0203.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0203.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0203.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0203.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0203.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0203.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0203.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0203.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0203.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0203.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0203.632] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0203.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0203.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0203.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0203.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0203.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0203.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0203.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0203.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0203.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0203.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0203.634] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0203.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0203.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0203.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803cae0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0208.915] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0208.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0208.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.915] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0208.915] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0208.915] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0208.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803b450, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0208.916] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.916] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.916] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.917] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.917] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.917] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0208.917] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0208.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0208.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803b450, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0208.918] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.918] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.918] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.919] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0208.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0208.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803b450, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0208.919] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.919] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.919] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.920] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0208.920] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0208.920] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="DFS") returned 0x0 [0208.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.920] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0208.921] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.921] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.921] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.921] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0208.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803be50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0208.922] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.922] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.922] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.923] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.923] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.923] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0208.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.923] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803bbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0208.924] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.924] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.924] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.925] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0208.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0208.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0208.925] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.925] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.926] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0208.926] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0208.926] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0208.926] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0208.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803bbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0208.927] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.927] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.927] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.928] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.928] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.928] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0208.928] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0208.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.956] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0208.957] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.957] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.957] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.957] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0208.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0208.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803b450, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0208.958] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.958] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.958] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.959] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0208.959] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0208.959] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0208.959] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803be50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0208.970] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.970] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.970] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.971] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.971] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.971] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0208.971] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803bbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0208.972] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0208.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0208.972] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0208.972] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.973] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.973] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0208.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.973] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803bbd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0208.974] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.974] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.974] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.974] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="DRM") returned 0x0 [0208.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803b450, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0208.975] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.975] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.975] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.976] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="DVR") returned 0x0 [0208.976] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0208.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0208.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.977] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0208.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0208.978] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="DXP") returned 0x0 [0208.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803b450, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0208.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.979] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0208.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0208.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803bbd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0208.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0208.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0208.981] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0208.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0208.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803b450, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0208.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0208.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0208.982] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0208.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0208.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.984] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0208.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0208.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803bbd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0208.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.986] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0208.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0208.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803be50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0208.986] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.987] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.987] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.987] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0208.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803bbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0208.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.989] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="F12") returned 0x0 [0208.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0208.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0208.990] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.991] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0208.991] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0208.991] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0208.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0208.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803be50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0208.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0208.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0208.993] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Fax") returned 0x0 [0208.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0208.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.994] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0208.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803bbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0208.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.996] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0208.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.996] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803bbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0208.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.997] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.997] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0208.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803be50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0208.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0208.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0208.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0208.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.999] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0208.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803bbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0209.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.001] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="FTH") returned 0x0 [0209.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0209.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0209.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0209.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0209.002] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0209.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0209.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803b450, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0209.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0209.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0209.004] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0209.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0209.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803be50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0209.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0209.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0209.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0209.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0209.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0209.006] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0209.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0209.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0209.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0209.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0209.007] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0209.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0209.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803bbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0209.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0209.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0209.009] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0209.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0209.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0209.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0209.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0209.011] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0209.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0209.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803be50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0209.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0209.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0209.012] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0209.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0209.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803bbd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0209.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0209.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0209.014] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0209.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0209.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0209.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0209.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0209.015] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0209.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0209.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803b450, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0209.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0209.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0209.017] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0209.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0209.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0209.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0209.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0209.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0209.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0209.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0209.018] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0209.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0209.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0209.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0209.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0209.020] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0209.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803b450, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0209.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.022] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0209.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0209.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803bbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0209.023] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0209.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0209.024] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Input") returned 0x0 [0209.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803bbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0209.024] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.025] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0209.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0209.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.025] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803b450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0209.026] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0209.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0209.027] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0209.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0209.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0209.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803be50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0209.027] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0209.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0209.028] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0209.028] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803bbd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0209.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.030] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0209.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803be50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0209.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0209.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0209.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0209.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0209.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0209.032] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0209.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0209.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803bbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0209.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0209.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0209.033] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0209.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0209.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803bbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0209.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.034] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0209.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0209.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803be50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0209.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0209.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0209.035] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0209.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0209.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0209.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803bea0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0209.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0209.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0209.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0209.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0209.037] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0209.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0209.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803be50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0209.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0209.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0209.039] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0209.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0209.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803bbd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0209.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0209.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0209.040] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0209.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0209.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0209.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803bbd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0209.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0209.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0209.041] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="MMC") returned 0x0 [0209.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0209.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.043] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0209.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803bbd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0209.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0209.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0209.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0209.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.044] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0209.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0209.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803b450, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0209.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0209.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0209.045] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0209.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0209.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803bbd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0209.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0209.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0209.047] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0209.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0209.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803bbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0209.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0209.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0209.048] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0209.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0209.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0209.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0209.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0209.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0209.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0209.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0209.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0209.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0209.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0209.049] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="MSF") returned 0x0 [0209.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0209.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0209.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0209.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0209.051] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0209.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0209.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803bbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0209.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0209.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0209.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0209.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0209.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0209.052] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0209.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0209.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0209.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803b450, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0209.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0209.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0209.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0209.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0209.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0209.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.116] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0216.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c63f70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0216.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.118] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="MTF") returned 0x0 [0216.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0216.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0216.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0216.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0216.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0216.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0216.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0216.120] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0216.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c64880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0216.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0216.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0216.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0216.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.121] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0216.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0216.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c64ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0216.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0216.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0216.123] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0216.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0216.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0216.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c645b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0216.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0216.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0216.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0216.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0216.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0216.125] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0216.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64d30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0216.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.126] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="Network") returned 0x0 [0216.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c64970, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0216.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.128] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0216.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c645b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0216.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.129] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0216.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0216.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c64880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0216.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0216.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0216.131] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0216.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0216.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0216.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0216.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0216.133] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="OEM") returned 0x0 [0216.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0216.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0216.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0216.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0216.134] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="Office") returned 0x0 [0216.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c64ce0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0216.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0216.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0216.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0216.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.136] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="Ole") returned 0x0 [0216.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0216.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0216.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0216.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0216.138] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0216.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c645b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0216.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.139] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6d, lpName=0x8038240, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0216.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c64970, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0216.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.141] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6e, lpName=0x8038240, cchName=0x104 | out: lpName="Palm") returned 0x0 [0216.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c63f70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0216.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.142] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6f, lpName=0x8038240, cchName=0x104 | out: lpName="Phone") returned 0x0 [0216.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c64100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0216.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.144] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x70, lpName=0x8038240, cchName=0x104 | out: lpName="Photos") returned 0x0 [0216.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0216.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0216.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0216.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0216.145] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x71, lpName=0x8038240, cchName=0x104 | out: lpName="PIM") returned 0x0 [0216.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0216.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.147] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x72, lpName=0x8038240, cchName=0x104 | out: lpName="PLA") returned 0x0 [0216.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0216.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.149] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x73, lpName=0x8038240, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0216.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8c64240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0216.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0216.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.150] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x74, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0216.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0216.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8c64880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0216.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0216.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0216.152] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x75, lpName=0x8038240, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0216.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x8c64880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0216.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.154] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x76, lpName=0x8038240, cchName=0x104 | out: lpName="Poom") returned 0x0 [0216.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0216.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x8c64240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0216.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0216.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0216.155] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x77, lpName=0x8038240, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0216.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0216.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.157] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x78, lpName=0x8038240, cchName=0x104 | out: lpName="Print") returned 0x0 [0216.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0216.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8c645b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0216.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0216.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0216.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0216.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0216.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0216.158] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x79, lpName=0x8038240, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0216.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0216.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x8c64970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0216.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0216.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0216.160] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7a, lpName=0x8038240, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0216.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8c645b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0216.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.161] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7b, lpName=0x8038240, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0216.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x8c64880, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0216.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.163] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7c, lpName=0x8038240, cchName=0x104 | out: lpName="Ras") returned 0x0 [0216.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0216.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.165] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7d, lpName=0x8038240, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0216.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x8c64ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0216.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.167] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7e, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0216.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0216.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8c63f70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0216.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0216.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0216.168] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7f, lpName=0x8038240, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0216.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0216.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x8c645b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0216.169] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0216.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0216.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0216.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0216.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0216.170] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x80, lpName=0x8038240, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0216.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x8c63f70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0216.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.172] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x81, lpName=0x8038240, cchName=0x104 | out: lpName="Router") returned 0x0 [0216.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0216.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8c64ce0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0216.172] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0216.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0216.173] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x82, lpName=0x8038240, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0216.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0216.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0216.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0216.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0216.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0216.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0216.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0216.175] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x83, lpName=0x8038240, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0216.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8c645b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0216.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0216.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0216.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0216.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.177] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x84, lpName=0x8038240, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0216.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x8c64ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0216.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.178] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x85, lpName=0x8038240, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0216.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x8c64240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0216.179] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.179] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.180] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x86, lpName=0x8038240, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0216.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8c64010, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0216.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.181] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.181] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x87, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0216.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0216.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x8c64ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0216.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0216.181] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.182] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0216.182] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0216.182] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x88, lpName=0x8038240, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0216.182] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0216.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x8c64880, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0216.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.183] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.183] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.184] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x89, lpName=0x8038240, cchName=0x104 | out: lpName="Shell") returned 0x0 [0216.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0216.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x8c64ce0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0216.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0216.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0216.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0216.185] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0216.185] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0216.185] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8a, lpName=0x8038240, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0216.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0216.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x8c645b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0216.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0216.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0216.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0216.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0216.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0216.186] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8b, lpName=0x8038240, cchName=0x104 | out: lpName="Software") returned 0x0 [0216.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0216.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c64d30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0216.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0216.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0216.188] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8c, lpName=0x8038240, cchName=0x104 | out: lpName="Speech") returned 0x0 [0216.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0216.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0216.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0216.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0216.189] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8d, lpName=0x8038240, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0216.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0216.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x8c645b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0216.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0216.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0216.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0216.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0216.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0216.191] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8e, lpName=0x8038240, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0216.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8c645b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0216.191] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0216.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0216.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0216.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.192] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8f, lpName=0x8038240, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0216.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0216.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x8c645b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0216.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0216.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0216.194] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x90, lpName=0x8038240, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0216.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0216.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x8c63f70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0216.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0216.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0216.196] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x91, lpName=0x8038240, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0216.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.196] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0216.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x8c64240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0216.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0216.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0216.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.197] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x92, lpName=0x8038240, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0216.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0216.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x8c64100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0216.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0216.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0216.199] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x93, lpName=0x8038240, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0216.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0216.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x8c645b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0216.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0216.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0216.200] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x94, lpName=0x8038240, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0216.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0216.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x8c645b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0216.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0216.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0216.202] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x95, lpName=0x8038240, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0216.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0216.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x8c64970, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0216.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0216.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0216.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0216.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0216.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0216.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.204] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x96, lpName=0x8038240, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0216.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0216.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0216.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8c64ce0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0216.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0216.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0216.205] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x97, lpName=0x8038240, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0216.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0216.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0216.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x8c64ab0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0216.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0216.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0216.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0216.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0216.207] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x98, lpName=0x8038240, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0216.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0216.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8c64880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0216.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0216.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0216.208] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x99, lpName=0x8038240, cchName=0x104 | out: lpName="TPG") returned 0x0 [0216.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0216.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.208] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.209] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9a, lpName=0x8038240, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0216.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0216.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x8c645b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0216.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.230] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.230] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0216.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0216.231] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9b, lpName=0x8038240, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0216.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0216.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.231] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8c64880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0216.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.232] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0216.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0216.233] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9c, lpName=0x8038240, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0216.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x8c64ce0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0216.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.234] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9d, lpName=0x8038240, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0216.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0216.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0216.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x8c64d30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0216.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0216.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0216.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0216.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0216.236] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9e, lpName=0x8038240, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0216.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8c64880, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0216.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.237] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9f, lpName=0x8038240, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0216.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0216.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8c63f70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0216.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0216.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0216.238] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa0, lpName=0x8038240, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0216.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0216.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x8c64880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0216.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.239] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0216.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0216.240] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa1, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0216.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x8c64880, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0216.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0216.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0216.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0216.241] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.241] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.241] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa2, lpName=0x8038240, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0216.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0216.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8c63f70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0216.242] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0216.243] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0216.243] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa3, lpName=0x8038240, cchName=0x104 | out: lpName="UserData") returned 0x0 [0216.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0216.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x8c64ce0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0216.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0216.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0216.244] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa4, lpName=0x8038240, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0216.244] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0216.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0216.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8c64150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0216.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0216.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0216.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0216.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0216.245] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0216.245] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0216.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0216.246] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa5, lpName=0x8038240, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0216.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0216.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0216.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8c63f70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0216.246] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0216.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0216.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0216.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0216.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0216.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0216.247] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0216.247] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa6, lpName=0x8038240, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0216.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0216.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0216.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8c64600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0216.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0216.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0216.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0216.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0216.249] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa7, lpName=0x8038240, cchName=0x104 | out: lpName="WAB") returned 0x0 [0216.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0216.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x8c64880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0216.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0216.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0216.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0216.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0216.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0216.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0216.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0216.250] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa8, lpName=0x8038240, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0216.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0216.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0216.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x8c64ce0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0216.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0216.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0216.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0216.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0221.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0221.976] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0221.976] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0221.976] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa9, lpName=0x8038240, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0221.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0221.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0221.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0221.977] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0221.977] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0221.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0221.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0221.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0221.978] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0221.978] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0221.978] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xaa, lpName=0x8038240, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0221.978] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0221.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0221.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x8c64a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0221.979] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0221.979] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0221.979] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0221.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0221.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0221.980] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0221.980] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0221.980] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xab, lpName=0x8038240, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0221.980] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0221.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x8c63f70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0221.981] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0221.981] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0221.981] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0221.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0221.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0221.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.982] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xac, lpName=0x8038240, cchName=0x104 | out: lpName="Windows") returned 0x0 [0221.982] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0221.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0221.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x8c63f70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0221.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0221.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0221.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0221.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0221.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0221.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0221.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0221.984] RegOpenKeyExW (in: hKey=0x1ca0, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc18 | out: phkResult=0x1156fc18*=0x1cc8) returned 0x0 [0221.984] RegCloseKey (hKey=0x1ca0) returned 0x0 [0221.985] RegEnumKeyW (in: hKey=0x1cc8, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0221.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0221.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0221.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x8c63f70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0221.985] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0221.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0221.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0221.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0221.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0221.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0221.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0221.986] RegEnumKeyW (in: hKey=0x1cc8, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0221.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0221.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0221.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x8c645b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0221.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0221.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0221.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0221.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0221.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0221.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0221.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0221.988] RegEnumKeyW (in: hKey=0x1cc8, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0221.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0221.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0221.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8c64010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0221.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0221.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0221.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0221.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0221.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0221.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0221.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0221.990] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc18 | out: phkResult=0x1156fc18*=0x1ca0) returned 0x0 [0221.991] RegCloseKey (hKey=0x1cc8) returned 0x0 [0221.991] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x0, lpName=0x8038240, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0221.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0221.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0221.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x8c64a10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0221.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0221.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0221.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0221.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0221.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0221.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0221.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0221.993] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1, lpName=0x8038240, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0221.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0221.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x8c64290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0221.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0221.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0221.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0221.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0221.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0221.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.995] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2, lpName=0x8038240, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0221.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0221.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0221.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x8c64ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0221.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0221.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0221.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0221.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0221.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0221.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0221.997] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0221.997] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3, lpName=0x8038240, cchName=0x104 | out: lpName="App Management") returned 0x0 [0221.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0221.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0221.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x8c63fc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0221.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0221.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0221.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0221.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0221.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0221.998] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0221.998] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0221.998] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4, lpName=0x8038240, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0221.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0221.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x8c63f70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0221.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0222.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0222.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0222.000] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0222.000] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0222.001] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5, lpName=0x8038240, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0222.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0222.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x8c64ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0222.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.002] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0222.002] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0222.002] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6, lpName=0x8038240, cchName=0x104 | out: lpName="Applets") returned 0x0 [0222.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0222.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x8c64880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0222.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0222.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0222.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0222.004] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0222.004] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0222.004] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x7, lpName=0x8038240, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0222.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0222.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x8c64880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0222.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.006] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0222.006] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0222.006] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x8, lpName=0x8038240, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0222.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0222.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0222.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x8c64a60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0222.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0222.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0222.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.008] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0222.008] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0222.008] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x9, lpName=0x8038240, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0222.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0222.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x8c64ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0222.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0222.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.009] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0222.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0222.010] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0222.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0222.010] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xa, lpName=0x8038240, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0222.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0222.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x8c63f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0222.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0222.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0222.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0222.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0222.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0222.012] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xb, lpName=0x8038240, cchName=0x104 | out: lpName="Appx") returned 0x0 [0222.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0222.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x8c645b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0222.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0222.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0222.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0222.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0222.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0222.014] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xc, lpName=0x8038240, cchName=0x104 | out: lpName="Audio") returned 0x0 [0222.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0222.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0222.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0222.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0222.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.015] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xd, lpName=0x8038240, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0222.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0222.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0222.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x8c641a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0222.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0222.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0222.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0222.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0222.017] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xe, lpName=0x8038240, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0222.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0222.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0222.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x8c64bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0222.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0222.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0222.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0222.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0222.019] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0xf, lpName=0x8038240, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0222.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0222.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0222.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x8c64100, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0222.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0222.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0222.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.021] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x10, lpName=0x8038240, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0222.021] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0222.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.022] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0222.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x8c64d30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0222.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0222.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0222.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0222.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0222.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0222.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0222.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0222.034] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x11, lpName=0x8038240, cchName=0x104 | out: lpName="BITS") returned 0x0 [0222.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0222.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0222.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x8c64290, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0222.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0222.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0222.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0222.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0222.035] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x12, lpName=0x8038240, cchName=0x104 | out: lpName="Casting") returned 0x0 [0222.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x8c64ce0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0222.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0222.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0222.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0222.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.037] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x13, lpName=0x8038240, cchName=0x104 | out: lpName="Census") returned 0x0 [0222.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0222.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x8c645b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0222.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0222.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0222.039] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x14, lpName=0x8038240, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0222.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0222.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x8c63f70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0222.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0222.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0222.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0222.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0222.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0222.041] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x15, lpName=0x8038240, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0222.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0222.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0222.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x8c645b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0222.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0222.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0222.043] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x16, lpName=0x8038240, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0222.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0222.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0222.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x8c63f70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0222.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0222.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0222.044] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x17, lpName=0x8038240, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0222.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0222.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0222.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x8c64970, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0222.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0222.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0222.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0222.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0222.046] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x18, lpName=0x8038240, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0222.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0222.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0222.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x8c64920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0222.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0222.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0222.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0222.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0222.047] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0222.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0222.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0222.048] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x19, lpName=0x8038240, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0222.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0222.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x8c64ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0222.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.049] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0222.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0222.050] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1a, lpName=0x8038240, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0222.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0222.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x8c63fc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0222.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0222.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0222.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.052] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1b, lpName=0x8038240, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0222.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0222.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x8c64880, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0222.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0222.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0222.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0222.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0222.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0222.054] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1c, lpName=0x8038240, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0222.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x8c63fc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0222.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0222.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0222.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0222.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0222.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0222.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.056] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1d, lpName=0x8038240, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0222.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0222.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0222.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0222.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0222.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0222.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0222.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0222.057] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1e, lpName=0x8038240, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0222.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x8c64ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0222.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0222.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0222.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0222.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.059] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x1f, lpName=0x8038240, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0222.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0222.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x8c64880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0222.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0222.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0222.061] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x20, lpName=0x8038240, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0222.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0222.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0222.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0222.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0222.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0222.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0222.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0222.063] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x21, lpName=0x8038240, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0222.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0222.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0222.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0222.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0222.065] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x22, lpName=0x8038240, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0222.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0222.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x8c645b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0222.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0222.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0222.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0222.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0222.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0222.067] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x23, lpName=0x8038240, cchName=0x104 | out: lpName="DPX") returned 0x0 [0222.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0222.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x8c64ce0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0222.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0222.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0222.069] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x24, lpName=0x8038240, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0222.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0222.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0222.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x8c64a60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0222.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0222.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0222.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0222.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0222.071] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x25, lpName=0x8038240, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0222.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0222.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0222.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x8c64a10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0222.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0222.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0222.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0222.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0222.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0222.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0222.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0222.073] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x26, lpName=0x8038240, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0222.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0222.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0222.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x8c64290, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0222.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0222.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0222.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0222.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0222.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0222.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0222.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0222.075] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x27, lpName=0x8038240, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0222.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0222.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0222.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x8c64a60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0222.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0222.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0222.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0222.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0222.077] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x28, lpName=0x8038240, cchName=0x104 | out: lpName="Ext") returned 0x0 [0222.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0222.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0222.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x8c64010, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0222.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0222.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0222.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0222.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0222.079] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x29, lpName=0x8038240, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0222.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0222.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0222.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x8c64880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0222.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0222.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0222.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0222.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0222.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0222.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0222.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0222.081] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2a, lpName=0x8038240, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0222.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0222.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0222.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x8c64100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0222.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0222.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0222.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0222.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0222.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0222.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0222.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0222.083] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2b, lpName=0x8038240, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0222.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0222.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0222.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x8c645b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0222.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0222.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0222.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0222.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0222.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0228.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0228.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0228.029] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2c, lpName=0x8038240, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0228.029] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0228.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0228.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x803cb30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0228.030] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0228.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0228.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0228.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0228.031] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2d, lpName=0x8038240, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0228.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0228.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0228.031] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x803d260, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0228.032] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0228.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0228.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0228.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0228.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0228.033] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2e, lpName=0x8038240, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0228.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0228.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.033] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x803d120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0228.034] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0228.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0228.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0228.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0228.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0228.035] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x2f, lpName=0x8038240, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0228.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0228.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0228.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x803cae0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0228.035] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0228.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0228.036] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x30, lpName=0x8038240, cchName=0x104 | out: lpName="Hints") returned 0x0 [0228.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0228.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0228.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0228.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0228.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0228.038] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x31, lpName=0x8038240, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0228.038] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0228.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0228.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x803cfe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0228.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0228.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0228.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0228.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0228.040] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x32, lpName=0x8038240, cchName=0x104 | out: lpName="IME") returned 0x0 [0228.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0228.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0228.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0228.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0228.042] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x33, lpName=0x8038240, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0228.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0228.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.044] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x34, lpName=0x8038240, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0228.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0228.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0228.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x803cfe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0228.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0228.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0228.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0228.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0228.046] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x35, lpName=0x8038240, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0228.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0228.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x803d120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0228.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.047] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0228.048] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x36, lpName=0x8038240, cchName=0x104 | out: lpName="Installer") returned 0x0 [0228.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0228.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x803c950, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0228.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0228.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0228.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0228.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0228.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0228.050] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x37, lpName=0x8038240, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0228.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0228.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x803d710, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0228.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0228.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0228.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0228.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0228.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0228.052] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x38, lpName=0x8038240, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0228.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0228.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0228.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0228.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x803cd60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0228.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0228.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0228.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0228.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0228.065] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x39, lpName=0x8038240, cchName=0x104 | out: lpName="Live") returned 0x0 [0228.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0228.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x803d170, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0228.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0228.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0228.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.066] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3a, lpName=0x8038240, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0228.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0228.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0228.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x803cae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0228.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0228.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0228.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0228.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0228.068] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3b, lpName=0x8038240, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0228.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0228.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0228.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0228.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x803c9a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0228.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0228.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0228.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0228.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0228.071] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3c, lpName=0x8038240, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0228.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0228.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0228.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0228.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0228.072] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3d, lpName=0x8038240, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0228.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0228.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0228.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0228.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0228.074] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3e, lpName=0x8038240, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0228.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0228.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0228.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x803cd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0228.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0228.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0228.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0228.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0228.076] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x3f, lpName=0x8038240, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0228.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0228.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0228.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0228.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x803cae0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0228.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cae0) returned 1 [0228.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cae0) returned 1 [0228.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0228.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0228.077] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x40, lpName=0x8038240, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0228.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0228.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0228.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0228.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x803cfe0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0228.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cfe0) returned 1 [0228.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cfe0) returned 1 [0228.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0228.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0228.079] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x41, lpName=0x8038240, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0228.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0228.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x803d710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0228.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0228.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0228.080] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x42, lpName=0x8038240, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0228.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0228.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x803d120, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0228.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0228.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0228.082] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x43, lpName=0x8038240, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0228.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0228.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0228.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x803ce50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0228.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0228.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0228.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0228.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0228.084] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x44, lpName=0x8038240, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0228.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0228.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0228.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0228.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0228.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0228.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0228.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0228.085] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x45, lpName=0x8038240, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0228.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0228.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0228.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0228.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0228.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0228.088] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x46, lpName=0x8038240, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0228.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0228.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x803cf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0228.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0228.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0228.089] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x47, lpName=0x8038240, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0228.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0228.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0228.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x803cb30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0228.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0228.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0228.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0228.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0228.091] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x48, lpName=0x8038240, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0228.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0228.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0228.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0228.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0228.093] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x49, lpName=0x8038240, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0228.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0228.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0228.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x803d120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0228.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0228.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0228.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0228.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0228.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0228.095] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4a, lpName=0x8038240, cchName=0x104 | out: lpName="Policies") returned 0x0 [0228.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0228.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0228.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x803cf40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0228.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0228.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0228.097] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4b, lpName=0x8038240, cchName=0x104 | out: lpName="PowerEfficiencyDiagnostics") returned 0x0 [0228.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0228.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerefficiencydiagnostics", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0228.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerefficiencydiagnostics", cchWideChar=26, lpMultiByteStr=0x803c950, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerefficiencydiagnostics", lpUsedDefaultChar=0x0) returned 26 [0228.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0228.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0228.098] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4c, lpName=0x8038240, cchName=0x104 | out: lpName="PrecisionTouchPad") returned 0x0 [0228.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0228.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="precisiontouchpad", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0228.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="precisiontouchpad", cchWideChar=17, lpMultiByteStr=0x803ce50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="precisiontouchpad", lpUsedDefaultChar=0x0) returned 17 [0228.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0228.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0228.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0228.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0228.102] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4d, lpName=0x8038240, cchName=0x104 | out: lpName="PreviewHandlers") returned 0x0 [0228.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0228.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="previewhandlers", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0228.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="previewhandlers", cchWideChar=15, lpMultiByteStr=0x803cbd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="previewhandlers", lpUsedDefaultChar=0x0) returned 15 [0228.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0228.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0228.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0228.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0228.104] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4e, lpName=0x8038240, cchName=0x104 | out: lpName="PropertySystem") returned 0x0 [0228.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="propertysystem", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0228.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="propertysystem", cchWideChar=14, lpMultiByteStr=0x803cbd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="propertysystem", lpUsedDefaultChar=0x0) returned 14 [0228.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0228.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0228.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.106] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x4f, lpName=0x8038240, cchName=0x104 | out: lpName="Proximity") returned 0x0 [0228.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0228.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="proximity", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0228.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="proximity", cchWideChar=9, lpMultiByteStr=0x803cb30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="proximity", lpUsedDefaultChar=0x0) returned 9 [0228.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0228.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0228.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0228.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0228.108] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x50, lpName=0x8038240, cchName=0x104 | out: lpName="PushNotifications") returned 0x0 [0228.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0228.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushnotifications", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushnotifications", cchWideChar=17, lpMultiByteStr=0x803d260, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushnotifications", lpUsedDefaultChar=0x0) returned 17 [0228.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0228.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0228.110] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x51, lpName=0x8038240, cchName=0x104 | out: lpName="Reliability") returned 0x0 [0228.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0228.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability", lpUsedDefaultChar=0x0) returned 11 [0228.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0228.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0228.112] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x52, lpName=0x8038240, cchName=0x104 | out: lpName="RetailDemo") returned 0x0 [0228.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0228.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="retaildemo", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="retaildemo", cchWideChar=10, lpMultiByteStr=0x803d710, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="retaildemo", lpUsedDefaultChar=0x0) returned 10 [0228.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0228.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0228.113] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x53, lpName=0x8038240, cchName=0x104 | out: lpName="Run") returned 0x0 [0228.113] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0228.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run", lpUsedDefaultChar=0x0) returned 3 [0228.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0228.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0228.115] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x54, lpName=0x8038240, cchName=0x104 | out: lpName="RunOnce") returned 0x0 [0228.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0228.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="runonce", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0228.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="runonce", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="runonce", lpUsedDefaultChar=0x0) returned 7 [0228.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0228.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0228.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0228.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0228.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0228.117] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x55, lpName=0x8038240, cchName=0x104 | out: lpName="Search") returned 0x0 [0228.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0228.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="search", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0228.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0228.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="search", cchWideChar=6, lpMultiByteStr=0x803cbd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="search", lpUsedDefaultChar=0x0) returned 6 [0228.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0228.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0228.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0228.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0228.119] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x56, lpName=0x8038240, cchName=0x104 | out: lpName="SelectiveRemoteWipe") returned 0x0 [0228.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0228.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="selectiveremotewipe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0228.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="selectiveremotewipe", cchWideChar=19, lpMultiByteStr=0x803d260, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="selectiveremotewipe", lpUsedDefaultChar=0x0) returned 19 [0228.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0228.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0228.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0228.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0228.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0228.120] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x57, lpName=0x8038240, cchName=0x104 | out: lpName="SettingSync") returned 0x0 [0228.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0228.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="settingsync", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="settingsync", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="settingsync", lpUsedDefaultChar=0x0) returned 11 [0228.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0228.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0228.122] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x58, lpName=0x8038240, cchName=0x104 | out: lpName="Setup") returned 0x0 [0228.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0228.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="setup", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0228.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="setup", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="setup", lpUsedDefaultChar=0x0) returned 5 [0228.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0228.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0228.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0228.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0228.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0228.124] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x59, lpName=0x8038240, cchName=0x104 | out: lpName="SharedDLLs") returned 0x0 [0228.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0228.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shareddlls", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shareddlls", cchWideChar=10, lpMultiByteStr=0x803c950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shareddlls", lpUsedDefaultChar=0x0) returned 10 [0228.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0228.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0228.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0228.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0228.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0228.126] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5a, lpName=0x8038240, cchName=0x104 | out: lpName="Shell Extensions") returned 0x0 [0228.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0228.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell extensions", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0228.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0228.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell extensions", cchWideChar=16, lpMultiByteStr=0x803d120, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell extensions", lpUsedDefaultChar=0x0) returned 16 [0228.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0228.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0228.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0228.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0228.128] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5b, lpName=0x8038240, cchName=0x104 | out: lpName="ShellCompatibility") returned 0x0 [0228.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shellcompatibility", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0228.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0228.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shellcompatibility", cchWideChar=18, lpMultiByteStr=0x803cbd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shellcompatibility", lpUsedDefaultChar=0x0) returned 18 [0228.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0228.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0228.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.129] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5c, lpName=0x8038240, cchName=0x104 | out: lpName="ShellServiceObjectDelayLoad") returned 0x0 [0228.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shellserviceobjectdelayload", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0228.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cd60 [0228.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shellserviceobjectdelayload", cchWideChar=27, lpMultiByteStr=0x803cd60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shellserviceobjectdelayload", lpUsedDefaultChar=0x0) returned 27 [0228.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cd60) returned 1 [0228.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cd60) returned 1 [0228.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.132] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5d, lpName=0x8038240, cchName=0x104 | out: lpName="SideBySide") returned 0x0 [0228.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0228.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sidebyside", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0228.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sidebyside", cchWideChar=10, lpMultiByteStr=0x803d170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sidebyside", lpUsedDefaultChar=0x0) returned 10 [0228.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0228.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0228.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0228.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0228.134] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5e, lpName=0x8038240, cchName=0x104 | out: lpName="SmartGlass") returned 0x0 [0228.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0228.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartglass", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0228.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartglass", cchWideChar=10, lpMultiByteStr=0x803cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartglass", lpUsedDefaultChar=0x0) returned 10 [0228.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0228.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0228.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0228.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0228.136] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x5f, lpName=0x8038240, cchName=0x104 | out: lpName="SMDEn") returned 0x0 [0228.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0228.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smden", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0228.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0228.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smden", cchWideChar=5, lpMultiByteStr=0x803c950, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smden", lpUsedDefaultChar=0x0) returned 5 [0228.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0228.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0228.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0228.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0228.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0228.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0228.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0228.137] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x60, lpName=0x8038240, cchName=0x104 | out: lpName="SMI") returned 0x0 [0228.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0228.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smi", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smi", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smi", lpUsedDefaultChar=0x0) returned 3 [0228.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0228.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0228.139] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x61, lpName=0x8038240, cchName=0x104 | out: lpName="StorageSense") returned 0x0 [0228.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0228.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="storagesense", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0228.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="storagesense", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="storagesense", lpUsedDefaultChar=0x0) returned 12 [0228.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0228.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0228.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0228.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0228.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0228.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0228.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0228.141] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x62, lpName=0x8038240, cchName=0x104 | out: lpName="Store") returned 0x0 [0228.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="store", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0228.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0228.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="store", cchWideChar=5, lpMultiByteStr=0x803ce50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="store", lpUsedDefaultChar=0x0) returned 5 [0228.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0228.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0228.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0228.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0228.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0228.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.143] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x63, lpName=0x8038240, cchName=0x104 | out: lpName="Syncmgr") returned 0x0 [0228.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0228.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="syncmgr", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0228.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0228.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="syncmgr", cchWideChar=7, lpMultiByteStr=0x803cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="syncmgr", lpUsedDefaultChar=0x0) returned 7 [0228.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0228.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0228.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0228.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0228.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0228.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0228.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0228.145] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x64, lpName=0x8038240, cchName=0x104 | out: lpName="SysPrepTapi") returned 0x0 [0228.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0228.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="syspreptapi", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0228.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="syspreptapi", cchWideChar=11, lpMultiByteStr=0x803d260, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="syspreptapi", lpUsedDefaultChar=0x0) returned 11 [0228.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0228.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0228.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0228.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0228.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0228.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0228.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0228.147] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x65, lpName=0x8038240, cchName=0x104 | out: lpName="SystemProtectedUserData") returned 0x0 [0228.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0228.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemprotecteduserdata", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0233.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0233.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemprotecteduserdata", cchWideChar=23, lpMultiByteStr=0x803ce50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemprotecteduserdata", lpUsedDefaultChar=0x0) returned 23 [0233.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0233.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0233.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0233.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf40) returned 1 [0233.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf40) returned 1 [0233.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.056] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x66, lpName=0x8038240, cchName=0x104 | out: lpName="Telephony") returned 0x0 [0233.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="telephony", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0233.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="telephony", cchWideChar=9, lpMultiByteStr=0x803c9f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="telephony", lpUsedDefaultChar=0x0) returned 9 [0233.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0233.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0233.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0233.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.059] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x67, lpName=0x8038240, cchName=0x104 | out: lpName="ThemeManager") returned 0x0 [0233.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thememanager", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0233.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thememanager", cchWideChar=12, lpMultiByteStr=0x803d2b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thememanager", lpUsedDefaultChar=0x0) returned 12 [0233.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0233.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0233.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0233.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.060] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x68, lpName=0x8038240, cchName=0x104 | out: lpName="Themes") returned 0x0 [0233.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="themes", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0233.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="themes", cchWideChar=6, lpMultiByteStr=0x803d120, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="themes", lpUsedDefaultChar=0x0) returned 6 [0233.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0233.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0233.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0233.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.062] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x69, lpName=0x8038240, cchName=0x104 | out: lpName="TouchKeyboard") returned 0x0 [0233.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0233.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchkeyboard", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0233.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchkeyboard", cchWideChar=13, lpMultiByteStr=0x803d710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchkeyboard", lpUsedDefaultChar=0x0) returned 13 [0233.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0233.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0233.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0233.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0233.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0233.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0233.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0233.065] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6a, lpName=0x8038240, cchName=0x104 | out: lpName="TwinUI") returned 0x0 [0233.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="twinui", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0233.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="twinui", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="twinui", lpUsedDefaultChar=0x0) returned 6 [0233.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0233.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0233.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0233.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0233.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0233.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.067] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6b, lpName=0x8038240, cchName=0x104 | out: lpName="UFH") returned 0x0 [0233.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0233.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ufh", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0233.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ufh", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ufh", lpUsedDefaultChar=0x0) returned 3 [0233.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0233.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0233.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0233.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0233.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0233.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0233.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0233.068] RegEnumKeyW (in: hKey=0x1ca0, dwIndex=0x6c, lpName=0x8038240, cchName=0x104 | out: lpName="Uninstall") returned 0x0 [0233.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0233.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uninstall", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0233.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uninstall", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uninstall", lpUsedDefaultChar=0x0) returned 9 [0233.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0233.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0233.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0233.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0233.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0233.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0233.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0233.071] RegOpenKeyExW (in: hKey=0x1ca0, lpSubKey="Uninstall", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc18 | out: phkResult=0x1156fc18*=0x1cc8) returned 0x0 [0233.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038240) returned 1 [0233.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038240) returned 1 [0233.072] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.075] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x0, lpName=0x1156fb70, cchName=0x105 | out: lpName="AddressBook") returned 0x0 [0233.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0233.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653a0 [0233.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0233.076] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x1, lpName=0x1156fb70, cchName=0x105 | out: lpName="Connection Manager") returned 0x0 [0233.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65180 [0233.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0233.076] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x2, lpName=0x1156fb70, cchName=0x105 | out: lpName="DirectDrawEx") returned 0x0 [0233.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65060 [0233.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0233.077] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x3, lpName=0x1156fb70, cchName=0x105 | out: lpName="DXM_Runtime") returned 0x0 [0233.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65320 [0233.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0233.077] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x4, lpName=0x1156fb70, cchName=0x105 | out: lpName="Fontcore") returned 0x0 [0233.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0233.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0233.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653e0 [0233.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf40 [0233.078] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x5, lpName=0x1156fb70, cchName=0x105 | out: lpName="IE40") returned 0x0 [0233.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650a0 [0233.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0233.078] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x6, lpName=0x1156fb70, cchName=0x105 | out: lpName="IE4Data") returned 0x0 [0233.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65400 [0233.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0233.079] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x7, lpName=0x1156fb70, cchName=0x105 | out: lpName="IE5BAKEX") returned 0x0 [0233.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65200 [0233.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0233.079] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x8, lpName=0x1156fb70, cchName=0x105 | out: lpName="IEData") returned 0x0 [0233.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0233.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0233.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0233.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652c0 [0233.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cfe0 [0233.080] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x9, lpName=0x1156fb70, cchName=0x105 | out: lpName="MobileOptionPack") returned 0x0 [0233.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65280 [0233.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0233.081] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0xa, lpName=0x1156fb70, cchName=0x105 | out: lpName="MPlayer2") returned 0x0 [0233.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654c0 [0233.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0233.081] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0xb, lpName=0x1156fb70, cchName=0x105 | out: lpName="ProPlusRetail - en-us") returned 0x0 [0233.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65620 [0233.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0233.081] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0xc, lpName=0x1156fb70, cchName=0x105 | out: lpName="SchedulingAgent") returned 0x0 [0233.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0233.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0233.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651e0 [0233.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0233.082] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0xd, lpName=0x1156fb70, cchName=0x105 | out: lpName="WIC") returned 0x0 [0233.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f80 [0233.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0233.083] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0xe, lpName=0x1156fb70, cchName=0x105 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}") returned 0x0 [0233.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654a0 [0233.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0233.083] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0xf, lpName=0x1156fb70, cchName=0x105 | out: lpName="{37B8F9C7-03FB-3253-8781-2517C99D7C00}") returned 0x0 [0233.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650c0 [0233.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0233.084] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x10, lpName=0x1156fb70, cchName=0x105 | out: lpName="{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}") returned 0x0 [0233.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c63570 [0233.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65300 [0233.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cae0 [0233.085] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x11, lpName=0x1156fb70, cchName=0x105 | out: lpName="{7D0B74C2-C3F8-4AF1-940F-CD79AB4B2DCE}") returned 0x0 [0233.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fc0 [0233.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0233.085] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x12, lpName=0x1156fb70, cchName=0x105 | out: lpName="{90160000-008F-0000-1000-0000000FF1CE}") returned 0x0 [0233.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651a0 [0233.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0233.086] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x13, lpName=0x1156fb70, cchName=0x105 | out: lpName="{929FBD26-9020-399B-9A7A-751D61F0B942}") returned 0x0 [0233.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fe0 [0233.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0233.086] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x14, lpName=0x1156fb70, cchName=0x105 | out: lpName="{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}") returned 0x0 [0233.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0233.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63570) returned 1 [0233.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63570) returned 1 [0233.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65340 [0233.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0233.087] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x15, lpName=0x1156fb70, cchName=0x105 | out: lpName="{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}") returned 0x0 [0233.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652a0 [0233.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0233.087] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x16, lpName=0x1156fb70, cchName=0x105 | out: lpName="{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}") returned 0x0 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65000 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0233.088] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x17, lpName=0x1156fb70, cchName=0x105 | out: lpName="{EEA66967-97E2-4561-A999-5C22E3CDE428}") returned 0x0 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65560 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0233.088] RegEnumKeyA (in: hKey=0x1cc8, dwIndex=0x18, lpName=0x1156fb70, cchName=0x105 | out: lpName="{EEA66967-97E2-4561-A999-5C22E3CDE428}") returned 0x103 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cbd0, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cbd0, cbMultiByte=11, lpWideCharStr=0x8c61410, cchWideChar=11 | out: lpWideCharStr="AddressBook") returned 11 [0233.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0233.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f90 [0233.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65540 [0233.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0233.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0233.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65540) returned 1 [0233.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65540) returned 1 [0233.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0233.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0233.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f60 [0233.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0233.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0233.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0233.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0233.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0233.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0233.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0233.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0233.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0233.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0233.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f60) returned 1 [0233.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f60) returned 1 [0233.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.093] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="AddressBook", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0233.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0233.093] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="à\x09Æ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0233.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0233.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0233.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0233.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0233.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0233.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.097] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803ce50, cbMultiByte=18, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0233.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0233.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803ce50, cbMultiByte=18, lpWideCharStr=0x8c5feb0, cchWideChar=18 | out: lpWideCharStr="Connection Manager") returned 18 [0233.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0233.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65080 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0233.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0233.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e70 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0233.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0233.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0233.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65080) returned 1 [0233.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65080) returned 1 [0233.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0233.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0233.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0233.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0233.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0233.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0233.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e70) returned 1 [0233.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e70) returned 1 [0233.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0233.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0233.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0233.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0233.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0233.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0233.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0233.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0233.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0233.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0233.114] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="Connection Manager", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.114] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemComponent", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037de0 [0233.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0233.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.115] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemComponent", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0233.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0233.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0233.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40150 [0233.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0233.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0233.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037de0) returned 1 [0233.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037de0) returned 1 [0233.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0233.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0233.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0233.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40150) returned 1 [0233.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40150) returned 1 [0233.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.118] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d710, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0233.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0233.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d710, cbMultiByte=12, lpWideCharStr=0x8c61770, cchWideChar=12 | out: lpWideCharStr="DirectDrawEx") returned 12 [0233.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0233.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0233.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0233.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0233.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0233.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0233.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0233.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0233.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f60 [0233.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0233.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0233.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0233.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0233.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0233.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0233.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e10 [0233.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65660 [0233.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0233.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0233.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0233.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0233.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f60) returned 1 [0233.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f60) returned 1 [0233.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0233.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65660) returned 1 [0233.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65660) returned 1 [0233.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e10) returned 1 [0233.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e10) returned 1 [0233.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0233.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0233.123] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="DirectDrawEx", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0233.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0233.124] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="p\x1cÆ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40100 [0233.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40100) returned 1 [0233.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40100) returned 1 [0233.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.126] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0233.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cc20, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0233.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cc20, cbMultiByte=11, lpWideCharStr=0x8c610b0, cchWideChar=11 | out: lpWideCharStr="DXM_Runtime") returned 11 [0233.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0233.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0233.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0233.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0233.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0233.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f60 [0233.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0233.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0233.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0233.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0233.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0233.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0233.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0233.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65080 [0233.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0233.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0233.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0233.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0233.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f60) returned 1 [0233.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f60) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65080) returned 1 [0233.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65080) returned 1 [0233.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0233.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0233.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.134] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="DXM_Runtime", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.134] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="À\x08Æ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0233.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0233.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0233.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0233.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0233.137] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cf40, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0233.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0233.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cf40, cbMultiByte=8, lpWideCharStr=0x8c609f0, cchWideChar=8 | out: lpWideCharStr="Fontcore") returned 8 [0233.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0233.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0233.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0233.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0233.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f20 [0233.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0233.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038050 [0233.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0233.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0233.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0233.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f20) returned 1 [0233.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f20) returned 1 [0233.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0233.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0233.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e40 [0233.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0233.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0233.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0233.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0233.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038050) returned 1 [0233.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038050) returned 1 [0233.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0233.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0233.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0233.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0233.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0233.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0233.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0233.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e40) returned 1 [0233.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e40) returned 1 [0233.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.143] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="Fontcore", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0233.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0233.144] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="\x90\x02Æ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0233.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0233.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0233.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.146] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0233.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d350, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0233.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d350, cbMultiByte=4, lpWideCharStr=0x8c60570, cchWideChar=4 | out: lpWideCharStr="IE40") returned 4 [0233.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f60 [0233.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0233.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0233.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0233.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0233.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0233.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f90 [0233.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0233.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0233.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0233.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0233.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0233.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f60) returned 1 [0233.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f60) returned 1 [0233.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e10 [0233.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65540 [0233.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0233.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0233.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0233.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0233.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0233.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0233.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0233.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0233.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0233.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0233.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0233.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65540) returned 1 [0233.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65540) returned 1 [0233.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e10) returned 1 [0233.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e10) returned 1 [0233.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0233.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0233.152] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="IE40", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.152] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0233.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0233.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0233.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0233.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0233.154] RegCloseKey (hKey=0x1ca0) returned 0x0 [0233.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0233.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cf90, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0233.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cf90, cbMultiByte=7, lpWideCharStr=0x8c61ad0, cchWideChar=7 | out: lpWideCharStr="IE4Data") returned 7 [0233.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0233.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0233.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e70 [0233.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0233.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0233.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0233.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0233.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0233.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0233.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f90 [0233.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f40 [0233.158] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0233.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0233.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0233.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0233.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e70) returned 1 [0233.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e70) returned 1 [0233.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0233.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f40) returned 1 [0233.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f40) returned 1 [0233.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0233.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0233.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0233.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0233.160] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="IE4Data", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0233.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.161] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0233.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0233.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0233.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0233.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0233.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0233.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0233.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0233.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0233.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0233.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0233.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0233.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0233.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0233.163] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.059] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0239.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0239.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d7b0, cbMultiByte=8, lpWideCharStr=0x8c5feb0, cchWideChar=8 | out: lpWideCharStr="IE5BAKEX") returned 8 [0239.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0239.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0239.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0239.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0239.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0239.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0239.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655c0 [0239.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0239.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0239.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0239.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0239.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037fc0 [0239.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0239.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0239.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0239.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655c0) returned 1 [0239.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655c0) returned 1 [0239.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0239.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0239.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0239.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0239.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037fc0) returned 1 [0239.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037fc0) returned 1 [0239.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0239.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0239.065] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="IE5BAKEX", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0239.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0239.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0239.066] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="0ÿÅ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0239.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0239.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0239.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0239.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0239.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0239.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0239.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0239.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.068] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0239.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cfe0, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0239.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0239.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803cfe0, cbMultiByte=6, lpWideCharStr=0x8c5ff40, cchWideChar=6 | out: lpWideCharStr="IEData") returned 6 [0239.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0239.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e70 [0239.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0239.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.085] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80380b0 [0239.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0239.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0239.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0239.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e70) returned 1 [0239.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e70) returned 1 [0239.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f90 [0239.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0239.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0239.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0239.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80380b0) returned 1 [0239.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80380b0) returned 1 [0239.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0239.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0239.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.090] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="IEData", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0239.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.090] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0239.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0239.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0239.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0239.091] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0239.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0239.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.092] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0239.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0239.092] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0239.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d800, cbMultiByte=16, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0239.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d800, cbMultiByte=16, lpWideCharStr=0x8c61ad0, cchWideChar=16 | out: lpWideCharStr="MobileOptionPack") returned 16 [0239.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0239.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f60 [0239.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0239.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0239.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0239.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0239.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0239.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0239.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0239.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0239.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0239.094] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f60) returned 1 [0239.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f60) returned 1 [0239.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e70 [0239.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65500 [0239.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0239.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0239.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0239.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0239.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0239.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0239.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0239.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0239.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0239.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0239.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65500) returned 1 [0239.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65500) returned 1 [0239.096] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e70) returned 1 [0239.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e70) returned 1 [0239.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0239.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0239.097] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="MobileOptionPack", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0239.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0239.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0239.097] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="0ÿÅ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0239.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0239.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0239.098] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0239.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.098] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0239.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0239.099] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0239.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803c950, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0239.099] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0239.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803c950, cbMultiByte=8, lpWideCharStr=0x8c60210, cchWideChar=8 | out: lpWideCharStr="MPlayer2") returned 8 [0239.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.100] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0239.100] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0239.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0239.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0239.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0239.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e40 [0239.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0239.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0239.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0239.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0239.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0239.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0239.102] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0239.102] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0239.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f90 [0239.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0239.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0239.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0239.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0239.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0239.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0239.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e40) returned 1 [0239.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e40) returned 1 [0239.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0239.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0239.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0239.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0239.104] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0239.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0239.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.105] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="MPlayer2", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0239.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.105] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ð\x05Æ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.105] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0239.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0239.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0239.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0239.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0239.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0239.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0239.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0239.107] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d170, cbMultiByte=21, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0239.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d170, cbMultiByte=21, lpWideCharStr=0x8c60d50, cchWideChar=21 | out: lpWideCharStr="ProPlusRetail - en-us") returned 21 [0239.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e70 [0239.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0239.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0239.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0239.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0239.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80380b0 [0239.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0239.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0239.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0239.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e70) returned 1 [0239.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e70) returned 1 [0239.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0239.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0239.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0239.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0239.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0239.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0239.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0239.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80380b0) returned 1 [0239.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80380b0) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0239.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0239.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0239.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0239.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0239.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0239.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.113] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="ProPlusRetail - en-us", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0239.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.114] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UninstallString", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0239.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0239.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0239.114] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ModifyPath", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65660 [0239.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0239.115] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x2, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRepair", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0239.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.115] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x3, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRemove", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0239.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0239.116] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x4, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoModify", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0239.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0239.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0239.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0239.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0239.116] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x5, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayIcon", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65140 [0239.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0239.117] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x6, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayName", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65600 [0239.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.117] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x7, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayVersion", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0239.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.118] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x8, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Publisher", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0239.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0239.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0239.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0239.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0239.118] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x9, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallLocation", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65520 [0239.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0239.119] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xa, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ClickToRunComponent", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0239.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0239.119] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xb, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0239.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0239.119] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xc, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0239.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0239.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0239.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0239.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0239.120] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xd, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0239.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0239.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0239.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0239.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0239.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0239.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0239.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0239.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0239.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0239.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0239.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0239.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0239.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0239.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0239.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0239.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0239.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0239.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0239.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0239.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65660) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65660) returned 1 [0239.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0239.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0239.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0239.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0239.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0239.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0239.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65140) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65140) returned 1 [0239.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65600) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65600) returned 1 [0239.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0239.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0239.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0239.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0239.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0239.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65520) returned 1 [0239.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65520) returned 1 [0239.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0239.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0239.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0239.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0239.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0239.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0239.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0239.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0239.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0239.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0239.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0239.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0239.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0239.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0239.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40060, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0239.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40060, cbMultiByte=11, lpWideCharStr=0x8c61ad0, cchWideChar=11 | out: lpWideCharStr="DisplayName") returned 11 [0239.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0239.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.130] RegQueryValueExW (in: hKey=0x1ca0, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1156fc38, lpData=0x0, lpcbData=0x1156fc20*=0x0 | out: lpType=0x1156fc38*=0x1, lpData=0x0, lpcbData=0x1156fc20*=0x60) returned 0x0 [0239.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0239.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.131] RegQueryValueExW (in: hKey=0x1ca0, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1156fc38, lpData=0x8c602a0, lpcbData=0x1156fc20*=0x60 | out: lpType=0x1156fc38*=0x1, lpData="Microsoft Office Professional Plus 2016 - en-us", lpcbData=0x1156fc20*=0x60) returned 0x0 [0239.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0239.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0239.131] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0239.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0239.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0239.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0239.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0239.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0239.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0239.141] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UninstallString", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ea0 [0239.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0239.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0239.142] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ModifyPath", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0239.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.142] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x2, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRepair", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f40 [0239.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0239.143] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x3, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRemove", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0239.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.143] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x4, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoModify", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0239.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ea0) returned 1 [0239.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ea0) returned 1 [0239.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0239.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.144] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x5, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayIcon", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65240 [0239.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0239.145] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x6, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayName", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65520 [0239.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0239.145] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x7, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayVersion", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65640 [0239.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.145] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x8, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Publisher", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0239.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0239.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0239.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0239.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0239.146] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x9, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallLocation", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0239.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0239.147] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xa, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ClickToRunComponent", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f20 [0239.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0239.147] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xb, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65100 [0239.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0239.148] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xc, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0239.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0239.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65660 [0239.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0239.149] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0xd, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0239.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0239.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0239.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0239.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0239.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0239.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0239.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0239.150] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0239.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0239.150] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0239.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0239.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0239.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0239.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0239.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0239.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0239.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0239.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0239.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0239.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0239.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0239.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0239.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0239.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0239.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0239.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0239.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0239.152] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0239.152] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0239.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0239.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0239.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0239.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f40) returned 1 [0239.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f40) returned 1 [0239.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0239.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0239.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0239.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0239.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0239.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0239.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65240) returned 1 [0239.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65240) returned 1 [0239.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0239.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0239.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65520) returned 1 [0239.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65520) returned 1 [0239.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65640) returned 1 [0239.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65640) returned 1 [0239.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0239.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0239.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0239.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0239.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0239.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0239.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0239.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0239.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0239.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0239.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f20) returned 1 [0239.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f20) returned 1 [0239.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0239.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0239.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65100) returned 1 [0239.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65100) returned 1 [0239.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0239.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0239.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65660) returned 1 [0239.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65660) returned 1 [0239.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.159] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0239.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c403d0, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0239.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c403d0, cbMultiByte=14, lpWideCharStr=0x8c61ad0, cchWideChar=14 | out: lpWideCharStr="DisplayVersion") returned 14 [0239.160] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0239.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.160] RegQueryValueExW (in: hKey=0x1ca0, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1156fc38, lpData=0x0, lpcbData=0x1156fc20*=0x0 | out: lpType=0x1156fc38*=0x1, lpData=0x0, lpcbData=0x1156fc20*=0x1e) returned 0x0 [0239.161] RegQueryValueExW (in: hKey=0x1ca0, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1156fc38, lpData=0x8c3fe80, lpcbData=0x1156fc20*=0x1e | out: lpType=0x1156fc38*=0x1, lpData="16.0.4266.1003", lpcbData=0x1156fc20*=0x1e) returned 0x0 [0239.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0239.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0239.161] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0239.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0239.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0239.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0239.162] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0239.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0239.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0239.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0239.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0239.163] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x100) returned 0x803e2c0 [0239.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0239.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0239.164] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Professional Plus 2016 - en-us (16.0.4266.1003)", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0239.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.164] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Professional Plus 2016 - en-us (16.0.4266.1003)", cchWideChar=64, lpMultiByteStr=0x8c608d0, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Professional Plus 2016 - en-us (16.0.4266.1003)", lpUsedDefaultChar=0x0) returned 64 [0239.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0239.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0239.164] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0239.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0239.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0239.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037de0 [0239.165] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65080 [0239.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0239.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.166] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803c9a0, cbMultiByte=15, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0239.166] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803c9a0, cbMultiByte=15, lpWideCharStr=0x8c61ad0, cchWideChar=15 | out: lpWideCharStr="SchedulingAgent") returned 15 [0239.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0239.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0239.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0239.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0239.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65140 [0239.167] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0239.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0239.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0239.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ea0 [0239.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0239.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65140) returned 1 [0239.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65140) returned 1 [0239.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0239.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0239.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0239.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0239.170] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0239.170] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0239.170] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ea0) returned 1 [0239.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ea0) returned 1 [0239.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.171] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.171] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0239.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0239.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0239.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0239.172] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.172] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.173] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="SchedulingAgent", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0x1ca0) returned 0x0 [0239.173] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0239.173] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0239.173] RegEnumValueA (in: hKey=0x1ca0, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName=" \x15Æ\x08", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0239.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.173] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0239.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0239.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0239.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0239.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0239.174] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.174] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.174] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0239.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0239.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.175] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.175] RegCloseKey (hKey=0x1ca0) returned 0x0 [0239.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0239.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d120, cbMultiByte=3, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0239.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d120, cbMultiByte=3, lpWideCharStr=0x8c609f0, cchWideChar=3 | out: lpWideCharStr="WIC") returned 3 [0239.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0239.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e10 [0239.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0239.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0239.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f90 [0239.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0239.178] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0239.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0239.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0243.982] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0243.982] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0243.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e10) returned 1 [0243.983] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e10) returned 1 [0243.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0243.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0243.983] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0243.983] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0243.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0243.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0243.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0243.984] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f90) returned 1 [0243.984] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f90) returned 1 [0243.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0243.984] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0243.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0243.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0243.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0243.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0243.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0243.985] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0243.985] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0243.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0243.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0243.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0243.986] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="WIC", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0xed4) returned 0x0 [0243.986] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0243.986] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0243.987] RegEnumValueA (in: hKey=0xed4, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRemove", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0243.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0243.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0243.987] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRemove", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0243.987] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0243.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0243.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0243.988] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0243.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0243.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0243.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0243.988] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0243.988] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0243.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0243.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0243.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0243.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0243.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0243.989] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0243.989] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0243.989] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0243.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0243.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0243.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0243.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0243.990] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0243.990] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0243.990] RegCloseKey (hKey=0xed4) returned 0x0 [0243.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0243.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803c9f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0243.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0243.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803c9f0, cbMultiByte=38, lpWideCharStr=0x8c60b10, cchWideChar=38 | out: lpWideCharStr="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}") returned 38 [0243.991] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0243.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0243.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0243.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0243.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0243.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0243.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0243.992] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0243.992] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0243.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038080 [0243.992] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0243.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0243.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0243.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0243.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0243.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0243.993] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0243.993] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0243.993] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037ff0 [0243.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0243.994] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0243.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0243.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0243.994] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0243.994] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0243.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038080) returned 1 [0243.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038080) returned 1 [0243.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0243.995] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0243.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0243.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0243.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0243.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0243.995] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0243.995] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0243.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ff0) returned 1 [0243.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ff0) returned 1 [0243.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0243.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0243.996] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0xed4) returned 0x0 [0243.996] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0243.996] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0243.997] RegEnumValueA (in: hKey=0xed4, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="AuthorizedCDFPrefix", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037f30 [0243.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0243.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0243.997] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Comments", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0243.997] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0243.998] RegEnumValueA (in: hKey=0xed4, dwIndex=0x2, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Contact", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0243.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0243.998] RegEnumValueA (in: hKey=0xed4, dwIndex=0x3, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayVersion", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655c0 [0243.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0243.998] RegEnumValueA (in: hKey=0xed4, dwIndex=0x4, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpLink", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.998] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0243.999] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037f30) returned 1 [0243.999] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037f30) returned 1 [0243.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0243.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0243.999] RegEnumValueA (in: hKey=0xed4, dwIndex=0x5, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpTelephone", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0243.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0243.999] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0243.999] RegEnumValueA (in: hKey=0xed4, dwIndex=0x6, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0244.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0244.000] RegEnumValueA (in: hKey=0xed4, dwIndex=0x7, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallLocation", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65240 [0244.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0244.000] RegEnumValueA (in: hKey=0xed4, dwIndex=0x8, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallSource", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.000] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803e3d0 [0244.001] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0244.001] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0244.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0244.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0244.001] RegEnumValueA (in: hKey=0xed4, dwIndex=0x9, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ModifyPath", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0244.001] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0244.001] RegEnumValueA (in: hKey=0xed4, dwIndex=0xa, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoModify", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0244.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0244.002] RegEnumValueA (in: hKey=0xed4, dwIndex=0xb, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRepair", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0244.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0244.002] RegEnumValueA (in: hKey=0xed4, dwIndex=0xc, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Publisher", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.002] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0244.003] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e3d0) returned 1 [0244.003] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e3d0) returned 1 [0244.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0244.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0244.003] RegEnumValueA (in: hKey=0xed4, dwIndex=0xd, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Readme", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65100 [0244.003] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0244.004] RegEnumValueA (in: hKey=0xed4, dwIndex=0xe, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Size", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0244.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0244.004] RegEnumValueA (in: hKey=0xed4, dwIndex=0xf, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0244.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0244.004] RegEnumValueA (in: hKey=0xed4, dwIndex=0x10, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UninstallString", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.004] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c62910 [0244.005] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0244.005] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0244.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0244.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0244.005] RegEnumValueA (in: hKey=0xed4, dwIndex=0x11, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLInfoAbout", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.005] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0244.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0244.006] RegEnumValueA (in: hKey=0xed4, dwIndex=0x12, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLUpdateInfo", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0244.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0244.006] RegEnumValueA (in: hKey=0xed4, dwIndex=0x13, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMajor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.006] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0244.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0244.007] RegEnumValueA (in: hKey=0xed4, dwIndex=0x14, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMinor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x8c22330 [0244.007] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c62910) returned 1 [0244.007] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c62910) returned 1 [0244.007] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65600 [0244.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0244.008] RegEnumValueA (in: hKey=0xed4, dwIndex=0x15, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="WindowsInstaller", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65500 [0244.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0244.008] RegEnumValueA (in: hKey=0xed4, dwIndex=0x16, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Version", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0244.008] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0244.009] RegEnumValueA (in: hKey=0xed4, dwIndex=0x17, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Language", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65520 [0244.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0244.009] RegEnumValueA (in: hKey=0xed4, dwIndex=0x18, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayName", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.009] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8c22400 [0244.009] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22330) returned 1 [0244.010] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22330) returned 1 [0244.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65120 [0244.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0244.010] RegEnumValueA (in: hKey=0xed4, dwIndex=0x19, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65640 [0244.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0244.010] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1a, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0244.010] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0244.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0244.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0244.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0244.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0244.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0244.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0244.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0244.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0244.011] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0244.011] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0244.011] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0244.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0244.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0244.012] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0244.012] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0244.012] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0244.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0244.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0244.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0244.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0244.013] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.013] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.013] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0244.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0244.014] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0244.014] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0244.014] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0244.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0244.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.015] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0244.015] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0244.015] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0244.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0244.016] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0244.016] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0244.016] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0244.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0244.017] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0244.017] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0244.017] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0244.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0244.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0244.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.018] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0244.018] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0244.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0244.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0244.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0244.019] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0244.019] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0244.019] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0244.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0244.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0244.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0244.020] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0244.020] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0244.020] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0244.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0244.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0244.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0244.021] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0244.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0244.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0244.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0244.022] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0244.022] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655c0) returned 1 [0244.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655c0) returned 1 [0244.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0244.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0244.023] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0244.023] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0244.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0244.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0244.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0244.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0244.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0244.024] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0244.024] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0244.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0244.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0244.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0244.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65240) returned 1 [0244.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65240) returned 1 [0244.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0244.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0244.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0244.025] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0244.025] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0244.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0244.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0244.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0244.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0244.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0244.026] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0244.026] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0244.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0244.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0244.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0244.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0244.027] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0244.027] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0244.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0244.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0244.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0244.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0244.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65100) returned 1 [0244.028] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65100) returned 1 [0244.028] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0244.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0244.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0244.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0244.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0244.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0244.029] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0244.029] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0244.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0244.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0244.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0244.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0244.030] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0244.030] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0244.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0244.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0244.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0244.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0244.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0244.031] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0244.031] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0244.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0244.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0244.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0244.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0244.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0244.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65600) returned 1 [0244.032] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65600) returned 1 [0244.032] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0244.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0244.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65500) returned 1 [0244.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65500) returned 1 [0244.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0244.033] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0244.033] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0244.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0244.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0244.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0244.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65520) returned 1 [0244.034] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65520) returned 1 [0244.034] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0244.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0244.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65120) returned 1 [0244.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65120) returned 1 [0244.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0244.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0244.035] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65640) returned 1 [0244.035] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65640) returned 1 [0244.036] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22400) returned 1 [0244.036] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22400) returned 1 [0244.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0244.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40470, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0244.036] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0244.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40470, cbMultiByte=11, lpWideCharStr=0x8c60570, cchWideChar=11 | out: lpWideCharStr="DisplayName") returned 11 [0244.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0244.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0244.037] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0244.037] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1156fc38, lpData=0x0, lpcbData=0x1156fc20*=0x0 | out: lpType=0x1156fc38*=0x1, lpData=0x0, lpcbData=0x1156fc20*=0x78) returned 0x0 [0244.037] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0244.037] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0244.038] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0244.038] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1156fc38, lpData=0x8c616e0, lpcbData=0x1156fc20*=0x78 | out: lpType=0x1156fc38*=0x1, lpData="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219", lpcbData=0x1156fc20*=0x78) returned 0x0 [0244.038] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0244.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0244.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0244.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0244.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0244.039] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0244.039] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0244.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0244.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0244.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0244.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0244.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0244.040] RegEnumValueA (in: hKey=0xed4, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="AuthorizedCDFPrefix", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8038080 [0244.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f20 [0244.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0244.041] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Comments", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0244.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0244.041] RegEnumValueA (in: hKey=0xed4, dwIndex=0x2, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Contact", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65640 [0244.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0244.042] RegEnumValueA (in: hKey=0xed4, dwIndex=0x3, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayVersion", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0244.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0244.042] RegEnumValueA (in: hKey=0xed4, dwIndex=0x4, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpLink", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0244.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8038080) returned 1 [0244.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8038080) returned 1 [0244.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0244.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0244.043] RegEnumValueA (in: hKey=0xed4, dwIndex=0x5, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpTelephone", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0244.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0244.044] RegEnumValueA (in: hKey=0xed4, dwIndex=0x6, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65660 [0244.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0244.044] RegEnumValueA (in: hKey=0xed4, dwIndex=0x7, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallLocation", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f40 [0244.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0244.045] RegEnumValueA (in: hKey=0xed4, dwIndex=0x8, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallSource", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803e3d0 [0244.045] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0244.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0244.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0244.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0244.046] RegEnumValueA (in: hKey=0xed4, dwIndex=0x9, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ModifyPath", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0244.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0244.046] RegEnumValueA (in: hKey=0xed4, dwIndex=0xa, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoModify", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0244.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0244.047] RegEnumValueA (in: hKey=0xed4, dwIndex=0xb, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoRepair", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f60 [0244.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0244.047] RegEnumValueA (in: hKey=0xed4, dwIndex=0xc, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Publisher", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0244.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e3d0) returned 1 [0244.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e3d0) returned 1 [0244.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0244.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0244.048] RegEnumValueA (in: hKey=0xed4, dwIndex=0xd, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Readme", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.048] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0244.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0244.049] RegEnumValueA (in: hKey=0xed4, dwIndex=0xe, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Size", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0244.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0244.049] RegEnumValueA (in: hKey=0xed4, dwIndex=0xf, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0244.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0244.050] RegEnumValueA (in: hKey=0xed4, dwIndex=0x10, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UninstallString", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c629c0 [0244.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0244.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0244.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0244.050] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0244.051] RegEnumValueA (in: hKey=0xed4, dwIndex=0x11, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLInfoAbout", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65140 [0244.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0244.051] RegEnumValueA (in: hKey=0xed4, dwIndex=0x12, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLUpdateInfo", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65100 [0244.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0244.051] RegEnumValueA (in: hKey=0xed4, dwIndex=0x13, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMajor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0244.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0244.052] RegEnumValueA (in: hKey=0xed4, dwIndex=0x14, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMinor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x8c22330 [0244.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c629c0) returned 1 [0244.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c629c0) returned 1 [0244.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65120 [0244.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0244.053] RegEnumValueA (in: hKey=0xed4, dwIndex=0x15, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="WindowsInstaller", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0244.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0244.053] RegEnumValueA (in: hKey=0xed4, dwIndex=0x16, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Version", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0244.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0244.054] RegEnumValueA (in: hKey=0xed4, dwIndex=0x17, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Language", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0244.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0244.054] RegEnumValueA (in: hKey=0xed4, dwIndex=0x18, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayName", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8c22400 [0244.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22330) returned 1 [0244.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22330) returned 1 [0244.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f00 [0244.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0244.055] RegEnumValueA (in: hKey=0xed4, dwIndex=0x19, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0244.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0244.056] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1a, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0244.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0244.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0244.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0244.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0244.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0244.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0244.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0244.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0244.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0244.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0244.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0244.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0244.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0244.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0244.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0244.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f20) returned 1 [0244.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f20) returned 1 [0244.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0244.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0244.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0244.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0244.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0244.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0244.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65640) returned 1 [0244.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65640) returned 1 [0244.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0244.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0244.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0244.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0244.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0244.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0244.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0244.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0244.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0244.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0244.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0244.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0244.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0244.060] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0244.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65660) returned 1 [0244.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65660) returned 1 [0244.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0244.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0244.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f40) returned 1 [0244.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f40) returned 1 [0244.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0244.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0244.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0244.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0244.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0244.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0244.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0244.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0244.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0244.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0244.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c650e0) returned 1 [0244.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c650e0) returned 1 [0244.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0244.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0244.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f60) returned 1 [0244.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f60) returned 1 [0244.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0244.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0244.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0244.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0244.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0244.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0244.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0244.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0244.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0244.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0244.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0244.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0244.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0244.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0244.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0244.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0244.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0244.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0244.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0244.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0244.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0244.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0244.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65140) returned 1 [0244.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65140) returned 1 [0244.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0244.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0244.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65100) returned 1 [0244.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65100) returned 1 [0244.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0244.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0244.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0244.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0244.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0244.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0244.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65120) returned 1 [0244.068] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65120) returned 1 [0244.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0244.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0244.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0244.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0244.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0244.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0244.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0244.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0244.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0244.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0244.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0244.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0244.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0244.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0244.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f00) returned 1 [0244.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f00) returned 1 [0244.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0244.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0244.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0244.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0244.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22400) returned 1 [0244.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22400) returned 1 [0244.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0244.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40510, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0244.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0244.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40510, cbMultiByte=14, lpWideCharStr=0x8c609f0, cchWideChar=14 | out: lpWideCharStr="DisplayVersion") returned 14 [0244.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0244.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0244.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0244.073] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1156fc38, lpData=0x0, lpcbData=0x1156fc20*=0x0 | out: lpType=0x1156fc38*=0x1, lpData=0x0, lpcbData=0x1156fc20*=0x16) returned 0x0 [0244.073] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1156fc38, lpData=0x8c40420, lpcbData=0x1156fc20*=0x16 | out: lpType=0x1156fc38*=0x1, lpData="10.0.40219", lpcbData=0x1156fc20*=0x16) returned 0x0 [0244.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0244.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0244.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0244.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0244.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0244.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0244.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0244.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0244.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0244.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0244.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0244.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0244.075] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (10.0.40219)", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0244.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0244.075] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (10.0.40219)", cchWideChar=72, lpMultiByteStr=0x8c61530, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (10.0.40219)", lpUsedDefaultChar=0x0) returned 72 [0244.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0244.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0244.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0244.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0244.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0244.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0244.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0244.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0244.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c650e0 [0244.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0244.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0244.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0244.077] RegCloseKey (hKey=0xed4) returned 0x0 [0244.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0244.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d260, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0244.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0244.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x803d260, cbMultiByte=38, lpWideCharStr=0x8c5feb0, cchWideChar=38 | out: lpWideCharStr="{37B8F9C7-03FB-3253-8781-2517C99D7C00}") returned 38 [0244.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0244.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0244.078] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0244.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e10 [0244.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655c0 [0244.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0244.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0244.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0244.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0244.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e40 [0244.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0244.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0244.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0244.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0244.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655c0) returned 1 [0244.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655c0) returned 1 [0244.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e10) returned 1 [0244.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e10) returned 1 [0244.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037fc0 [0244.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0244.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0244.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0244.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0244.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0244.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0244.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e40) returned 1 [0244.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e40) returned 1 [0244.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0244.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0244.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0244.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0244.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0244.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0244.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0244.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0244.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037fc0) returned 1 [0244.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037fc0) returned 1 [0244.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0244.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0244.083] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="{37B8F9C7-03FB-3253-8781-2517C99D7C00}", ulOptions=0x0, samDesired=0x20109, phkResult=0x1156fc50 | out: phkResult=0x1156fc50*=0xed4) returned 0x0 [0244.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0244.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0244.083] RegEnumValueA (in: hKey=0xed4, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="AuthorizedCDFPrefix", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x80380b0 [0244.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0244.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0244.084] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Comments", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65100 [0244.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0244.084] RegEnumValueA (in: hKey=0xed4, dwIndex=0x2, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Contact", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65540 [0244.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0248.827] RegEnumValueA (in: hKey=0xed4, dwIndex=0x3, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayVersion", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65120 [0248.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0248.828] RegEnumValueA (in: hKey=0xed4, dwIndex=0x4, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpLink", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0248.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80380b0) returned 1 [0248.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80380b0) returned 1 [0248.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0248.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0248.829] RegEnumValueA (in: hKey=0xed4, dwIndex=0x5, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpTelephone", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64ee0 [0248.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0248.830] RegEnumValueA (in: hKey=0xed4, dwIndex=0x6, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0248.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0248.830] RegEnumValueA (in: hKey=0xed4, dwIndex=0x7, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallLocation", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65040 [0248.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0248.831] RegEnumValueA (in: hKey=0xed4, dwIndex=0x8, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallSource", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803e3d0 [0248.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0248.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0248.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0248.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0248.832] RegEnumValueA (in: hKey=0xed4, dwIndex=0x9, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ModifyPath", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f60 [0248.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0248.832] RegEnumValueA (in: hKey=0xed4, dwIndex=0xa, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoModify", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0248.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0248.833] RegEnumValueA (in: hKey=0xed4, dwIndex=0xb, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Publisher", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0248.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0248.833] RegEnumValueA (in: hKey=0xed4, dwIndex=0xc, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Readme", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0248.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e3d0) returned 1 [0248.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e3d0) returned 1 [0248.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0248.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0248.834] RegEnumValueA (in: hKey=0xed4, dwIndex=0xd, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Size", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0248.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0248.834] RegEnumValueA (in: hKey=0xed4, dwIndex=0xe, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655c0 [0248.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0248.835] RegEnumValueA (in: hKey=0xed4, dwIndex=0xf, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemComponent", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0248.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0248.836] RegEnumValueA (in: hKey=0xed4, dwIndex=0x10, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UninstallString", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.836] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c63570 [0248.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0248.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0248.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0248.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0248.837] RegEnumValueA (in: hKey=0xed4, dwIndex=0x11, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLInfoAbout", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65520 [0248.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0248.837] RegEnumValueA (in: hKey=0xed4, dwIndex=0x12, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLUpdateInfo", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0248.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0248.838] RegEnumValueA (in: hKey=0xed4, dwIndex=0x13, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMajor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65140 [0248.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0248.838] RegEnumValueA (in: hKey=0xed4, dwIndex=0x14, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMinor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.838] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x8c22330 [0248.839] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63570) returned 1 [0248.839] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63570) returned 1 [0248.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0248.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0248.839] RegEnumValueA (in: hKey=0xed4, dwIndex=0x15, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="WindowsInstaller", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0248.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0248.840] RegEnumValueA (in: hKey=0xed4, dwIndex=0x16, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Version", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0248.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0248.840] RegEnumValueA (in: hKey=0xed4, dwIndex=0x17, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Language", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65240 [0248.840] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0248.840] RegEnumValueA (in: hKey=0xed4, dwIndex=0x18, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayName", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8c22400 [0248.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22330) returned 1 [0248.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22330) returned 1 [0248.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65600 [0248.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0248.842] RegEnumValueA (in: hKey=0xed4, dwIndex=0x19, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0248.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0248.842] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1a, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0248.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0248.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0248.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0248.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0248.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0248.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0248.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0248.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0248.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0248.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0248.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0248.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0248.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0248.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0248.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0248.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0248.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0248.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0248.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0248.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0248.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0248.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0248.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0248.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0248.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0248.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0248.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0248.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0248.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0248.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0248.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0248.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0248.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0248.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0248.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0248.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0248.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0248.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0248.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0248.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0248.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0248.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0248.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0248.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0248.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0248.850] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0248.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0248.851] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0248.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0248.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0248.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0248.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0248.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0248.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0248.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0248.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0248.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0248.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0248.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0248.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0248.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0248.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0248.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0248.853] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0248.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65100) returned 1 [0248.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65100) returned 1 [0248.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0248.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0248.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65540) returned 1 [0248.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65540) returned 1 [0248.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0248.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0248.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65120) returned 1 [0248.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65120) returned 1 [0248.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0248.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0248.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0248.855] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0248.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0248.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0248.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ee0) returned 1 [0248.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ee0) returned 1 [0248.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0248.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0248.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0248.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0248.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0248.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0248.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65040) returned 1 [0248.857] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65040) returned 1 [0248.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0248.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0248.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0248.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0248.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0248.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0248.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f60) returned 1 [0248.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f60) returned 1 [0248.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0248.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0248.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0248.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0248.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0248.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0248.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0248.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0248.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0248.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0248.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0248.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0248.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0248.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0248.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0248.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0248.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0248.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0248.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655c0) returned 1 [0248.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655c0) returned 1 [0248.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0248.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0248.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0248.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0248.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0248.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0248.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0248.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0248.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0248.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0248.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65520) returned 1 [0248.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65520) returned 1 [0248.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0248.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0248.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0248.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0248.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0248.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0248.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65140) returned 1 [0248.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65140) returned 1 [0248.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0248.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0248.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0248.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0248.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0248.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0248.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0248.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0248.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0248.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0248.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0248.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0248.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0248.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0248.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65240) returned 1 [0248.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65240) returned 1 [0248.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0248.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0248.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65600) returned 1 [0248.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65600) returned 1 [0248.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0248.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0248.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0248.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0248.867] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22400) returned 1 [0248.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22400) returned 1 [0248.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0248.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c3fa70, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0248.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0248.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c3fa70, cbMultiByte=11, lpWideCharStr=0x8c5ff40, cchWideChar=11 | out: lpWideCharStr="DisplayName") returned 11 [0248.868] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0248.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0248.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0248.868] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1156fc38, lpData=0x0, lpcbData=0x1156fc20*=0x0 | out: lpType=0x1156fc38*=0x1, lpData=0x0, lpcbData=0x1156fc20*=0x7c) returned 0x0 [0248.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0248.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0248.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0248.869] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1156fc38, lpData=0x8c61410, lpcbData=0x1156fc20*=0x7c | out: lpType=0x1156fc38*=0x1, lpData="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030", lpcbData=0x1156fc20*=0x7c) returned 0x0 [0248.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0248.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0248.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0248.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0248.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0248.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0248.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0248.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0248.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0248.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0248.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0248.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0248.870] RegEnumValueA (in: hKey=0xed4, dwIndex=0x0, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="AuthorizedCDFPrefix", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037db0 [0248.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65420 [0248.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0248.871] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Comments", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0248.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0248.871] RegEnumValueA (in: hKey=0xed4, dwIndex=0x2, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Contact", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f00 [0248.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0248.872] RegEnumValueA (in: hKey=0xed4, dwIndex=0x3, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayVersion", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655a0 [0248.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0248.872] RegEnumValueA (in: hKey=0xed4, dwIndex=0x4, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpLink", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0248.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037db0) returned 1 [0248.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037db0) returned 1 [0248.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0248.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0248.873] RegEnumValueA (in: hKey=0xed4, dwIndex=0x5, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="HelpTelephone", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65100 [0248.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0248.873] RegEnumValueA (in: hKey=0xed4, dwIndex=0x6, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65240 [0248.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0248.874] RegEnumValueA (in: hKey=0xed4, dwIndex=0x7, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallLocation", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65120 [0248.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0248.874] RegEnumValueA (in: hKey=0xed4, dwIndex=0x8, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallSource", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803e3d0 [0248.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0248.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0248.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c655e0 [0248.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0248.875] RegEnumValueA (in: hKey=0xed4, dwIndex=0x9, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ModifyPath", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65580 [0248.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0248.875] RegEnumValueA (in: hKey=0xed4, dwIndex=0xa, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="NoModify", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0248.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0248.876] RegEnumValueA (in: hKey=0xed4, dwIndex=0xb, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Publisher", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65140 [0248.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0248.876] RegEnumValueA (in: hKey=0xed4, dwIndex=0xc, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Readme", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0248.877] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e3d0) returned 1 [0248.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e3d0) returned 1 [0248.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65360 [0248.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0248.877] RegEnumValueA (in: hKey=0xed4, dwIndex=0xd, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Size", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0248.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0248.878] RegEnumValueA (in: hKey=0xed4, dwIndex=0xe, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EstimatedSize", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65460 [0248.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0248.878] RegEnumValueA (in: hKey=0xed4, dwIndex=0xf, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemComponent", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0248.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0248.878] RegEnumValueA (in: hKey=0xed4, dwIndex=0x10, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UninstallString", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.878] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c62f40 [0248.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0248.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0248.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65160 [0248.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0248.879] RegEnumValueA (in: hKey=0xed4, dwIndex=0x11, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLInfoAbout", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65220 [0248.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0248.879] RegEnumValueA (in: hKey=0xed4, dwIndex=0x12, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="URLUpdateInfo", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65640 [0248.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0248.880] RegEnumValueA (in: hKey=0xed4, dwIndex=0x13, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMajor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65260 [0248.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0248.880] RegEnumValueA (in: hKey=0xed4, dwIndex=0x14, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="VersionMinor", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x8c22330 [0248.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c62f40) returned 1 [0248.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c62f40) returned 1 [0248.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0248.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0248.881] RegEnumValueA (in: hKey=0xed4, dwIndex=0x15, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="WindowsInstaller", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c654e0 [0248.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0248.882] RegEnumValueA (in: hKey=0xed4, dwIndex=0x16, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Version", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65500 [0248.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0248.883] RegEnumValueA (in: hKey=0xed4, dwIndex=0x17, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Language", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0248.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0248.883] RegEnumValueA (in: hKey=0xed4, dwIndex=0x18, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DisplayName", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x8c22400 [0248.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22330) returned 1 [0248.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22330) returned 1 [0248.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f40 [0248.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0248.884] RegEnumValueA (in: hKey=0xed4, dwIndex=0x19, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0248.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64f60 [0248.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0248.884] RegEnumValueA (in: hKey=0xed4, dwIndex=0x1a, lpValueName=0x1156fb10, lpcchValueName=0x1156fc38, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="sEstimatedSize2", lpcchValueName=0x1156fc38, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0248.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0248.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0248.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0248.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0248.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0248.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0248.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0248.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0248.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0248.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0248.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0248.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0248.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0248.886] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0248.886] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0248.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65420) returned 1 [0248.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65420) returned 1 [0248.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0248.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0248.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0248.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0248.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0248.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0248.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f00) returned 1 [0248.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f00) returned 1 [0248.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0248.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0248.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655a0) returned 1 [0248.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655a0) returned 1 [0248.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0248.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0248.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c651c0) returned 1 [0248.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c651c0) returned 1 [0248.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0248.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0248.889] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65100) returned 1 [0248.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65100) returned 1 [0248.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0248.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0248.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65240) returned 1 [0248.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65240) returned 1 [0248.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0248.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0248.890] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65120) returned 1 [0248.890] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65120) returned 1 [0248.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0248.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0248.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c655e0) returned 1 [0248.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c655e0) returned 1 [0248.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0248.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0248.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65580) returned 1 [0248.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65580) returned 1 [0248.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0248.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0248.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0248.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0248.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0248.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0248.892] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65140) returned 1 [0248.892] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65140) returned 1 [0248.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0248.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0248.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65360) returned 1 [0248.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65360) returned 1 [0248.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0248.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0248.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0248.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0248.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0248.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0248.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65460) returned 1 [0248.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65460) returned 1 [0248.894] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0248.894] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0248.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0248.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0248.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0248.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0248.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65160) returned 1 [0248.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65160) returned 1 [0248.895] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0248.895] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0248.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65220) returned 1 [0248.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65220) returned 1 [0248.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0248.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0248.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65640) returned 1 [0248.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65640) returned 1 [0248.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0248.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0248.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65260) returned 1 [0248.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65260) returned 1 [0248.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0248.897] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0248.897] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0248.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0248.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0248.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0248.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c654e0) returned 1 [0248.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c654e0) returned 1 [0248.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0248.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0248.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65500) returned 1 [0248.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65500) returned 1 [0248.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0248.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0248.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0248.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0248.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0248.899] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0248.899] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f40) returned 1 [0248.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f40) returned 1 [0248.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0248.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0248.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64f60) returned 1 [0248.900] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64f60) returned 1 [0248.900] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c22400) returned 1 [0248.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c22400) returned 1 [0248.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0248.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40830, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0248.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0248.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8c40830, cbMultiByte=14, lpWideCharStr=0x8c61c80, cchWideChar=14 | out: lpWideCharStr="DisplayVersion") returned 14 [0248.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0248.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0248.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0248.902] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1156fc38, lpData=0x0, lpcbData=0x1156fc20*=0x0 | out: lpType=0x1156fc38*=0x1, lpData=0x0, lpcbData=0x1156fc20*=0x16) returned 0x0 [0248.902] RegQueryValueExW (in: hKey=0xed4, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1156fc38, lpData=0x8c40600, lpcbData=0x1156fc20*=0x16 | out: lpType=0x1156fc38*=0x1, lpData="11.0.61030", lpcbData=0x1156fc20*=0x16) returned 0x0 [0248.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0248.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0248.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0248.902] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0248.902] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0248.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0248.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0248.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0248.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0248.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0248.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0248.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0248.904] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (11.0.61030)", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0248.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0248.904] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (11.0.61030)", cchWideChar=74, lpMultiByteStr=0x8c60c30, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (11.0.61030)", lpUsedDefaultChar=0x0) returned 74 [0248.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0248.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0248.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0248.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0248.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0248.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0248.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0248.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0248.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c651c0 [0248.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0248.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0248.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0248.906] RegCloseKey (hKey=0xed4) Thread: id = 93 os_tid = 0xe98 [0180.429] GetCurrentThreadId () returned 0xe98 [0180.429] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.430] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.432] GetCurrentThreadId () returned 0xe98 [0180.432] SetEvent (hEvent=0x1ca0) returned 1 [0180.432] GetCurrentThreadId () returned 0xe98 [0180.433] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.433] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.443] ResetEvent (hEvent=0x798) returned 1 [0180.443] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0180.444] ReleaseMutex (hMutex=0x106c) returned 1 [0180.444] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0187.133] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0187.135] ReleaseMutex (hMutex=0x106c) returned 1 [0187.135] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0188.164] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0188.165] ReleaseMutex (hMutex=0x106c) returned 1 [0188.165] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0189.263] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0189.263] ReleaseMutex (hMutex=0x106c) returned 1 [0189.263] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0190.383] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0190.384] ReleaseMutex (hMutex=0x106c) returned 1 [0190.384] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0191.487] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0191.489] ReleaseMutex (hMutex=0x106c) returned 1 [0191.490] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0192.509] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0192.509] ReleaseMutex (hMutex=0x106c) returned 1 [0192.509] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0193.548] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0193.549] ReleaseMutex (hMutex=0x106c) returned 1 [0193.549] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0194.980] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0194.980] ReleaseMutex (hMutex=0x106c) returned 1 [0194.980] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0196.019] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0196.019] ReleaseMutex (hMutex=0x106c) returned 1 [0196.019] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0197.122] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0197.123] ReleaseMutex (hMutex=0x106c) returned 1 [0197.123] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0198.137] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0198.137] ReleaseMutex (hMutex=0x106c) returned 1 [0198.138] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0199.181] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0199.181] ReleaseMutex (hMutex=0x106c) returned 1 [0199.182] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0200.239] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0200.239] ReleaseMutex (hMutex=0x106c) returned 1 [0200.240] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0201.297] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0201.299] ReleaseMutex (hMutex=0x106c) returned 1 [0201.299] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0202.367] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0202.368] ReleaseMutex (hMutex=0x106c) returned 1 [0202.368] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0203.390] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0203.390] ReleaseMutex (hMutex=0x106c) returned 1 [0203.390] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0204.450] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0204.450] ReleaseMutex (hMutex=0x106c) returned 1 [0204.451] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0205.574] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0205.577] ReleaseMutex (hMutex=0x106c) returned 1 [0205.577] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0215.619] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0215.620] ReleaseMutex (hMutex=0x106c) returned 1 [0215.621] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0225.651] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0225.652] ReleaseMutex (hMutex=0x106c) returned 1 [0225.652] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0235.700] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0235.700] ReleaseMutex (hMutex=0x106c) returned 1 [0235.700] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) returned 0x102 [0245.727] WaitForSingleObject (hHandle=0x106c, dwMilliseconds=0x64) returned 0x0 [0245.728] ReleaseMutex (hMutex=0x106c) returned 1 [0245.728] WaitForSingleObject (hHandle=0x1158, dwMilliseconds=0x3e8) Thread: id = 94 os_tid = 0x13b0 [0180.696] GetCurrentThreadId () returned 0x13b0 [0180.696] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.696] ReleaseMutex (hMutex=0x1ea8) returned 1 [0180.697] GetCurrentThreadId () returned 0x13b0 [0180.697] SetEvent (hEvent=0x1ca0) returned 1 [0180.697] GetCurrentThreadId () returned 0x13b0 [0180.697] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0180.697] ReleaseMutex (hMutex=0x1ea8) returned 1 [0187.514] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0187.515] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0187.515] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0187.515] GetComputerNameA (in: lpBuffer=0x8c64290, nSize=0x1166fc58 | out: lpBuffer="XC64ZB", nSize=0x1166fc58) returned 1 [0187.515] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.516] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c64880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0187.516] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.516] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0187.516] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0187.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.517] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.517] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.518] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0187.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0187.518] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c656a0 [0187.519] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0187.519] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0187.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.519] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c642e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0187.520] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.520] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.521] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.521] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.521] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0187.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0187.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c64100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0187.522] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.523] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.523] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.524] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.524] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0187.524] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0187.524] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0187.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c64d30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0187.525] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.525] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.526] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.526] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.526] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.526] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.527] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.527] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0187.527] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.527] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c64d30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0187.528] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.528] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.528] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.528] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.529] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.529] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0187.529] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0187.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.529] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0187.530] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.530] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.530] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.531] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0187.531] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0187.531] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1f58) returned 0x0 [0187.533] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0187.534] RegEnumKeyW (in: hKey=0x1f58, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0187.534] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0187.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c642e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0187.535] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.535] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.536] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0187.536] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0187.536] RegEnumKeyW (in: hKey=0x1f58, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0187.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0187.537] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.537] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.538] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.538] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.538] RegEnumKeyW (in: hKey=0x1f58, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0187.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0187.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c64a60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0187.539] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.539] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.540] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0187.540] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0187.540] RegEnumKeyW (in: hKey=0x1f58, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0187.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0187.541] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.541] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.542] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.542] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.543] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.543] RegEnumKeyW (in: hKey=0x1f58, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0187.543] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0187.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0187.544] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c648d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0187.544] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.545] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.545] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.545] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.545] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.545] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0187.545] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0187.546] RegOpenKeyExW (in: hKey=0x1f58, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1f48) returned 0x0 [0187.546] RegCloseKey (hKey=0x1f58) returned 0x0 [0187.546] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0187.546] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.547] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c64d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0187.547] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.547] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.548] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.548] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.548] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.548] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.548] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.548] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0187.549] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0187.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.549] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0187.550] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.550] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.550] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.550] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.550] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.551] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0187.551] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0187.551] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0187.551] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0187.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0187.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.552] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.553] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.553] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0187.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0187.553] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0187.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0187.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c642e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0187.555] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.555] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.555] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.556] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.556] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.556] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0187.556] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0187.556] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0187.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0187.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0187.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.557] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0187.558] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0187.558] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.558] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.558] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.559] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.559] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5, lpName=0x8c656a0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0187.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0187.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c648d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0187.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.561] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.561] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6, lpName=0x8c656a0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0187.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0187.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.562] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.562] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.562] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7, lpName=0x8c656a0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0187.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0187.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0187.563] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c64060, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0187.563] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.563] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0187.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0187.564] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8, lpName=0x8c656a0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0187.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0187.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.566] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9, lpName=0x8c656a0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0187.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c642e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0187.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.567] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.567] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.567] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.568] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.568] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0187.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0187.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c642e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0187.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0187.570] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0187.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c642e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0187.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.571] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.571] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0187.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0187.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xc, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0187.572] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c64970, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0187.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.573] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.574] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xd, lpName=0x8c656a0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0187.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0187.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0187.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0187.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0187.577] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xe, lpName=0x8c656a0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0187.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0187.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c64ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0187.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0187.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0187.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xf, lpName=0x8c656a0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0187.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0187.580] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.581] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x10, lpName=0x8c656a0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0187.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0187.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c64060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0187.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0187.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0187.582] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x11, lpName=0x8c656a0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0187.582] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0187.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0187.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c642e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0187.583] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.583] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.583] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.584] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0187.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0187.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x12, lpName=0x8c656a0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0187.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0187.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.585] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c64920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0187.585] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.586] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0187.586] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0187.586] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x13, lpName=0x8c656a0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0187.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0187.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c64060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0187.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0187.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0187.587] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x14, lpName=0x8c656a0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0187.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0187.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0187.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0187.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0187.588] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x15, lpName=0x8c656a0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0187.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c64060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0187.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.589] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x16, lpName=0x8c656a0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0187.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0187.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c648d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0187.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0187.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0187.591] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x17, lpName=0x8c656a0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0187.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c642e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0187.592] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0187.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0187.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0187.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.592] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x18, lpName=0x8c656a0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0187.592] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0187.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0187.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0187.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0187.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.594] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x19, lpName=0x8c656a0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0187.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0187.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.594] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0187.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.595] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0187.595] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0187.595] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1a, lpName=0x8c656a0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0187.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c642e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0187.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.596] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.596] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.597] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1b, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0187.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0187.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0187.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c64060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0187.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0187.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0187.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0187.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0187.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0187.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0187.600] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0187.600] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1c, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0187.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0187.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c64d30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0187.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0187.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0187.602] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1d, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0187.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0187.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c64bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0187.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0187.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0187.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0187.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0187.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0187.604] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1e, lpName=0x8c656a0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0187.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0187.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0187.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0187.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0187.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.606] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1f, lpName=0x8c656a0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0187.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0187.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0187.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c648d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0187.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0187.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0187.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0187.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0187.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0187.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0187.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0187.608] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x20, lpName=0x8c656a0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0194.542] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0194.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0194.547] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c64970, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0194.547] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.548] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.548] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.548] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.548] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.548] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0194.549] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0194.549] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x21, lpName=0x8c656a0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0194.549] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0194.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.549] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c648d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0194.550] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.550] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.550] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.551] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.551] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.551] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0194.551] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0194.551] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x22, lpName=0x8c656a0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0194.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0194.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c64060, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0194.552] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.552] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.553] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.553] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0194.553] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0194.554] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x23, lpName=0x8c656a0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0194.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.554] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c648d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0194.555] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.555] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.555] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.555] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.555] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.555] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.556] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.556] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x24, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0194.556] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0194.557] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.557] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.557] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.557] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.558] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.558] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.558] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.558] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x25, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0194.558] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0194.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.558] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0194.559] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.559] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.559] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.559] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.559] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.560] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0194.560] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0194.560] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x26, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0194.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.560] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0194.561] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0194.561] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.561] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.561] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0194.561] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0194.561] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.561] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.561] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x27, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0194.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0194.562] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.563] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.563] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.563] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.563] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.564] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.564] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.564] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x28, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0194.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0194.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.564] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c64d30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0194.565] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.565] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.565] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.566] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0194.566] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0194.566] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x29, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0194.566] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0194.567] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.567] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.567] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.567] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.567] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.568] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.568] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.568] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2a, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0194.568] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c64060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0194.569] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.569] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.569] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.570] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.570] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.570] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0194.570] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c64a60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0194.571] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.571] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.572] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.572] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.572] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2c, lpName=0x8c656a0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0194.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0194.573] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.573] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.574] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.574] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.575] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2d, lpName=0x8c656a0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0194.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.575] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c64a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0194.576] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.576] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.576] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.576] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2e, lpName=0x8c656a0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0194.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0194.577] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.578] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.578] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.579] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2f, lpName=0x8c656a0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0194.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c64920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0194.579] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.579] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.580] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.580] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.580] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x30, lpName=0x8c656a0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0194.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c648d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0194.581] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.581] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.581] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.582] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.582] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.584] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.584] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x31, lpName=0x8c656a0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0194.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0194.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c64d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0194.584] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.585] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0194.585] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0194.586] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x32, lpName=0x8c656a0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0194.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0194.586] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c648d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0194.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.587] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.587] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.587] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x33, lpName=0x8c656a0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0194.587] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0194.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c63f70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0194.588] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.588] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.588] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.589] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.589] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.589] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x34, lpName=0x8c656a0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0194.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0194.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.589] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0194.590] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.590] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.590] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.591] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0194.591] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0194.591] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x35, lpName=0x8c656a0, cchName=0x104 | out: lpName="F12") returned 0x0 [0194.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0194.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.591] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0194.592] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.592] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.592] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0194.593] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0194.593] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x36, lpName=0x8c656a0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0194.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0194.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0194.593] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0194.593] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0194.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0194.594] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0194.594] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0194.595] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x37, lpName=0x8c656a0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0194.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0194.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.595] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c64100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0194.596] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.597] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.597] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.598] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0194.598] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0194.598] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x38, lpName=0x8c656a0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0194.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0194.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.598] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c64bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0194.599] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.599] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0194.599] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0194.599] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x39, lpName=0x8c656a0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0194.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0194.600] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.600] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.601] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.601] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.601] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3a, lpName=0x8c656a0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0194.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.601] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c64a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0194.602] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.602] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.602] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.603] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.603] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3b, lpName=0x8c656a0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0194.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0194.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0194.603] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.603] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.604] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0194.604] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0194.604] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3c, lpName=0x8c656a0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0194.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0194.605] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.605] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.605] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.606] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.606] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0194.606] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c63f70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0194.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.608] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.608] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0194.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c64060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0194.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.610] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3f, lpName=0x8c656a0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0194.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0194.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0194.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0194.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0194.612] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x40, lpName=0x8c656a0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0194.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c64060, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0194.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.613] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x41, lpName=0x8c656a0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0194.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0194.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0194.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0194.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0194.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0194.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0194.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0194.615] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x42, lpName=0x8c656a0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0194.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0194.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0194.616] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.617] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0194.617] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0194.617] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x43, lpName=0x8c656a0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0194.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c64100, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0194.618] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.619] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x44, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0194.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0194.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c64060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0194.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0194.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0194.621] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x45, lpName=0x8c656a0, cchName=0x104 | out: lpName="IME") returned 0x0 [0194.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c648d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0194.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.623] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x46, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0194.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0194.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0194.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0194.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0194.624] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x47, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0194.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0194.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0194.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0194.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0194.625] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x48, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0194.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0194.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0194.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0194.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0194.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0194.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0194.627] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0194.627] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x49, lpName=0x8c656a0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0194.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0194.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c64d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0194.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0194.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0194.629] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Input") returned 0x0 [0194.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c648d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0194.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.631] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4b, lpName=0x8c656a0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0194.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0194.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.632] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0194.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0194.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0194.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c648d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0194.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0194.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0194.633] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0194.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0194.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0194.634] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0194.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0194.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c63f70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0194.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0194.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0194.635] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0194.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0194.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c648d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0194.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0194.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0194.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0194.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0194.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0194.638] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4f, lpName=0x8c656a0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0194.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0194.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.638] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c648d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0194.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0194.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0194.640] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x50, lpName=0x8c656a0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0194.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0194.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c648d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0194.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0194.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0194.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0194.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0194.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0194.642] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x51, lpName=0x8c656a0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0194.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0194.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0194.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c63f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0194.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0194.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0194.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0194.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0194.644] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x52, lpName=0x8c656a0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0194.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0194.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c648d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0194.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0194.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0194.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0194.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0194.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0194.646] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x53, lpName=0x8c656a0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0194.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0194.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0194.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c648d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0194.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0194.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0194.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0194.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0194.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0194.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0194.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0199.363] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x54, lpName=0x8c656a0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0199.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0199.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c63f70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0199.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0199.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0199.366] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x55, lpName=0x8c656a0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0199.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0199.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0199.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c64920, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0199.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0199.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0199.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0199.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0199.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0199.367] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x56, lpName=0x8c656a0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0199.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0199.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0199.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0199.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0199.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0199.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0199.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0199.369] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x57, lpName=0x8c656a0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0199.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0199.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c64d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0199.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0199.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0199.371] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x58, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0199.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0199.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c64920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0199.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0199.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0199.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0199.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0199.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0199.373] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x59, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0199.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0199.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c64920, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0199.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0199.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0199.375] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5a, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0199.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0199.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c64920, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0199.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0199.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0199.376] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5b, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0199.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0199.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0199.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c64100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0199.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0199.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0199.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0199.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0199.377] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5c, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0199.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0199.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0199.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0199.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0199.379] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5d, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0199.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0199.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c64920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0199.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0199.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0199.380] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5e, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0199.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0199.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0199.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c64a10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0199.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0199.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0199.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0199.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0199.381] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x5f, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0199.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0199.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c64920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0199.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0199.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0199.382] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x60, lpName=0x8c656a0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0199.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0199.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0199.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0199.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0199.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0199.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0199.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0199.382] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x61, lpName=0x8c656a0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0199.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0199.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0199.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c64010, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0199.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0199.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0199.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.383] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0199.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0199.383] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x62, lpName=0x8c656a0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0199.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0199.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0199.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c64100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0199.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0199.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0199.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0199.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0199.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0199.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0199.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0199.385] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x63, lpName=0x8c656a0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0199.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0199.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0199.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c64920, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0199.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0199.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0199.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0199.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0199.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0199.385] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x64, lpName=0x8c656a0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0199.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0199.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c64d30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0199.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0199.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0199.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0199.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0199.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0199.386] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x65, lpName=0x8c656a0, cchName=0x104 | out: lpName="Network") returned 0x0 [0199.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0199.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0199.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c64150, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0199.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0199.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0199.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0199.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0199.386] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x66, lpName=0x8c656a0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0199.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0199.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.386] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0199.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c64010, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0199.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0199.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0199.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0199.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0199.388] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x67, lpName=0x8c656a0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0199.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0199.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c64920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0199.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0199.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0199.388] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x68, lpName=0x8c656a0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0199.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0199.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c64920, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0199.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0199.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0199.389] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x69, lpName=0x8c656a0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0199.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0199.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0199.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c642e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0199.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0199.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0199.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0199.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0199.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0199.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0199.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0199.390] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Office") returned 0x0 [0199.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0199.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0199.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0199.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0199.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0199.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0199.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0199.392] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0199.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0199.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c63f70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0199.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0199.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0199.392] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6c, lpName=0x8c656a0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0199.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0199.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c64920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0199.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.393] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0199.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0199.393] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0199.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0199.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c64920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0199.394] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0199.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0199.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0199.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0199.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0199.395] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0199.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0199.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0199.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0199.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0199.395] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x6f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0199.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0199.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c64920, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0199.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0199.397] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x70, lpName=0x8c656a0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0199.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0199.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c64d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0199.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0199.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0199.398] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x71, lpName=0x8c656a0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0199.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0199.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8c64970, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0199.398] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0199.398] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.398] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0199.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0199.399] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0199.399] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0199.399] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x72, lpName=0x8c656a0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0199.399] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0199.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0199.400] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0199.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0199.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0199.400] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0199.400] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0199.401] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x73, lpName=0x8c656a0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0199.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0199.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.401] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8c64920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0199.402] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.426] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.426] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0199.427] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0199.427] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x74, lpName=0x8c656a0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0199.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0199.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.427] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8c64920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0199.428] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.428] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0199.428] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0199.428] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x75, lpName=0x8c656a0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0199.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0199.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x8c64920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0199.429] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.429] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.430] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0199.430] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0199.430] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x76, lpName=0x8c656a0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0199.430] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0199.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x8c64d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0199.431] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.431] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.432] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0199.432] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0199.432] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x77, lpName=0x8c656a0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0199.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0199.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0199.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8c64bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0199.433] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0199.433] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0199.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0199.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0199.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0199.434] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0199.434] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0199.434] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x78, lpName=0x8c656a0, cchName=0x104 | out: lpName="Print") returned 0x0 [0199.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0199.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8c64920, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0199.435] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.435] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.435] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.436] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0199.436] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0199.436] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x79, lpName=0x8c656a0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0199.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0199.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.436] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x8c64970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0199.437] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.437] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0199.437] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0199.437] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7a, lpName=0x8c656a0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0199.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0199.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8c64920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0199.438] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.438] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.438] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0199.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0199.439] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7b, lpName=0x8c656a0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0199.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0199.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x8c64970, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0199.439] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.439] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.439] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.440] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0199.440] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0199.440] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0199.440] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0199.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0199.441] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.441] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0199.441] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0199.442] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7d, lpName=0x8c656a0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0199.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0199.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x8c64920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0199.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0199.442] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0199.442] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0199.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0199.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8c63f70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0199.442] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.442] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.443] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0199.443] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0199.443] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x7f, lpName=0x8c656a0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0199.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0199.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x8c64240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0199.443] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0199.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0199.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0199.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0199.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0199.444] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x80, lpName=0x8c656a0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0199.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0199.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x8c64920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0199.444] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0199.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.444] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.444] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0199.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0199.445] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0199.445] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0199.445] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x81, lpName=0x8c656a0, cchName=0x104 | out: lpName="Router") returned 0x0 [0199.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0199.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.445] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8c64920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0199.446] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.446] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.446] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.447] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0199.447] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0199.447] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x82, lpName=0x8c656a0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0199.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0199.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x8c64240, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0199.448] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0199.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0199.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0199.449] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0199.449] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0199.449] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x83, lpName=0x8c656a0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0199.449] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0199.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8c64920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0199.450] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.450] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.450] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0199.451] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0199.451] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x84, lpName=0x8c656a0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0199.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0199.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x8c64920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0199.451] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.452] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0199.452] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0199.453] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x85, lpName=0x8c656a0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0199.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0199.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x8c64970, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0199.453] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.453] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.453] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0199.454] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0199.454] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x86, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0199.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0199.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8c64920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0199.454] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.455] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0199.455] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0199.456] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x87, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0199.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0199.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x8c64920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0199.456] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.456] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.456] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.457] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0199.457] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0199.457] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x88, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0199.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61bf0 [0199.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.457] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x8c64920, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0199.458] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.458] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.458] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61bf0) returned 1 [0199.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61bf0) returned 1 [0199.459] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x89, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0199.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0199.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0199.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x8c64bf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0199.459] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0199.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0199.459] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.459] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0199.460] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0199.460] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8a, lpName=0x8c656a0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0199.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0199.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x8c63f70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0199.460] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.460] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.461] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0199.461] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0199.462] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Software") returned 0x0 [0199.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0199.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c64920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0199.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.462] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0199.462] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0199.462] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0199.462] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0199.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8c63f70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0199.463] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0199.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.463] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.463] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0199.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0199.464] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0199.464] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0199.464] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0199.464] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0199.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0199.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x8c64bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0199.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0199.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0199.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.465] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0199.465] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0199.465] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8e, lpName=0x8c656a0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0199.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0199.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0199.465] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8c64920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0199.466] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.466] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.466] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0199.467] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0199.467] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x8f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0199.467] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0199.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x8c64920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0199.468] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0199.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.468] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0199.468] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0199.469] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0199.469] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0199.469] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x90, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0199.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0199.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.469] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x8c64d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0199.470] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.470] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0199.470] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0199.471] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x91, lpName=0x8c656a0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0199.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0199.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x8c64240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0199.471] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.471] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0199.471] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0199.471] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x92, lpName=0x8c656a0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0199.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0199.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0199.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x8c64010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0199.472] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0199.472] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0199.472] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.473] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0199.473] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0199.473] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x93, lpName=0x8c656a0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0199.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0199.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.473] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x8c64d30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0199.474] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0199.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0199.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0199.474] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0199.474] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0199.474] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x94, lpName=0x8c656a0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0199.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0199.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0199.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x8c64920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0199.475] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.475] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.476] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0199.476] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0199.476] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x95, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0199.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0199.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.476] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x8c64d30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0199.477] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0199.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0199.477] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0199.477] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0199.478] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0199.478] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x96, lpName=0x8c656a0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0199.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0199.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0199.478] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8c64920, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0199.479] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.479] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.479] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.480] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0199.480] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0199.480] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x97, lpName=0x8c656a0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0199.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c614a0 [0199.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.480] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x8c64d30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0199.481] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.481] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c614a0) returned 1 [0199.481] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c614a0) returned 1 [0199.481] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x98, lpName=0x8c656a0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0199.482] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0199.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.482] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8c63f70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0199.482] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0199.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0199.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0199.483] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0199.483] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0199.483] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x99, lpName=0x8c656a0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0199.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0199.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.483] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0199.484] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64010 [0199.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64010) returned 1 [0199.484] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64010) returned 1 [0199.484] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0199.485] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0199.485] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0199.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0199.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.485] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x8c64920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0199.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.486] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0199.486] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0199.486] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0199.486] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0199.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8c64920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0199.487] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0199.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.487] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.487] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0199.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0199.488] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0199.488] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0199.488] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0199.488] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0199.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0199.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x8c63f70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0199.489] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0199.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0199.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.489] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0199.489] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0199.490] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9d, lpName=0x8c656a0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0199.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0199.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0199.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x8c64240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0199.490] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0199.490] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0199.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0199.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0199.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0199.491] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0199.491] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0199.491] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9e, lpName=0x8c656a0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0199.491] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0199.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.491] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0199.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8c64100, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0199.492] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0199.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0199.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0199.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0199.492] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0199.492] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0199.493] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0199.493] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x9f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0208.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8c648d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0208.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.115] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0208.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x8c648d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0208.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.116] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa1, lpName=0x8c656a0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0208.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x8c64bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0208.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.117] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa2, lpName=0x8c656a0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0208.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0208.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8c64d30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0208.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0208.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0208.118] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa3, lpName=0x8c656a0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0208.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x8c64bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0208.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.119] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.119] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.119] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa4, lpName=0x8c656a0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0208.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0208.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8c64bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0208.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0208.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0208.121] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa5, lpName=0x8c656a0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0208.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0208.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8c64bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0208.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0208.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0208.122] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa6, lpName=0x8c656a0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0208.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8c648d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0208.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.123] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa7, lpName=0x8c656a0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0208.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0208.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x8c64bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0208.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0208.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0208.124] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa8, lpName=0x8c656a0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0208.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x8c64d30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0208.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.125] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xa9, lpName=0x8c656a0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0208.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8c64060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0208.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.126] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.127] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaa, lpName=0x8c656a0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0208.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x8c64bf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0208.127] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.128] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xab, lpName=0x8c656a0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0208.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x8c64060, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0208.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.129] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xac, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0208.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x8c64bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0208.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.130] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.130] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.130] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xad, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0208.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x8c648d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0208.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.131] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xae, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0208.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0208.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0208.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x8c64060, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0208.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.132] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0208.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0208.133] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xaf, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0208.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x8c64d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0208.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.134] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0208.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0208.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0208.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x8c64240, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0208.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0208.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0208.136] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb1, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0208.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0208.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x8c64060, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0208.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.137] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0208.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0208.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0208.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x8c648d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0208.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0208.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0208.138] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb3, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0208.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0208.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x8c648d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0208.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.140] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0xb4, lpName=0x8c656a0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0208.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0208.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x8c64d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0208.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0208.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0208.141] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1c38) returned 0x0 [0208.141] RegCloseKey (hKey=0x1f48) returned 0x0 [0208.141] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0208.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0208.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x8c648d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0208.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0208.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0208.142] RegOpenKeyExW (in: hKey=0x1c38, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1f48) returned 0x0 [0208.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c656a0) returned 1 [0208.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c656a0) returned 1 [0208.143] RegCloseKey (hKey=0x1c38) returned 0x0 [0208.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0208.143] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0208.143] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x0, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037de0 [0208.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037bc0 [0208.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0208.143] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379a0 [0208.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0208.144] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x2, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0208.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0208.144] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x3, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0208.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0208.145] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x4, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0208.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037de0) returned 1 [0208.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037de0) returned 1 [0208.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037be0 [0208.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0208.145] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x5, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ce0 [0208.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0208.145] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x6, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379c0 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0208.146] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x7, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x80379e0 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d120 [0208.146] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x8, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x803ef40 [0208.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0208.146] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d260 [0208.146] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x9, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d7b0 [0208.146] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xa, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0208.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0208.147] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xb, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a00 [0208.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c950 [0208.147] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xc, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.147] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0208.148] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ef40) returned 1 [0208.148] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ef40) returned 1 [0208.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0208.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0208.148] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xd, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0208.148] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0208.148] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xe, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0208.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0208.149] RegEnumValueA (in: hKey=0x1f48, dwIndex=0xf, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0208.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0208.149] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x10, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.149] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c62180 [0208.149] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0208.149] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0208.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ae0 [0208.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0208.150] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x11, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0208.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d170 [0208.150] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x12, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.150] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0208.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9a0 [0208.151] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x13, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0208.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0208.151] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x14, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0208.151] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c62180) returned 1 [0208.151] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c62180) returned 1 [0208.151] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0208.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cb30 [0208.152] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x15, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0208.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0208.152] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x16, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0208.152] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cf90 [0208.152] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x17, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65240 [0208.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0208.153] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x18, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x803e2c0 [0208.153] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0208.153] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0208.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0208.153] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0208.153] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x19, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653a0 [0208.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0208.154] RegEnumValueA (in: hKey=0x1f48, dwIndex=0x1a, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0208.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd60 [0208.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0208.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0208.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.154] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.154] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.154] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.155] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd60 [0208.155] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0208.155] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0208.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.156] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.156] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.156] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba40 [0208.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ba40) returned 1 [0208.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ba40) returned 1 [0208.157] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0208.157] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0208.157] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037bc0) returned 1 [0208.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037bc0) returned 1 [0208.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0208.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0208.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379a0) returned 1 [0208.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379a0) returned 1 [0208.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0208.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0208.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0208.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0208.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0208.158] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0208.158] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d00) returned 1 [0208.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d00) returned 1 [0208.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0208.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0208.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037be0) returned 1 [0208.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037be0) returned 1 [0208.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0208.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0208.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ce0) returned 1 [0208.159] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ce0) returned 1 [0208.159] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0208.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0208.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379c0) returned 1 [0208.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379c0) returned 1 [0208.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d120) returned 1 [0208.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d120) returned 1 [0208.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80379e0) returned 1 [0208.160] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80379e0) returned 1 [0208.160] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d260) returned 1 [0208.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d260) returned 1 [0208.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0208.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0208.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d7b0) returned 1 [0208.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d7b0) returned 1 [0208.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0208.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0208.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0208.161] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0208.161] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0208.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0208.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c950) returned 1 [0208.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c950) returned 1 [0208.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a00) returned 1 [0208.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a00) returned 1 [0208.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0208.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0208.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0208.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0208.162] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0208.162] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0208.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0208.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0208.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0208.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0208.163] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0208.163] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0208.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0208.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0208.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0208.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0208.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0208.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0208.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ae0) returned 1 [0208.164] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ae0) returned 1 [0208.164] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d170) returned 1 [0208.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d170) returned 1 [0208.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0208.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0208.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9a0) returned 1 [0208.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9a0) returned 1 [0208.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0208.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0208.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0208.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0208.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0208.165] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0208.165] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cb30) returned 1 [0208.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cb30) returned 1 [0208.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0208.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0208.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0208.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0208.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0208.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0208.166] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cf90) returned 1 [0208.166] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cf90) returned 1 [0208.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0208.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0208.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0208.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0208.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65240) returned 1 [0208.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65240) returned 1 [0208.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0208.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0208.167] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0208.167] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0208.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0208.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0208.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653a0) returned 1 [0208.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653a0) returned 1 [0208.168] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e2c0) returned 1 [0208.168] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e2c0) returned 1 [0208.168] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0208.168] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1166fb18, lpData=0x0, lpcbData=0x1166fb00*=0x0 | out: lpType=0x1166fb18*=0x4, lpData=0x0, lpcbData=0x1166fb00*=0x4) returned 0x0 [0208.168] RegQueryValueExA (in: hKey=0x1f48, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1166fb18, lpData=0x803b3b0, lpcbData=0x1166fb00*=0x4 | out: lpType=0x1166fb18*=0x4, lpData=0x803b3b0*=0x60251383, lpcbData=0x1166fb00*=0x4) returned 0x0 [0208.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0208.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0208.169] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.169] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.171] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.171] CryptAcquireContextW (in: phProv=0x1166fb08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1166fb08*=0x879ab80) returned 1 [0208.174] CryptCreateHash (in: hProv=0x879ab80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1166fb08 | out: phHash=0x1166fb08) returned 1 [0208.174] CryptHashData (hHash=0xa984fa0, pbData=0x8c64ce0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0208.175] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x4, pbData=0x1166fb68, pdwDataLen=0x1166fb00, dwFlags=0x0 | out: pbData=0x1166fb68, pdwDataLen=0x1166fb00) returned 1 [0208.175] CryptGetHashParam (in: hHash=0xa984fa0, dwParam=0x2, pbData=0x803bbd0, pdwDataLen=0x1166fb68, dwFlags=0x0 | out: pbData=0x803bbd0, pdwDataLen=0x1166fb68) returned 1 [0208.175] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0208.175] CryptDestroyHash (hHash=0xa984fa0) returned 1 [0208.175] CryptReleaseContext (hProv=0x879ab80, dwFlags=0x0) returned 1 [0208.175] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0208.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0208.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0208.176] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0208.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.176] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.176] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b810) returned 1 [0208.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b810) returned 1 [0208.177] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba40 [0208.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0208.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0208.177] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.177] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.177] RegCloseKey (hKey=0x1f48) returned 0x0 [0208.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0208.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0208.178] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0208.178] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0208.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ba40) returned 1 [0208.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ba40) returned 1 [0208.180] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0208.180] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0208.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b810 [0208.180] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ba40 [0208.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b8b0 [0208.181] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bd60 [0208.181] GetComputerNameA (in: lpBuffer=0x803bd60, nSize=0x1166fc58 | out: lpBuffer="XC64ZB", nSize=0x1166fc58) returned 1 [0208.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0208.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.183] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0208.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x803b3b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0208.184] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0208.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0208.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.184] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.184] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b3b0 [0208.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0208.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x803e7e0 [0208.185] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0208.185] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0208.185] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0208.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0208.186] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.186] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.186] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0208.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0208.187] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0208.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0208.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x803bbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0208.187] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.187] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.187] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.188] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0208.188] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0208.188] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0208.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0208.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0208.188] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.189] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.189] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.189] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0208.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.189] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x803be50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0208.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.190] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.190] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0208.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0208.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803b450, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0208.190] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.190] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.191] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0208.191] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0208.191] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1f48) returned 0x0 [0208.191] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0208.192] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0208.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x803b450, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0208.192] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.192] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.192] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.192] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0208.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0208.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x803be50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0208.193] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.193] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.193] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0208.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0208.194] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0208.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0208.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0208.194] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0208.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.194] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.194] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0208.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0208.195] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0208.195] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0208.195] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0208.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0208.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0208.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x803bbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0208.195] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0208.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0208.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.196] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0208.196] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0208.196] RegEnumKeyW (in: hKey=0x1f48, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0208.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0208.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x803be50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0208.197] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0208.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.197] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0208.197] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0208.198] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0208.198] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0208.198] RegOpenKeyExW (in: hKey=0x1f48, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1c38) returned 0x0 [0208.198] RegCloseKey (hKey=0x1f48) returned 0x0 [0208.198] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0208.198] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x803b450, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0208.199] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.199] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.199] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.200] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0208.200] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0208.200] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1, lpName=0x803e7e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0208.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0208.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.200] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x803b450, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0208.201] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.201] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.201] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0208.202] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0208.202] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0208.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0208.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x803be50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0208.202] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.202] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.203] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0208.203] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0208.203] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3, lpName=0x803e7e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0208.203] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0208.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x803b450, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0208.204] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.204] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.204] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.205] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0208.205] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0208.205] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4, lpName=0x803e7e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0208.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0208.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.205] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x803be50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0208.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.206] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0208.206] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0208.206] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0208.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0208.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.206] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0208.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x803be50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0208.207] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0208.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0208.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0208.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0208.207] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0208.207] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0208.208] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0208.208] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6, lpName=0x803e7e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0208.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0208.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.208] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b450 [0208.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x803b450, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0208.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0208.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b450) returned 1 [0208.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b450) returned 1 [0208.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0208.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0208.209] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0208.209] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0208.209] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7, lpName=0x803e7e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0208.209] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0208.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0213.604] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x803b9a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0213.607] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.607] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.607] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.607] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8, lpName=0x803e7e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0213.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x803bbd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0213.608] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.608] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.609] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.609] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.609] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0213.609] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x803b9a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0213.610] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.610] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.610] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.611] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.611] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.611] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0213.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0213.611] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x803b9a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0213.612] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.612] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.612] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.613] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.613] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.613] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xb, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0213.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.613] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x803b9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0213.614] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.614] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.614] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.615] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.615] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xc, lpName=0x803e7e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0213.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x803b9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0213.615] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.615] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.616] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.616] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.617] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xd, lpName=0x803e7e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0213.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0213.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x803bef0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0213.617] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.618] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0213.618] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0213.618] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xe, lpName=0x803e7e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0213.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0213.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x803b9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0213.619] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.619] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.619] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.620] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0213.620] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0213.620] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xf, lpName=0x803e7e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0213.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.620] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x803b9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0213.621] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.621] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.621] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.622] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.622] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x10, lpName=0x803e7e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0213.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0213.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x803b9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0213.622] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.622] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.623] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0213.623] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0213.623] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x11, lpName=0x803e7e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0213.623] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0213.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x803b9a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0213.624] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.624] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.624] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.625] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.625] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.625] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x12, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0213.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0213.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.625] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x803b9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0213.626] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.626] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0213.626] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0213.626] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x13, lpName=0x803e7e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0213.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x803bbd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0213.627] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.627] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.628] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.628] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.628] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x14, lpName=0x803e7e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0213.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0213.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.628] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x803b9a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0213.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.629] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0213.629] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0213.629] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x15, lpName=0x803e7e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0213.629] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0213.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x803be50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0213.630] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.630] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.630] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.631] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0213.631] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0213.631] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x16, lpName=0x803e7e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0213.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.631] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x803b9a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0213.632] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.632] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.632] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.633] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x17, lpName=0x803e7e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0213.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x803bbd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0213.633] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.633] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.634] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.634] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.634] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x18, lpName=0x803e7e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0213.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.634] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0213.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.635] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.635] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.635] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x19, lpName=0x803e7e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0213.635] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x803b9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0213.636] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.636] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.636] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.637] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.637] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1a, lpName=0x803e7e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0213.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0213.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0213.637] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.637] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.638] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.638] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0213.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0213.639] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1b, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0213.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x803b9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0213.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.639] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.639] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.639] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0213.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.639] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x803b9a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0213.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.640] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0213.640] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0213.640] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0213.640] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0213.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0213.641] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.641] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0213.641] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0213.642] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0213.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x803b9a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0213.642] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.642] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.642] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.643] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.643] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.643] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1f, lpName=0x803e7e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0213.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0213.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.643] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bef0 [0213.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x803bef0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0213.644] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bef0) returned 1 [0213.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bef0) returned 1 [0213.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.644] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0213.644] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0213.645] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x20, lpName=0x803e7e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0213.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0213.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0213.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x803b9a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0213.645] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.645] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.645] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.646] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0213.646] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0213.646] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x21, lpName=0x803e7e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0213.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.646] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x803bbd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0213.647] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.647] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.647] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.648] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x22, lpName=0x803e7e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0213.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0213.648] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.648] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.648] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.649] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.649] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.649] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x23, lpName=0x803e7e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0213.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.649] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x803bbd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0213.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.650] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.650] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.650] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x24, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0213.650] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0213.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x803b9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0213.651] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.651] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.651] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0213.652] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0213.652] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x25, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0213.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x803be50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0213.652] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.652] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.653] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.653] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.653] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x26, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0213.653] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0213.654] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.654] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.654] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.655] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x27, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0213.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0213.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x803bea0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0213.655] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0213.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0213.656] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x28, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0213.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0213.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x803b9a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0213.656] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.656] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.656] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.657] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0213.657] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0213.657] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x29, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0213.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0213.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x803b9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0213.657] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.658] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0213.658] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0213.658] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2a, lpName=0x803e7e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0213.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0213.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x803b9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0213.659] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.659] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.659] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0213.660] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0213.660] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0213.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x803b9a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0213.660] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.661] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.661] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.661] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2c, lpName=0x803e7e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0213.661] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0213.662] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.662] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.662] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.663] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.663] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2d, lpName=0x803e7e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0213.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0213.663] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.663] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.664] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.664] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.664] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2e, lpName=0x803e7e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0213.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0213.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.664] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0213.665] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.665] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0213.665] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0213.665] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2f, lpName=0x803e7e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0213.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x803b9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0213.666] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.666] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.666] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.667] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x30, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0213.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0213.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x803bbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0213.667] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.667] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.667] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.668] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0213.668] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0213.668] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x31, lpName=0x803e7e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0213.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0213.668] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.669] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.669] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.669] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x32, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0213.669] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0213.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0213.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x803b9a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0213.670] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.670] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.670] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.671] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0213.671] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0213.671] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x33, lpName=0x803e7e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0213.671] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0213.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x803b9a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0213.672] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.672] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.672] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.673] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.673] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x34, lpName=0x803e7e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0213.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0213.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0213.673] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.673] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.674] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0213.674] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0213.674] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x35, lpName=0x803e7e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0213.674] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0213.675] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.675] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.675] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.676] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.676] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.676] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x36, lpName=0x803e7e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0213.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0213.676] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.677] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.677] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.677] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x37, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0213.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0213.678] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.678] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.678] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.679] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.679] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.679] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x38, lpName=0x803e7e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0213.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.679] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x803b9a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0213.680] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.680] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.680] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.681] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x39, lpName=0x803e7e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0213.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0213.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0213.681] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.681] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.681] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.682] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0213.682] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0213.682] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3a, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0213.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.682] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x803be50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0213.683] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.683] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.683] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.684] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3b, lpName=0x803e7e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0213.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0213.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x803b9a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0213.684] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.684] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.684] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.685] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0213.685] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0213.685] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3c, lpName=0x803e7e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0213.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.685] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x803bbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0213.686] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.686] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.686] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.687] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0213.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0213.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0213.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x803b9a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0213.687] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.687] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.687] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.688] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0213.688] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0213.688] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0213.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.688] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x803bbd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0213.689] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.689] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.689] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.690] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3f, lpName=0x803e7e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0213.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0213.690] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.690] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.690] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.691] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.691] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.691] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x40, lpName=0x803e7e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0213.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0213.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.691] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x803bbd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0213.692] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.692] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.692] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0213.693] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0213.693] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x41, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0213.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0213.693] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.694] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.694] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.694] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x42, lpName=0x803e7e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0213.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0213.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x803bbd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0213.695] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.695] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.695] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.696] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0213.696] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0213.696] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x43, lpName=0x803e7e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0213.696] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x803be50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0213.697] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.697] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.697] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.698] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x44, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0213.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0213.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0213.698] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.698] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.698] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.699] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0213.699] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0213.699] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x45, lpName=0x803e7e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0213.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0213.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.699] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x803b9a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0213.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.700] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0213.700] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0213.700] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x46, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0213.700] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x803be50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0213.701] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bea0 [0213.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.701] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bea0) returned 1 [0213.701] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bea0) returned 1 [0213.702] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.702] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.702] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x47, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0213.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0213.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.702] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0213.703] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.703] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0213.703] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0213.704] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x48, lpName=0x803e7e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0213.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0213.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0213.704] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.704] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.704] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.705] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0213.705] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0213.705] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x49, lpName=0x803e7e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0213.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0213.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.705] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x803b9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0213.706] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803bbd0 [0213.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bbd0) returned 1 [0213.706] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bbd0) returned 1 [0213.706] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0213.707] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0213.707] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0213.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0213.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x803b9a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0213.707] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.707] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.708] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0213.708] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0213.708] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4b, lpName=0x803e7e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0213.708] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0213.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803b9a0 [0213.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x803b9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0213.709] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803be50 [0213.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b9a0) returned 1 [0213.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b9a0) returned 1 [0213.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803be50) returned 1 [0213.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803be50) returned 1 [0213.709] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0213.709] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0213.710] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0221.039] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0221.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0221.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x803d2b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0221.040] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.040] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.040] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.041] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0221.041] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0221.041] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0221.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.041] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x803d2b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0221.042] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.042] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.042] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.043] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.043] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.043] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0221.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.043] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x803cbd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0221.044] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.044] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.044] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.045] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.045] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4f, lpName=0x803e7e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0221.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.045] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x803cbd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0221.046] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.046] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.046] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.047] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x50, lpName=0x803e7e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0221.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x803d710, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0221.047] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.048] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.048] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.049] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x51, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0221.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0221.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0221.049] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.049] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.050] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0221.050] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0221.050] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x52, lpName=0x803e7e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0221.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0221.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x803d2b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0221.051] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.051] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.051] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.052] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0221.052] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0221.052] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x53, lpName=0x803e7e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0221.052] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0221.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x803cbd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0221.053] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.053] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.053] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.054] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0221.054] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0221.054] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x54, lpName=0x803e7e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0221.054] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x803d2b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0221.055] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.055] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.055] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.056] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.056] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.056] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x55, lpName=0x803e7e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0221.056] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0221.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0221.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x803d710, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0221.057] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.057] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.057] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.058] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0221.058] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0221.058] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x56, lpName=0x803e7e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0221.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0221.058] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.059] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.059] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.060] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x57, lpName=0x803e7e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0221.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0221.060] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.060] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.061] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.061] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.061] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x58, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0221.061] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0221.062] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.062] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.062] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.063] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.063] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.063] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x59, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0221.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0221.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.063] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x803d710, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0221.064] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.064] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0221.064] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0221.064] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5a, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0221.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0221.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x803d2b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0221.065] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.065] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.065] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.066] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0221.066] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0221.066] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5b, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0221.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.066] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x803cbd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0221.067] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.067] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.067] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.068] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5c, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0221.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0221.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0221.068] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.068] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.069] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0221.069] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0221.069] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5d, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0221.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x803d2b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0221.070] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.070] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.070] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.071] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.071] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.071] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5e, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0221.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.071] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x803d2b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0221.072] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.072] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.072] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.072] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x5f, lpName=0x803e7e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0221.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x803c9f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0221.073] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.073] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.073] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.074] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.074] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.074] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x60, lpName=0x803e7e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0221.074] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0221.075] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.075] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.075] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.076] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.076] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.076] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x61, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0221.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0221.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.076] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0221.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x803ccc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0221.077] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0221.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0221.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.077] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0221.077] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0221.078] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x62, lpName=0x803e7e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0221.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x803cc20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0221.078] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.078] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.079] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.079] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.079] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x63, lpName=0x803e7e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0221.079] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0221.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x803cbd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0221.080] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.080] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.080] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.081] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0221.081] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0221.081] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x64, lpName=0x803e7e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0221.081] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x803d350, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0221.082] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.082] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.082] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.083] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.083] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.083] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x65, lpName=0x803e7e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0221.083] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0221.084] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.084] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.084] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.085] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.085] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.085] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x66, lpName=0x803e7e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0221.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0221.086] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.086] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.086] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.087] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.087] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.087] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x67, lpName=0x803e7e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0221.087] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0221.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0221.088] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.088] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.088] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.089] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0221.089] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0221.089] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x68, lpName=0x803e7e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0221.089] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0221.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x803d800, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0221.090] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.090] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.090] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.091] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.091] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0221.092] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0221.092] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x69, lpName=0x803e7e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0221.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0221.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.092] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0221.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x803ccc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0221.093] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0221.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0221.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.093] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.093] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0221.094] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0221.094] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0221.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0221.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.094] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0221.095] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.095] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.095] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0221.096] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0221.096] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0221.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.096] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x803d800, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0221.097] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.097] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.097] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.098] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6c, lpName=0x803e7e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0221.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0221.098] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.099] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.099] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.099] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0221.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.100] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x803c9f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0221.101] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.101] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.101] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.102] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0221.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.102] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x803d2b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0221.103] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.103] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.103] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.104] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.104] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x6f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0221.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x803cc20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0221.104] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.105] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.105] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.105] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x70, lpName=0x803e7e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0221.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0221.106] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.106] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.106] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.107] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.107] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.107] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x71, lpName=0x803e7e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0221.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0221.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.107] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0221.108] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.108] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0221.108] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0221.109] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x72, lpName=0x803e7e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0221.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x803cc20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0221.109] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.109] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.109] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.110] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.110] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.110] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x73, lpName=0x803e7e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0221.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0221.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.110] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x803c9f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0221.111] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.111] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.111] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0221.112] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0221.112] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x74, lpName=0x803e7e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0221.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0221.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x803d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0221.112] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.112] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.113] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0221.113] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0221.113] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x75, lpName=0x803e7e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0221.113] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0221.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x803d710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0221.114] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.114] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.114] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.115] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0221.115] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0221.115] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x76, lpName=0x803e7e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0221.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.115] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x803d2b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0221.116] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.116] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.116] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.117] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.117] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.117] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x77, lpName=0x803e7e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0221.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.117] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x803d2b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0221.118] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.118] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.118] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.119] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x78, lpName=0x803e7e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0221.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x803d710, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0221.119] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.120] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.120] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.120] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x79, lpName=0x803e7e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0221.120] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0221.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0221.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x803cc20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0221.121] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.121] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0221.121] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0221.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.122] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0221.122] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0221.122] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7a, lpName=0x803e7e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0221.122] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0221.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x803cbd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0221.123] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.123] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.123] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.124] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0221.124] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0221.124] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7b, lpName=0x803e7e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0221.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.124] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x803d350, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0221.125] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.125] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.125] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.126] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.126] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0221.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0221.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0221.126] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.127] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.127] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0221.128] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0221.128] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0221.128] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7d, lpName=0x803e7e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0221.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.128] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x803d710, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0221.129] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.129] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.129] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.130] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7e, lpName=0x803e7e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0221.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0221.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x803d710, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0221.130] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.131] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0221.131] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0221.131] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x7f, lpName=0x803e7e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0221.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0221.132] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.132] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.133] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.133] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.133] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x80, lpName=0x803e7e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0221.133] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0221.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x803d800, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0221.134] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.134] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.134] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.135] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0221.135] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0221.135] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x81, lpName=0x803e7e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0221.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0221.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x803d2b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0221.135] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.136] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0221.136] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0221.136] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x82, lpName=0x803e7e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0221.136] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x803cbd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0221.137] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.137] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.137] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.138] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.138] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.138] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x83, lpName=0x803e7e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0221.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.138] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0221.139] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.139] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.139] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.139] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x84, lpName=0x803e7e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0221.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0221.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0221.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x803c9f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0221.140] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0221.140] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0221.140] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.141] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0221.141] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0221.141] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x85, lpName=0x803e7e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0221.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.141] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0221.142] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0221.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0221.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0221.142] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.142] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.143] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x86, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0221.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0221.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x803d2b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0221.143] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.143] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.144] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0221.144] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0221.144] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x87, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0221.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0221.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.144] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0221.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0221.145] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0221.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0221.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0221.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0221.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0221.145] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0221.145] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0221.146] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x88, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0221.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0221.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0221.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x803d2b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0221.146] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d350 [0221.146] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0221.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0221.147] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d350) returned 1 [0221.147] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d350) returned 1 [0226.804] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0226.804] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0226.804] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x89, lpName=0x803e7e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0226.804] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0226.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x803d800, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0226.805] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.805] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.805] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.806] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0226.806] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0226.806] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8a, lpName=0x803e7e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0226.806] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x803ce50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0226.807] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.807] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.807] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.808] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.808] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.808] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0226.808] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x803c9f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0226.809] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.809] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.809] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.810] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.810] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.810] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0226.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0226.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.810] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x803c9f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0226.811] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.811] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.812] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0226.812] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0226.812] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8d, lpName=0x803e7e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0226.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x803d2b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0226.813] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.813] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.813] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.814] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.814] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.814] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8e, lpName=0x803e7e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0226.814] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60690 [0226.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x803d2b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0226.815] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.815] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.815] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.816] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60690) returned 1 [0226.816] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60690) returned 1 [0226.816] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x8f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0226.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.816] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x803cbd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0226.817] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.817] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.817] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.818] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.818] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x90, lpName=0x803e7e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0226.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0226.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x803d710, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0226.818] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.818] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.819] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.819] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.820] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0226.820] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0226.820] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x91, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0226.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0226.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.820] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x803ce50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0226.821] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.821] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.821] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0226.822] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0226.822] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x92, lpName=0x803e7e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0226.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x803d710, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0226.822] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.823] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.823] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.823] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x93, lpName=0x803e7e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0226.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x803ce50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0226.824] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.824] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.825] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.825] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.825] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x94, lpName=0x803e7e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0226.825] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x803c9f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0226.826] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.826] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.826] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.827] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.827] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.827] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x95, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0226.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0226.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0226.827] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x803d800, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0226.828] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.828] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.828] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0226.829] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0226.829] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x96, lpName=0x803e7e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0226.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0226.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x803cbd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0226.829] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.829] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.830] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.830] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.830] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x97, lpName=0x803e7e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0226.830] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x803d710, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0226.831] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.831] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.831] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.832] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.832] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.832] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x98, lpName=0x803e7e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0226.832] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0226.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x803d710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0226.833] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.833] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.833] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.834] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0226.834] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0226.834] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x99, lpName=0x803e7e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0226.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.834] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x803d710, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0226.835] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.835] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.835] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.836] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.836] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.836] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9a, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0226.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x803ce50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0226.837] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.838] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.838] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.839] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9b, lpName=0x803e7e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0226.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60cc0 [0226.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x803ce50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0226.839] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.840] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60cc0) returned 1 [0226.840] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60cc0) returned 1 [0226.841] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9c, lpName=0x803e7e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0226.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x803d2b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0226.841] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.841] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.841] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.842] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.842] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.842] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9d, lpName=0x803e7e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0226.842] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0226.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x803ce50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0226.843] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.843] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.843] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.844] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0226.844] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0226.844] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9e, lpName=0x803e7e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0226.844] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0226.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x803d2b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0226.845] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.845] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.845] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.846] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0226.846] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0226.846] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x9f, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0226.846] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x803d2b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0226.847] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.847] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.847] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.848] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.848] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.848] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0226.848] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0226.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x803ce50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0226.849] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.849] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.849] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.850] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0226.850] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0226.850] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa1, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0226.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0226.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x803d710, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0226.851] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.851] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.852] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0226.852] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0226.852] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa2, lpName=0x803e7e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0226.852] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x803d2b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0226.853] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.853] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.854] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.854] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.855] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa3, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0226.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x803c9f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0226.855] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.855] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.856] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.856] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.856] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa4, lpName=0x803e7e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0226.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0226.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x803ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0226.857] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.857] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.858] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0226.858] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0226.858] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa5, lpName=0x803e7e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0226.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x803c9f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0226.859] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.859] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.859] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.860] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.860] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.860] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa6, lpName=0x803e7e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0226.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0226.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.860] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x803d710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0226.861] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.861] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.861] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0226.862] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0226.862] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa7, lpName=0x803e7e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0226.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0226.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x803d2b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0226.862] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.862] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.863] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0226.863] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0226.863] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa8, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0226.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0226.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.863] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0226.864] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.864] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.864] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.865] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0226.865] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0226.865] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xa9, lpName=0x803e7e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0226.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0226.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x803c9f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0226.865] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.866] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.866] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0226.867] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0226.867] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xaa, lpName=0x803e7e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0226.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0226.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x803d710, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0226.867] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.868] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0226.868] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0226.868] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xab, lpName=0x803e7e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0226.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61890 [0226.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x803d2b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0226.869] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.869] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.869] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.870] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61890) returned 1 [0226.870] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61890) returned 1 [0226.870] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xac, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0226.870] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x803c9f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0226.871] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.871] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.871] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.872] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.872] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.872] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xad, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0226.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0226.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x803d2b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0226.872] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.873] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0226.873] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0226.873] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xae, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0226.873] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0226.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x803d2b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0226.874] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.874] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.874] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.875] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.875] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.875] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xaf, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0226.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61140 [0226.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.875] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x803d800, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0226.876] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.876] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.876] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61140) returned 1 [0226.877] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61140) returned 1 [0226.877] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xb0, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0226.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0226.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0226.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x803d710, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0226.877] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.878] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0226.878] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0226.878] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xb1, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0226.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0226.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x803d2b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0226.879] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.879] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.879] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.880] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.880] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.880] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xb2, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0226.880] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0226.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0226.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x803d2b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0226.881] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.881] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.881] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.882] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61a40) returned 1 [0226.882] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61a40) returned 1 [0226.882] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xb3, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0226.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0226.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0226.882] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x803cbd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0226.883] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.883] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.883] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.884] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0226.884] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0226.884] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0xb4, lpName=0x803e7e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0226.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0226.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.884] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x803ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0226.885] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.885] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0226.885] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0226.885] RegOpenKeyExW (in: hKey=0x1c38, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1cc8) returned 0x0 [0226.886] RegCloseKey (hKey=0x1c38) returned 0x0 [0226.886] RegEnumKeyW (in: hKey=0x1cc8, dwIndex=0x0, lpName=0x803e7e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0226.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0226.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.886] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x803d2b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0226.887] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.887] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.887] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0226.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0226.888] RegOpenKeyExW (in: hKey=0x1cc8, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1c38) returned 0x0 [0226.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803e7e0) returned 1 [0226.888] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803e7e0) returned 1 [0226.888] RegCloseKey (hKey=0x1cc8) returned 0x0 [0226.888] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b3b0) returned 1 [0226.889] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b3b0) returned 1 [0226.889] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x0, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x20) returned 0x8037e40 [0226.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d00 [0226.889] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d2b0 [0226.889] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x1, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b60 [0226.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cbd0 [0226.890] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x2, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c20 [0226.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803c9f0 [0226.890] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x3, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.890] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a20 [0226.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d710 [0226.891] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x4, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803cc20 [0226.891] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037e40) returned 1 [0226.891] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037e40) returned 1 [0226.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037d20 [0226.891] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803d800 [0226.891] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x5, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a60 [0226.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ce50 [0226.892] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x6, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037ca0 [0226.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x803ccc0 [0226.892] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x7, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.892] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a40 [0226.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ab0 [0226.893] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x8, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x60) returned 0x8031ac0 [0226.893] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cc20) returned 1 [0226.893] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cc20) returned 1 [0226.893] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037a80 [0226.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63f70 [0226.894] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x9, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037aa0 [0226.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64880 [0226.894] RegEnumValueA (in: hKey=0x1c38, dwIndex=0xa, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b80 [0226.894] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c648d0 [0226.895] RegEnumValueA (in: hKey=0x1c38, dwIndex=0xb, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b00 [0226.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64ce0 [0226.895] RegEnumValueA (in: hKey=0x1c38, dwIndex=0xc, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.895] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0226.896] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8031ac0) returned 1 [0226.896] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8031ac0) returned 1 [0226.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c00 [0226.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64d30 [0226.896] RegEnumValueA (in: hKey=0x1c38, dwIndex=0xd, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.896] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b20 [0226.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a10 [0226.897] RegEnumValueA (in: hKey=0x1c38, dwIndex=0xe, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037cc0 [0226.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64bf0 [0226.897] RegEnumValueA (in: hKey=0x1c38, dwIndex=0xf, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.897] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037b40 [0226.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64240 [0226.898] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x10, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.898] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xa0) returned 0x8c636d0 [0226.898] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0226.898] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0226.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8037c40 [0226.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64a60 [0226.899] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x11, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c652e0 [0226.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64060 [0226.899] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x12, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.899] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65380 [0226.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c63fc0 [0226.900] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x13, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65140 [0226.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64100 [0226.900] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x14, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.900] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xc0) returned 0x803ddb0 [0226.901] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c636d0) returned 1 [0226.901] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c636d0) returned 1 [0226.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c64fa0 [0226.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64150 [0226.901] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x15, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65480 [0226.901] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c641a0 [0226.902] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x16, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c653c0 [0226.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64290 [0226.902] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x17, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65020 [0226.902] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c645b0 [0226.902] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x18, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0xe0) returned 0x80384d0 [0226.903] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ddb0) returned 1 [0226.903] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ddb0) returned 1 [0226.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65440 [0226.903] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64600 [0226.903] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x19, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x10) returned 0x8c65240 [0226.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64920 [0226.904] RegEnumValueA (in: hKey=0x1c38, dwIndex=0x1a, lpValueName=0x1166f9d0, lpcchValueName=0x1166faf8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x1166faf8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0226.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.904] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.904] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.904] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.905] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.905] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.905] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.906] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.906] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.906] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.907] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.907] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0226.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0226.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c64970 [0226.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64970) returned 1 [0226.908] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64970) returned 1 [0226.908] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c642e0 [0226.908] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d2b0) returned 1 [0226.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d2b0) returned 1 [0226.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d00) returned 1 [0226.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d00) returned 1 [0226.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803cbd0) returned 1 [0226.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803cbd0) returned 1 [0226.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b60) returned 1 [0226.909] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b60) returned 1 [0226.909] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803c9f0) returned 1 [0226.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803c9f0) returned 1 [0226.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c20) returned 1 [0226.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c20) returned 1 [0226.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d710) returned 1 [0226.910] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d710) returned 1 [0226.910] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a20) returned 1 [0226.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a20) returned 1 [0226.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803d800) returned 1 [0226.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803d800) returned 1 [0226.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037d20) returned 1 [0226.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037d20) returned 1 [0226.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ce50) returned 1 [0226.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ce50) returned 1 [0226.911] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a60) returned 1 [0226.911] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a60) returned 1 [0226.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ccc0) returned 1 [0226.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ccc0) returned 1 [0226.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037ca0) returned 1 [0226.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037ca0) returned 1 [0226.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ab0) returned 1 [0226.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ab0) returned 1 [0226.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a40) returned 1 [0226.912] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a40) returned 1 [0226.912] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63f70) returned 1 [0226.913] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63f70) returned 1 [0233.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037a80) returned 1 [0233.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037a80) returned 1 [0233.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64880) returned 1 [0233.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64880) returned 1 [0233.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037aa0) returned 1 [0233.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037aa0) returned 1 [0233.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c648d0) returned 1 [0233.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c648d0) returned 1 [0233.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b80) returned 1 [0233.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b80) returned 1 [0233.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64ce0) returned 1 [0233.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64ce0) returned 1 [0233.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b00) returned 1 [0233.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b00) returned 1 [0233.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64d30) returned 1 [0233.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64d30) returned 1 [0233.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c00) returned 1 [0233.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c00) returned 1 [0233.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a10) returned 1 [0233.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a10) returned 1 [0233.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b20) returned 1 [0233.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b20) returned 1 [0233.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64bf0) returned 1 [0233.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64bf0) returned 1 [0233.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037cc0) returned 1 [0233.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037cc0) returned 1 [0233.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64240) returned 1 [0233.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64240) returned 1 [0233.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037b40) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037b40) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64a60) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64a60) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8037c40) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8037c40) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64060) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64060) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c652e0) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c652e0) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c63fc0) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c63fc0) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65380) returned 1 [0233.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65380) returned 1 [0233.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64100) returned 1 [0233.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64100) returned 1 [0233.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65140) returned 1 [0233.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65140) returned 1 [0233.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64150) returned 1 [0233.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64150) returned 1 [0233.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64fa0) returned 1 [0233.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64fa0) returned 1 [0233.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c641a0) returned 1 [0233.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c641a0) returned 1 [0233.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65480) returned 1 [0233.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65480) returned 1 [0233.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64290) returned 1 [0233.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64290) returned 1 [0233.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c653c0) returned 1 [0233.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c653c0) returned 1 [0233.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c645b0) returned 1 [0233.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c645b0) returned 1 [0233.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65020) returned 1 [0233.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65020) returned 1 [0233.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64600) returned 1 [0233.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64600) returned 1 [0233.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65440) returned 1 [0233.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65440) returned 1 [0233.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c64920) returned 1 [0233.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c64920) returned 1 [0233.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c65240) returned 1 [0233.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c65240) returned 1 [0233.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x80384d0) returned 1 [0233.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x80384d0) returned 1 [0233.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.293] RegQueryValueExA (in: hKey=0x1c38, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1166fb18, lpData=0x0, lpcbData=0x1166fb00*=0x0 | out: lpType=0x1166fb18*=0x4, lpData=0x0, lpcbData=0x1166fb00*=0x4) returned 0x0 [0233.293] RegQueryValueExA (in: hKey=0x1c38, lpValueName="InstallDate", lpReserved=0x0, lpType=0x1166fb18, lpData=0x8c40290, lpcbData=0x1166fb00*=0x4 | out: lpType=0x1166fb18*=0x4, lpData=0x8c40290*=0x60251383, lpcbData=0x1166fb00*=0x4) returned 0x0 [0233.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c642e0) returned 1 [0233.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c642e0) returned 1 [0233.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0233.294] CryptAcquireContextW (in: phProv=0x1166fb08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1166fb08*=0x8799e80) returned 1 [0233.295] CryptCreateHash (in: hProv=0x8799e80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1166fb08 | out: phHash=0x1166fb08) returned 1 [0233.295] CryptHashData (hHash=0xa9852b0, pbData=0x803b8b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0233.296] CryptGetHashParam (in: hHash=0xa9852b0, dwParam=0x4, pbData=0x1166fb68, pdwDataLen=0x1166fb00, dwFlags=0x0 | out: pbData=0x1166fb68, pdwDataLen=0x1166fb00) returned 1 [0233.296] CryptGetHashParam (in: hHash=0xa9852b0, dwParam=0x2, pbData=0x8c407e0, pdwDataLen=0x1166fb68, dwFlags=0x0 | out: pbData=0x8c407e0, pdwDataLen=0x1166fb68) returned 1 [0233.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0233.296] CryptDestroyHash (hHash=0xa9852b0) returned 1 [0233.296] CryptReleaseContext (hProv=0x8799e80, dwFlags=0x0) returned 1 [0233.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0233.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0233.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0233.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0233.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0233.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0233.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0233.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0233.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40150 [0233.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0233.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0233.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0233.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0233.299] RegCloseKey (hKey=0x1c38) returned 0x0 [0233.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803bd60) returned 1 [0233.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803bd60) returned 1 [0233.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803b8b0) returned 1 [0233.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803b8b0) returned 1 [0233.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40150) returned 1 [0233.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40150) returned 1 [0233.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x803ba40) returned 1 [0233.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x803ba40) returned 1 [0233.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fca0 [0233.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ffc0 [0233.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40010 [0233.301] GetComputerNameA (in: lpBuffer=0x8c40010, nSize=0x1166fc58 | out: lpBuffer="XC64ZB", nSize=0x1166fc58) returned 1 [0233.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0233.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x8c403d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0233.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0233.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0233.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0233.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0233.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0233.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40150 [0233.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61a40 [0233.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x280) returned 0x8c656a0 [0233.303] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0233.303] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0233.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0233.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8c40060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0233.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0233.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0233.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0233.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0233.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0233.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.305] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0233.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0233.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8c401a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0233.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0233.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0233.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0233.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0233.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0233.307] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0233.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0233.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8c40290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0233.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0233.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0233.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0233.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0233.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0233.308] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0233.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0233.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0233.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x8c40380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0233.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0233.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0233.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0233.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0233.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0233.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0233.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0233.310] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0233.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0233.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c40880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0233.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0233.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0233.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0233.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0233.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0233.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.311] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1c38) returned 0x0 [0233.311] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0233.311] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0233.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0233.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0233.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8c3fed0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0233.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0233.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0233.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0233.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0233.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0233.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0233.313] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0233.313] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0233.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0233.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8c3fbb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0233.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0233.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0233.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0233.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0233.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0233.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.315] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0233.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0233.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8c400b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0233.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0233.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0233.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0233.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0233.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0233.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.316] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0233.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0233.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8c404c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0233.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0233.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0233.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.318] RegEnumKeyW (in: hKey=0x1c38, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0233.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0233.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0233.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8c40060, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0233.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0233.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0233.319] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0233.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0233.319] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0233.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0233.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0233.320] RegOpenKeyExW (in: hKey=0x1c38, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1166fad8 | out: phkResult=0x1166fad8*=0x1fac) returned 0x0 [0233.320] RegCloseKey (hKey=0x1c38) returned 0x0 [0233.320] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x0, lpName=0x8c656a0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0233.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0233.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x8c406f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0233.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0233.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0233.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.321] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1, lpName=0x8c656a0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0233.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0233.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x8c407e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0233.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0233.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0233.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0233.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0233.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0233.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.323] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2, lpName=0x8c656a0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0233.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0233.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0233.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x8c3fac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0233.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0233.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0233.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0233.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0233.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0233.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0233.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0233.324] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3, lpName=0x8c656a0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0233.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0233.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x8c40380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0233.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0233.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0233.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0233.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0233.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0233.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.325] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4, lpName=0x8c656a0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0233.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61020 [0233.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0233.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x8c3fb60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0233.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0233.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0233.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61020) returned 1 [0233.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61020) returned 1 [0233.327] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5, lpName=0x8c656a0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0233.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0233.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x8c40600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0233.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0233.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0233.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0233.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.328] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6, lpName=0x8c656a0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0233.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0233.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x8c40510, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0233.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0233.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0233.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0233.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0233.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0233.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.330] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7, lpName=0x8c656a0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0233.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0233.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0233.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x8c3fed0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0233.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0233.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0233.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0233.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0233.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0233.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.332] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8, lpName=0x8c656a0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0233.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0233.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0233.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x8c3fa70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0233.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0233.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0233.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0233.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0233.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0233.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0233.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0233.333] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9, lpName=0x8c656a0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0233.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0233.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x8c3fc50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0233.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.335] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0233.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0233.335] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0233.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0233.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0233.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0233.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x8c405b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0233.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0233.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0233.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0233.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0233.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0233.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0233.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0233.336] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xb, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0233.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0233.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0233.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x8c3fd90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0233.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0233.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0233.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0233.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0233.337] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0233.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0233.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0233.338] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xc, lpName=0x8c656a0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0233.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60330 [0233.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0233.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x8c40740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0233.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0233.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0233.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0233.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0233.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0233.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60330) returned 1 [0233.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60330) returned 1 [0233.339] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xd, lpName=0x8c656a0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0233.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0233.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0233.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x8c40060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0233.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0233.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0233.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0233.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0233.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0233.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0233.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0233.340] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xe, lpName=0x8c656a0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0233.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x8c3fc50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0233.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0233.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0233.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0233.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.341] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xf, lpName=0x8c656a0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0233.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0233.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0233.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x8c3fa20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0233.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0233.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0233.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0233.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0233.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0233.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0233.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0233.342] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x10, lpName=0x8c656a0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0233.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0233.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0233.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x8c3fd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0233.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0233.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0233.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0233.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0233.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0233.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0233.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0233.344] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x11, lpName=0x8c656a0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0233.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0233.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0233.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x8c40830, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0233.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0233.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0233.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0233.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0233.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0233.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.345] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.346] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x12, lpName=0x8c656a0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0233.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0233.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x8c3fcf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0233.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0233.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0233.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0233.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0233.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0233.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.347] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x13, lpName=0x8c656a0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0233.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x8c3f9d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0233.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.348] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.348] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x14, lpName=0x8c656a0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0233.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0233.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0233.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x8c3fde0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0233.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0233.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0233.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0233.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0233.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0233.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0233.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0233.349] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x15, lpName=0x8c656a0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0233.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0233.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0233.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x8c40600, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0233.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0233.350] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0233.350] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0233.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0233.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0233.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0233.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0233.351] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x16, lpName=0x8c656a0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0233.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0233.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x8c3fb60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0233.351] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0233.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0233.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0233.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0233.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0233.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.352] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x17, lpName=0x8c656a0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0233.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0233.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0233.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x8c404c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0233.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0233.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0233.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0233.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0233.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0233.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0233.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0233.354] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x18, lpName=0x8c656a0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0233.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0233.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0233.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x8c3fac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0233.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0233.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0233.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0233.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0233.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0233.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0233.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0233.355] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x19, lpName=0x8c656a0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0233.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61800 [0233.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0233.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x8c3f9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0233.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0233.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0233.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0233.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0233.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0233.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61800) returned 1 [0233.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61800) returned 1 [0233.357] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1a, lpName=0x8c656a0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0233.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0233.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0233.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x8c40830, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0233.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0233.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0233.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0233.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0233.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0233.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0233.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0233.359] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1b, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0233.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0233.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x8c40470, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0233.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0233.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0233.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0233.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0233.360] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1c, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0233.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0233.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0233.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x8c3fac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0233.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0233.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0233.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0233.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0233.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0233.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0233.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0233.362] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1d, lpName=0x8c656a0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0233.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0233.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0233.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x8c3fc00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0233.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0233.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0233.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0233.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0233.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0233.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0233.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0233.364] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1e, lpName=0x8c656a0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0233.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0233.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x8c3f980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0233.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0233.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0233.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0233.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0233.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0233.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.365] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x1f, lpName=0x8c656a0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0233.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0233.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x8c3f980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0233.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0233.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0233.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0233.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0233.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0233.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.367] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x20, lpName=0x8c656a0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0233.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0233.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0233.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x8c3fb60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0233.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0233.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0233.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0233.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0233.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0233.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.369] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x21, lpName=0x8c656a0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0233.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0233.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x8c40830, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0233.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0233.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0233.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0233.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0233.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0233.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.371] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x22, lpName=0x8c656a0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0233.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0233.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0233.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x8c40560, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0233.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0233.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0233.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0233.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0233.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0233.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0233.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0233.372] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x23, lpName=0x8c656a0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0233.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ffd0 [0233.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0233.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x8c40290, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0233.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0233.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0233.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0233.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0233.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0233.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ffd0) returned 1 [0233.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ffd0) returned 1 [0233.374] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x24, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0233.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0233.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0233.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x8c40240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0233.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0233.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0233.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0233.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0233.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0233.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0233.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0233.376] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x25, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0233.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0233.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x8c403d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0233.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0233.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0233.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0233.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0233.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0233.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.378] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x26, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0233.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61ad0 [0233.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0233.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x8c401f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0233.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0233.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0233.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0233.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0233.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0233.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61ad0) returned 1 [0233.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61ad0) returned 1 [0233.380] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x27, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0233.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0233.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0233.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x8c3fde0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0233.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0233.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0233.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0233.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.226] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0239.226] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0239.226] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x28, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0239.226] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0239.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0239.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x8c3f9d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0239.227] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0239.227] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0239.227] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.228] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.228] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.228] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x29, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0239.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0239.228] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0239.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x8c40290, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0239.229] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0239.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0239.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0239.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0239.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0239.229] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.229] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.230] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2a, lpName=0x8c656a0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0239.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x8c40060, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0239.230] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0239.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0239.231] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.231] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.231] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0239.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0239.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x8c40510, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0239.232] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd40 [0239.232] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0239.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0239.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd40) returned 1 [0239.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd40) returned 1 [0239.233] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.233] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.233] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2c, lpName=0x8c656a0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0239.233] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0239.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x8c40790, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0239.234] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0239.234] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0239.234] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0239.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0239.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0239.235] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.235] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.235] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2d, lpName=0x8c656a0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0239.235] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0239.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x8c3fe80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0239.236] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0239.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0239.236] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0239.236] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0239.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0239.237] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.237] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.237] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2e, lpName=0x8c656a0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0239.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.237] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0239.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x8c406a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0239.238] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0239.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0239.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0239.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0239.238] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0239.238] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.239] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.239] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x2f, lpName=0x8c656a0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0239.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0239.239] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x8c3fe30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0239.240] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0239.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0239.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0239.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0239.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0239.240] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.240] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.241] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x30, lpName=0x8c656a0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0239.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0239.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0239.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0239.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x8c406f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0239.241] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0239.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0239.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0239.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0239.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0239.242] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0239.242] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0239.243] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x31, lpName=0x8c656a0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0239.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0239.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x8c3fb10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0239.243] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0239.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0239.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.244] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.244] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.245] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x32, lpName=0x8c656a0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0239.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0239.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0239.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x8c3fc00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0239.245] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0239.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0239.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.246] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.246] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.246] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x33, lpName=0x8c656a0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0239.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0239.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0239.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x8c40420, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0239.247] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0239.247] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0239.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0239.248] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0239.248] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0239.248] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x34, lpName=0x8c656a0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0239.248] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0239.249] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0239.249] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.249] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0239.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0239.250] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.250] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.250] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x35, lpName=0x8c656a0, cchName=0x104 | out: lpName="F12") returned 0x0 [0239.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.250] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0239.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x8c402e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0239.251] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0239.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0239.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0239.251] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0239.251] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0239.252] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.252] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.252] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x36, lpName=0x8c656a0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0239.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.252] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0239.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x8c3fed0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0239.253] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.253] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.253] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.253] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x37, lpName=0x8c656a0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0239.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0239.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0239.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x8c406f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0239.254] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0239.254] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0239.254] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0239.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0239.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0239.255] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0239.255] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0239.255] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x38, lpName=0x8c656a0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0239.255] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0239.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x8c3fd90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0239.256] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0239.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.256] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0239.256] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0239.257] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.257] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.257] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x39, lpName=0x8c656a0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0239.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.257] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0239.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x8c40790, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0239.258] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0239.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0239.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0239.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.258] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.258] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.259] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.259] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3a, lpName=0x8c656a0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0239.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0239.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0239.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0239.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x8c40830, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0239.259] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0239.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0239.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0239.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0239.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0239.260] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0239.260] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0239.260] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3b, lpName=0x8c656a0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0239.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x8c401a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0239.261] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.261] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.261] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.262] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.262] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.262] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3c, lpName=0x8c656a0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0239.262] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0239.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff20 [0239.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x8c3ff20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0239.263] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0239.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff20) returned 1 [0239.263] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff20) returned 1 [0239.263] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0239.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0239.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0239.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0239.264] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0239.264] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0239.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0239.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0239.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x8c3fa70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0239.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0239.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0239.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.265] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0239.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0239.266] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0239.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61770 [0239.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0239.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0239.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x8c40510, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0239.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0239.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0239.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61770) returned 1 [0239.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61770) returned 1 [0239.268] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x3f, lpName=0x8c656a0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0239.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0239.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0239.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0239.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0239.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.270] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x40, lpName=0x8c656a0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0239.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0239.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0239.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x8c40420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0239.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0239.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0239.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0239.272] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0239.272] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x41, lpName=0x8c656a0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0239.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x8c3fcf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0239.273] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0239.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.273] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0239.273] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0239.274] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.274] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.274] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x42, lpName=0x8c656a0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0239.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0239.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0239.274] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0239.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x8c40830, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0239.275] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0239.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0239.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0239.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.275] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.275] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0239.276] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0239.276] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x43, lpName=0x8c656a0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0239.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0239.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0239.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x8c40740, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0239.276] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0239.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0239.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0239.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0239.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0239.277] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0239.277] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0239.277] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x44, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0239.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0239.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x8c3fa20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0239.278] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.278] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0239.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0239.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.279] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.279] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.279] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x45, lpName=0x8c656a0, cchName=0x104 | out: lpName="IME") returned 0x0 [0239.279] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0239.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x8c40240, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0239.280] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0239.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0239.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.280] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.280] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.281] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.281] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x46, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0239.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0239.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x8c402e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0239.281] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0239.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0239.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0239.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0239.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0239.282] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.282] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.282] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x47, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0239.282] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0239.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x8c40600, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0239.283] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0239.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0239.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0239.283] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0239.283] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0239.284] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.284] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.284] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x48, lpName=0x8c656a0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0239.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.284] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x8c3fcf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0239.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.285] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.285] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.285] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x49, lpName=0x8c656a0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0239.285] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0239.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0239.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x8c3fcf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0239.286] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c403d0 [0239.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.286] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c403d0) returned 1 [0239.286] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c403d0) returned 1 [0239.287] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0239.287] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0239.287] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Input") returned 0x0 [0239.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.287] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x8c401a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0239.288] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0239.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0239.288] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0239.288] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.289] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.289] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4b, lpName=0x8c656a0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0239.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0239.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x8c3fd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0239.289] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.289] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.290] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0239.290] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0239.290] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0239.290] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0239.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0239.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x8c401f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0239.291] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.291] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.291] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0239.292] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0239.292] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0239.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0239.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x8c3fe80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0239.292] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0239.292] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0239.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0239.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0239.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0239.293] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.293] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.293] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0239.293] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0239.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0239.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0239.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x8c3fed0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0239.294] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0239.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.294] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0239.294] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0239.295] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0239.295] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0239.295] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x4f, lpName=0x8c656a0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0239.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0239.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.295] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0239.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x8c40650, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0239.296] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40880 [0239.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0239.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0239.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40880) returned 1 [0239.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40880) returned 1 [0239.296] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0239.296] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0239.297] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x50, lpName=0x8c656a0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0239.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0239.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0239.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x8c401a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0239.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0239.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0239.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0239.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.297] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.297] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.297] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x51, lpName=0x8c656a0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0239.297] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0239.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x8c3fd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0239.298] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0239.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.298] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0239.298] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0239.299] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0239.299] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0239.299] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x52, lpName=0x8c656a0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0239.299] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0239.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x8c3fa70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0239.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0239.300] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0239.300] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0239.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0239.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0239.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.301] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x53, lpName=0x8c656a0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0239.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x8c3fc50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0239.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0239.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0239.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0239.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.303] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x54, lpName=0x8c656a0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0239.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0239.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x8c3f9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0239.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0239.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0239.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.305] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x55, lpName=0x8c656a0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0239.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0239.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0239.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0239.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x8c3fde0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0239.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0239.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0239.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0239.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0239.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0239.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0239.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0239.306] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x56, lpName=0x8c656a0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0239.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0239.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x8c3fde0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0239.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0239.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0239.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0239.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0239.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0239.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.308] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x57, lpName=0x8c656a0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0239.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0239.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0239.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x8c40600, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0239.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0239.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0239.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0239.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0239.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0239.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.310] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x58, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0239.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x8c401f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0239.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0239.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0239.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0239.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.311] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x59, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0239.311] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x8c401f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0239.312] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0239.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0239.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0239.312] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.312] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.313] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5a, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0239.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0239.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x8c406f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0239.313] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0239.313] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0239.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0239.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0239.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0239.314] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.314] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.314] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5b, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0239.314] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0239.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x8c406f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0239.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0239.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0239.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0239.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0239.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0239.315] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0239.315] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0239.316] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5c, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0239.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0239.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0239.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x8c40290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0239.316] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0239.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0239.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0239.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0239.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0239.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0239.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0239.317] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5d, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0239.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0239.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x8c401f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0239.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0239.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0239.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0239.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0239.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0239.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.318] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5e, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0239.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x8c40060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0239.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.319] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.320] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x5f, lpName=0x8c656a0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0239.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0239.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x8c3fd90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0239.320] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c405b0 [0239.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c405b0) returned 1 [0239.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c405b0) returned 1 [0239.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0239.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0239.321] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x60, lpName=0x8c656a0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0239.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60210 [0239.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0239.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x8c3fb10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0239.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0239.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0239.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60210) returned 1 [0239.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60210) returned 1 [0239.323] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x61, lpName=0x8c656a0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0239.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0239.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0239.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0239.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x8c3fb60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0239.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0239.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0239.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0239.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0239.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0239.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0239.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0239.324] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x62, lpName=0x8c656a0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0239.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0239.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x8c3fcf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0239.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0239.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0239.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0239.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.325] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x63, lpName=0x8c656a0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0239.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c615c0 [0239.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0239.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0239.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x8c406a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0239.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0239.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0239.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0239.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0239.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0239.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c615c0) returned 1 [0239.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c615c0) returned 1 [0239.327] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x64, lpName=0x8c656a0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0239.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0239.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x8c3fe30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0239.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0239.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0239.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0239.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0239.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0239.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0239.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0239.328] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x65, lpName=0x8c656a0, cchName=0x104 | out: lpName="Network") returned 0x0 [0239.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0239.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0239.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x8c3fb10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0239.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0239.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0239.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0239.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0239.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0239.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0239.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0239.330] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x66, lpName=0x8c656a0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0239.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0239.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0239.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0239.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x8c3fc00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0239.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0239.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0239.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0239.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0239.330] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0239.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0239.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0239.331] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x67, lpName=0x8c656a0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0239.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0239.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40380 [0239.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x8c40380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0239.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fcf0 [0239.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40380) returned 1 [0239.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40380) returned 1 [0239.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fcf0) returned 1 [0239.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fcf0) returned 1 [0239.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0239.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0239.332] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x68, lpName=0x8c656a0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0239.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60570 [0239.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0239.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x8c3ff70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0239.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0239.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0239.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0239.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0239.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0239.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60570) returned 1 [0239.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60570) returned 1 [0239.334] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x69, lpName=0x8c656a0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0239.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0239.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0239.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x8c3f930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0239.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0239.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0239.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0245.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0245.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0245.264] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.264] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.264] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Office") returned 0x0 [0245.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x8c401a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0245.265] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.265] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.266] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.266] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.266] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0245.266] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x8c40420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0245.267] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0245.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.267] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.267] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0245.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0245.268] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.268] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.268] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6c, lpName=0x8c656a0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0245.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.268] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0245.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x8c400b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0245.269] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c404c0 [0245.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0245.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0245.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c404c0) returned 1 [0245.269] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c404c0) returned 1 [0245.269] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.270] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.270] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0245.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0245.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x8c40600, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0245.270] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0245.270] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.271] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0245.271] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0245.271] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0245.271] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.272] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x8c40600, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0245.300] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0245.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0245.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0245.301] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.301] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.301] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x6f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0245.301] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x8c40060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0245.302] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.302] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.302] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.303] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x70, lpName=0x8c656a0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0245.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x8c3fc50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0245.303] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40470 [0245.303] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.303] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40470) returned 1 [0245.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40470) returned 1 [0245.304] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.304] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.304] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x71, lpName=0x8c656a0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0245.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.304] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c407e0 [0245.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x8c407e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0245.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0245.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c407e0) returned 1 [0245.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c407e0) returned 1 [0245.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.305] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.305] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.305] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x72, lpName=0x8c656a0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0245.305] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0245.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x8c3f930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0245.306] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0245.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0245.306] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.306] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.307] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.307] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x73, lpName=0x8c656a0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0245.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0245.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x8c40420, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0245.307] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0245.307] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0245.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0245.308] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0245.308] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0245.308] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x74, lpName=0x8c656a0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0245.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.308] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0245.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x8c402e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0245.309] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0245.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0245.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0245.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0245.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0245.309] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.309] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.309] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x75, lpName=0x8c656a0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0245.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0245.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0245.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x8c402e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0245.310] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb60 [0245.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0245.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0245.310] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb60) returned 1 [0245.310] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb60) returned 1 [0245.311] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0245.311] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0245.311] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x76, lpName=0x8c656a0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0245.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x8c406f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0245.315] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.316] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.316] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.316] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x77, lpName=0x8c656a0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0245.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x8c40330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0245.317] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0245.317] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.317] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0245.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0245.318] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.318] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.318] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x78, lpName=0x8c656a0, cchName=0x104 | out: lpName="Print") returned 0x0 [0245.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.318] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0245.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x8c3f980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0245.319] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.319] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0245.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0245.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.320] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.320] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.320] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x79, lpName=0x8c656a0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0245.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0245.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x8c3ff70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0245.321] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0245.321] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.321] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0245.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0245.322] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0245.322] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0245.322] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7a, lpName=0x8c656a0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0245.322] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0245.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x8c40740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0245.323] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.323] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.323] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0245.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0245.324] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7b, lpName=0x8c656a0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0245.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x8c406f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0245.324] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.324] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.324] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.325] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.325] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.325] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0245.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0245.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.325] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x8c3fd90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0245.326] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0245.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0245.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0245.326] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0245.326] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0245.327] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7d, lpName=0x8c656a0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0245.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x8c401a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0245.327] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0245.327] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.327] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0245.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0245.328] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.328] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.328] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7e, lpName=0x8c656a0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0245.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0245.328] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x8c3fd90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0245.329] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.329] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.329] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.330] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x7f, lpName=0x8c656a0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0245.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x8c40330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0245.330] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.330] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.331] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.331] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.331] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x80, lpName=0x8c656a0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0245.331] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c608d0 [0245.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x8c401f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0245.332] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.332] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.332] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.333] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c608d0) returned 1 [0245.333] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c608d0) returned 1 [0245.333] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x81, lpName=0x8c656a0, cchName=0x104 | out: lpName="Router") returned 0x0 [0245.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60720 [0245.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.333] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x8c406f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0245.334] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0245.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0245.334] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0245.334] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60720) returned 1 [0245.335] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60720) returned 1 [0245.335] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x82, lpName=0x8c656a0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0245.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.335] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0245.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x8c40790, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0245.336] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0245.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0245.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.336] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.336] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.337] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x83, lpName=0x8c656a0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0245.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x8c40060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0245.337] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0245.337] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0245.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0245.338] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.338] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.338] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x84, lpName=0x8c656a0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0245.338] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x8c40740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0245.339] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe30 [0245.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.339] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe30) returned 1 [0245.339] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe30) returned 1 [0245.340] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.340] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.340] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x85, lpName=0x8c656a0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0245.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.340] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0245.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x8c3fbb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0245.341] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0245.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0245.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.341] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.341] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.342] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x86, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0245.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x8c3fd90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0245.342] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fb10 [0245.342] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.342] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fb10) returned 1 [0245.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fb10) returned 1 [0245.343] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.343] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.343] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x87, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0245.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.343] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x8c40600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0245.344] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc00 [0245.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc00) returned 1 [0245.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc00) returned 1 [0245.344] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.344] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.345] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x88, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0245.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0245.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0245.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x8c3fbb0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0245.345] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.345] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0245.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0245.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.346] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.346] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.346] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x89, lpName=0x8c656a0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0245.346] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5ff40 [0245.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x8c40290, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0245.347] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.347] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.347] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5ff40) returned 1 [0245.348] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5ff40) returned 1 [0245.348] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8a, lpName=0x8c656a0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0245.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0245.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.348] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x8c3fd90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0245.349] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0245.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0245.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0245.349] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c616e0) returned 1 [0245.349] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c616e0) returned 1 [0245.349] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Software") returned 0x0 [0245.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40330 [0245.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8c40330, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0245.350] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40330) returned 1 [0245.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40330) returned 1 [0245.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.351] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.351] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.351] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0245.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x8c3ff70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0245.352] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406f0 [0245.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.352] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406f0) returned 1 [0245.352] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406f0) returned 1 [0245.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.353] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8d, lpName=0x8c656a0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0245.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x8c401a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0245.353] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.353] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.353] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.354] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.354] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.354] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8e, lpName=0x8c656a0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0245.354] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c400b0 [0245.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x8c400b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0245.355] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0245.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c400b0) returned 1 [0245.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c400b0) returned 1 [0245.355] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0245.355] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0245.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.356] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x8f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0245.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c609f0 [0245.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0245.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x8c40560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0245.356] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0245.356] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0245.356] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.357] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c609f0) returned 1 [0245.357] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c609f0) returned 1 [0245.357] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x90, lpName=0x8c656a0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0245.357] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x8c40830, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0245.358] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.358] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.358] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.359] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.359] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x91, lpName=0x8c656a0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0245.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x8c3fd90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0245.359] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.359] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.360] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.360] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.360] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x92, lpName=0x8c656a0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0245.360] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0245.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x8c3f930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0245.361] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fac0 [0245.361] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0245.361] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0245.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fac0) returned 1 [0245.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fac0) returned 1 [0245.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.362] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.362] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x93, lpName=0x8c656a0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0245.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40560 [0245.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x8c40560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0245.362] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40510 [0245.362] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40560) returned 1 [0245.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40560) returned 1 [0245.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40510) returned 1 [0245.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40510) returned 1 [0245.363] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.363] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.363] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x94, lpName=0x8c656a0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0245.363] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61530 [0245.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x8c3fe80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0245.364] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.364] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.364] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.365] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61530) returned 1 [0245.365] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61530) returned 1 [0245.365] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x95, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0245.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.365] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x8c3ff70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0245.366] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40420 [0245.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.366] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.366] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40420) returned 1 [0245.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40420) returned 1 [0245.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.367] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x96, lpName=0x8c656a0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0245.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0245.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x8c40600, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0245.367] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.367] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.367] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.368] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.368] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.368] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x97, lpName=0x8c656a0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0245.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.368] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fbb0 [0245.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x8c3fbb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0245.369] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40830 [0245.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fbb0) returned 1 [0245.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fbb0) returned 1 [0245.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40830) returned 1 [0245.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40830) returned 1 [0245.369] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.369] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.369] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x98, lpName=0x8c656a0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0245.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0245.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0245.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x8c3f9d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0245.370] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f9d0) returned 1 [0245.370] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f9d0) returned 1 [0245.370] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0245.371] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0245.371] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x99, lpName=0x8c656a0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0245.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40650 [0245.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x8c40650, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0245.371] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa20 [0245.371] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40650) returned 1 [0245.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40650) returned 1 [0245.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa20) returned 1 [0245.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa20) returned 1 [0245.372] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.372] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.372] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9a, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0245.372] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c610b0 [0245.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x8c401a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0245.373] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0245.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0245.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0245.373] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c610b0) returned 1 [0245.373] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c610b0) returned 1 [0245.373] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9b, lpName=0x8c656a0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0245.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60d50 [0245.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40290 [0245.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x8c40290, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0245.374] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c402e0 [0245.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40290) returned 1 [0245.374] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40290) returned 1 [0245.374] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c402e0) returned 1 [0245.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c402e0) returned 1 [0245.375] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60d50) returned 1 [0245.375] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60d50) returned 1 [0245.375] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9c, lpName=0x8c656a0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0245.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c602a0 [0245.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.375] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x8c40740, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0245.376] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40600 [0245.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40600) returned 1 [0245.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40600) returned 1 [0245.376] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c602a0) returned 1 [0245.376] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c602a0) returned 1 [0245.376] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9d, lpName=0x8c656a0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0245.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x8c401a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0245.377] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.377] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.377] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.378] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.378] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.378] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9e, lpName=0x8c656a0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0245.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60c30 [0245.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.378] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40060 [0245.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x8c40060, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0245.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40060) returned 1 [0245.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40060) returned 1 [0245.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.379] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60c30) returned 1 [0245.379] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60c30) returned 1 [0245.379] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0x9f, lpName=0x8c656a0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0245.379] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x8c3fe80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0245.380] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.380] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.380] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.381] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.381] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.381] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa0, lpName=0x8c656a0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0245.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61c80 [0245.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.381] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3ff70 [0245.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x8c3ff70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0245.382] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3ff70) returned 1 [0245.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3ff70) returned 1 [0245.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.382] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.382] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61c80) returned 1 [0245.383] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61c80) returned 1 [0245.383] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa1, lpName=0x8c656a0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0245.383] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60ba0 [0245.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x8c3fd90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0245.384] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401f0 [0245.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401f0) returned 1 [0245.384] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401f0) returned 1 [0245.384] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60ba0) returned 1 [0245.385] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60ba0) returned 1 [0245.385] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa2, lpName=0x8c656a0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0245.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40790 [0245.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x8c40790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0245.385] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fe80 [0245.385] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40790) returned 1 [0245.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40790) returned 1 [0245.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fe80) returned 1 [0245.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fe80) returned 1 [0245.386] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.386] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.386] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa3, lpName=0x8c656a0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0245.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f980 [0245.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x8c3f980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0245.387] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fed0 [0245.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f980) returned 1 [0245.387] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f980) returned 1 [0245.387] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fed0) returned 1 [0245.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fed0) returned 1 [0245.388] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.388] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.388] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa4, lpName=0x8c656a0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0245.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c61410 [0245.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f930 [0245.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x8c3f930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0245.388] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c406a0 [0245.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3f930) returned 1 [0245.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3f930) returned 1 [0245.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c406a0) returned 1 [0245.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c406a0) returned 1 [0245.389] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c61410) returned 1 [0245.389] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c61410) returned 1 [0245.389] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa5, lpName=0x8c656a0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0245.389] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c5feb0 [0245.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40240 [0245.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x8c40240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0245.390] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40240) returned 1 [0245.390] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40240) returned 1 [0245.390] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 [0245.391] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c5feb0) returned 1 [0245.391] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c5feb0) returned 1 [0245.391] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa6, lpName=0x8c656a0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0245.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60b10 [0245.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.391] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fd90 [0245.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x8c3fd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0245.392] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0245.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fd90) returned 1 [0245.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fd90) returned 1 [0245.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0245.392] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0245.392] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60b10) returned 1 [0245.393] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60b10) returned 1 [0245.393] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa7, lpName=0x8c656a0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0245.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60600 [0245.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fde0 [0245.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x8c3fde0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0245.393] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fa70 [0245.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fde0) returned 1 [0245.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fde0) returned 1 [0245.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fa70) returned 1 [0245.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fa70) returned 1 [0245.394] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60600) returned 1 [0245.394] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60600) returned 1 [0245.394] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa8, lpName=0x8c656a0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0245.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c60f00 [0245.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c40740 [0245.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x8c40740, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0245.395] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3fc50 [0245.395] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c40740) returned 1 [0245.395] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c40740) returned 1 [0245.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c3fc50) returned 1 [0245.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c3fc50) returned 1 [0245.396] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c60f00) returned 1 [0245.396] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c60f00) returned 1 [0245.396] RegEnumKeyW (in: hKey=0x1fac, dwIndex=0xa9, lpName=0x8c656a0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0245.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x80) returned 0x8c616e0 [0245.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.396] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c401a0 [0245.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x8c401a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0245.397] RtlAllocateHeap (HeapHandle=0x8030000, Flags=0x8, Size=0x40) returned 0x8c3f9d0 [0245.397] HeapValidate (hHeap=0x8030000, dwFlags=0x0, lpMem=0x8c401a0) returned 1 [0245.397] RtlFreeHeap (HeapHandle=0x8030000, Flags=0x0, BaseAddress=0x8c401a0) returned 1 Thread: id = 96 os_tid = 0x3a8 [0218.426] GetCurrentThreadId () returned 0x3a8 [0218.427] WaitForSingleObject (hHandle=0x1ea8, dwMilliseconds=0x64) returned 0x0 [0218.427] ReleaseMutex (hMutex=0x1ea8) returned 1 Process: id = "11" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x5a7df000" os_pid = "0xe9c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2167 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2168 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2169 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2170 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 2171 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 2172 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2173 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2174 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2175 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 2176 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 2177 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2179 start_va = 0x530000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2180 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2181 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2182 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2183 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 2185 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2186 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2187 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2188 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 2189 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2190 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2191 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2192 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2193 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2194 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2195 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2196 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2197 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2198 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2199 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2200 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2201 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2202 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2203 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2204 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2205 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2206 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 2207 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2208 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 2209 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 2210 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2211 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2213 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2214 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2215 start_va = 0x1e50000 end_va = 0x1f0ffff monitored = 0 entry_point = 0x1e70da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2216 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 2217 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2218 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2219 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2220 start_va = 0x1e50000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 2222 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2223 start_va = 0x1ef0000 end_va = 0x1f89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 13045 start_va = 0x4c0000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 13046 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 13934 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 13935 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 13936 start_va = 0x630000 end_va = 0x70ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 13937 start_va = 0x1f90000 end_va = 0x2481fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f90000" filename = "" Region: id = 13938 start_va = 0x2490000 end_va = 0x34cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 13947 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 13948 start_va = 0x34d0000 end_va = 0x353ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034d0000" filename = "" Region: id = 13953 start_va = 0x7ffb28080000 end_va = 0x7ffb281d9fff monitored = 0 entry_point = 0x7ffb280c38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 13954 start_va = 0x3540000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003540000" filename = "" Region: id = 13955 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 13956 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 13957 start_va = 0x3640000 end_va = 0x36fbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003640000" filename = "" Region: id = 13958 start_va = 0x4c0000 end_va = 0x4c3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 13959 start_va = 0x7ffb229b0000 end_va = 0x7ffb229d1fff monitored = 0 entry_point = 0x7ffb229b1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 13960 start_va = 0x4d0000 end_va = 0x4d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 13970 start_va = 0x4e0000 end_va = 0x4e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 13971 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 13972 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 13973 start_va = 0x3700000 end_va = 0x37dcfff monitored = 0 entry_point = 0x375e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 13974 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 13975 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 13976 start_va = 0x3800000 end_va = 0x3b36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 13996 start_va = 0x34d0000 end_va = 0x3514fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000034d0000" filename = "" Region: id = 13997 start_va = 0x3530000 end_va = 0x353ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003530000" filename = "" Thread: id = 85 os_tid = 0x13c8 [0167.113] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0167.113] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0167.113] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0167.114] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0167.115] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0167.116] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0167.116] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0167.118] GetProcessHeap () returned 0x530000 [0167.119] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0167.119] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0167.120] GetLastError () returned 0x7e [0167.120] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0167.121] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0167.121] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c8) returned 0x53c370 [0167.124] SetLastError (dwErrCode=0x7e) [0167.124] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1200) returned 0x5434c0 [0167.131] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0167.131] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0167.131] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0167.131] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0167.131] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0167.131] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0167.132] GetACP () returned 0x4e4 [0167.132] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x228) returned 0x5353d0 [0167.132] IsValidCodePage (CodePage=0x4e4) returned 1 [0167.132] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0167.132] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0167.132] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.132] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0167.132] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0167.133] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.133] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0167.133] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0167.265] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0167.265] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0167.265] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0167.266] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0167.266] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.266] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0167.266] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0167.266] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0167.266] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0167.267] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x100) returned 0x541940 [0167.267] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0167.267] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1ba) returned 0x534740 [0167.267] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0167.267] GetLastError () returned 0x0 [0167.267] SetLastError (dwErrCode=0x0) [0167.267] GetEnvironmentStringsW () returned 0x5446d0* [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9cc) returned 0x5450b0 [0167.268] FreeEnvironmentStringsW (penv=0x5446d0) returned 1 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x118) returned 0x539f20 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3e) returned 0x5409a0 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x5c) returned 0x530780 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x534910 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x78) returned 0x534c50 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x53c740 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x28) returned 0x53b9d0 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x48) returned 0x5400e0 [0167.268] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1a) returned 0x53b880 [0167.269] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3a) returned 0x5401d0 [0167.269] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x535a90 [0167.269] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2a) returned 0x535b00 [0167.269] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x53c7b0 [0167.269] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1c) returned 0x53b700 [0167.269] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd2) returned 0x535d20 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x7c) returned 0x5349c0 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3a) returned 0x53ffa0 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x90) returned 0x534050 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53ba00 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x30) returned 0x533c80 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x36) returned 0x533cc0 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x540ae0 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x52) returned 0x5390d0 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x53fff0 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd6) returned 0x535660 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x533d00 [0167.270] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1e) returned 0x53b5b0 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2c) returned 0x532110 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x54) returned 0x5396d0 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x52) returned 0x539370 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b8b0 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x42) returned 0x540b30 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2c) returned 0x532150 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x44) returned 0x540630 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b340 [0167.271] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5450b0 | out: hHeap=0x530000) returned 1 [0167.271] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1000) returned 0x5446d0 [0167.272] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0167.273] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0167.273] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0167.273] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x53acf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0167.275] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") returned 0x0 [0167.609] GetPolyFillMode (hdc=0xb14be) returned 0 [0167.609] GetFocus () returned 0x0 [0167.610] GetParent (hWnd=0x0) returned 0x0 [0167.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.610] GetThreadLocale () returned 0x409 [0167.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.611] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.611] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.611] GetThreadLocale () returned 0x409 [0167.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.612] GetThreadLocale () returned 0x409 [0167.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.612] GetThreadLocale () returned 0x409 [0167.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.613] GetThreadLocale () returned 0x409 [0167.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.613] GetThreadLocale () returned 0x409 [0167.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.614] GetThreadLocale () returned 0x409 [0167.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.614] GetThreadLocale () returned 0x409 [0167.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.614] GetThreadLocale () returned 0x409 [0167.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.615] GetThreadLocale () returned 0x409 [0167.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.615] GetThreadLocale () returned 0x409 [0167.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.616] GetThreadLocale () returned 0x409 [0167.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.616] GetThreadLocale () returned 0x409 [0167.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.617] GetThreadLocale () returned 0x409 [0167.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.617] GetThreadLocale () returned 0x409 [0167.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.617] GetThreadLocale () returned 0x409 [0167.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.618] GetThreadLocale () returned 0x409 [0167.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.618] GetThreadLocale () returned 0x409 [0167.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.619] GetThreadLocale () returned 0x409 [0167.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.619] GetThreadLocale () returned 0x409 [0167.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.619] GetThreadLocale () returned 0x409 [0167.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.620] GetThreadLocale () returned 0x409 [0167.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.620] GetThreadLocale () returned 0x409 [0167.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.620] GetThreadLocale () returned 0x409 [0167.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.621] GetThreadLocale () returned 0x409 [0167.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.621] GetThreadLocale () returned 0x409 [0167.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.621] GetThreadLocale () returned 0x409 [0167.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.622] GetThreadLocale () returned 0x409 [0167.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.622] GetThreadLocale () returned 0x409 [0167.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.622] GetThreadLocale () returned 0x409 [0167.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.623] GetThreadLocale () returned 0x409 [0167.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.623] GetThreadLocale () returned 0x409 [0167.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.624] GetThreadLocale () returned 0x409 [0167.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.625] GetThreadLocale () returned 0x409 [0167.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.625] GetThreadLocale () returned 0x409 [0167.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.626] GetThreadLocale () returned 0x409 [0167.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.627] GetThreadLocale () returned 0x409 [0167.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.627] GetThreadLocale () returned 0x409 [0167.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.628] GetThreadLocale () returned 0x409 [0167.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.628] GetThreadLocale () returned 0x409 [0167.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.629] GetThreadLocale () returned 0x409 [0167.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.630] GetThreadLocale () returned 0x409 [0167.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.630] GetThreadLocale () returned 0x409 [0167.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.631] GetThreadLocale () returned 0x409 [0167.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.631] GetThreadLocale () returned 0x409 [0167.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.631] GetThreadLocale () returned 0x409 [0167.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.632] GetThreadLocale () returned 0x409 [0167.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.633] GetThreadLocale () returned 0x409 [0167.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.633] GetThreadLocale () returned 0x409 [0167.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.634] GetThreadLocale () returned 0x409 [0167.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.635] GetThreadLocale () returned 0x409 [0167.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.635] GetThreadLocale () returned 0x409 [0167.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.636] GetThreadLocale () returned 0x409 [0167.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.636] GetThreadLocale () returned 0x409 [0167.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.637] GetThreadLocale () returned 0x409 [0167.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.638] GetThreadLocale () returned 0x409 [0167.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.638] GetThreadLocale () returned 0x409 [0167.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.639] GetThreadLocale () returned 0x409 [0167.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.639] GetThreadLocale () returned 0x409 [0167.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.639] GetThreadLocale () returned 0x409 [0167.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.640] GetThreadLocale () returned 0x409 [0167.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.640] GetThreadLocale () returned 0x409 [0167.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.641] GetThreadLocale () returned 0x409 [0167.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.641] GetThreadLocale () returned 0x409 [0167.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.642] GetThreadLocale () returned 0x409 [0167.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.642] GetThreadLocale () returned 0x409 [0167.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.642] GetThreadLocale () returned 0x409 [0167.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.643] GetThreadLocale () returned 0x409 [0167.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.765] GetThreadLocale () returned 0x409 [0167.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.765] GetThreadLocale () returned 0x409 [0167.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.766] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.766] GetThreadLocale () returned 0x409 [0167.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.766] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.767] GetThreadLocale () returned 0x409 [0167.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.767] GetThreadLocale () returned 0x409 [0167.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.768] GetThreadLocale () returned 0x409 [0167.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.769] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.769] GetThreadLocale () returned 0x409 [0167.769] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.770] GetThreadLocale () returned 0x409 [0167.770] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.770] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.770] GetThreadLocale () returned 0x409 [0167.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.771] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.772] GetThreadLocale () returned 0x409 [0167.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.772] GetThreadLocale () returned 0x409 [0167.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.773] GetThreadLocale () returned 0x409 [0167.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.773] GetThreadLocale () returned 0x409 [0167.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.774] GetThreadLocale () returned 0x409 [0167.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.774] GetThreadLocale () returned 0x409 [0167.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.775] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.775] GetThreadLocale () returned 0x409 [0167.775] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.775] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.775] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.775] GetThreadLocale () returned 0x409 [0167.776] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.776] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.776] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.776] GetThreadLocale () returned 0x409 [0167.776] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.777] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.777] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.777] GetThreadLocale () returned 0x409 [0167.777] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.777] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.777] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.777] GetThreadLocale () returned 0x409 [0167.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.778] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.778] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.778] GetThreadLocale () returned 0x409 [0167.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.778] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.779] GetThreadLocale () returned 0x409 [0167.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.779] GetThreadLocale () returned 0x409 [0167.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.780] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.780] GetThreadLocale () returned 0x409 [0167.780] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.780] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.781] GetThreadLocale () returned 0x409 [0167.781] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.781] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.782] GetThreadLocale () returned 0x409 [0167.782] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.782] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.782] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.782] GetThreadLocale () returned 0x409 [0167.783] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.783] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.783] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.783] GetThreadLocale () returned 0x409 [0167.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.784] GetThreadLocale () returned 0x409 [0167.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.785] GetThreadLocale () returned 0x409 [0167.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.785] GetThreadLocale () returned 0x409 [0167.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.786] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.786] GetThreadLocale () returned 0x409 [0167.786] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.787] GetThreadLocale () returned 0x409 [0167.787] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.787] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.788] GetThreadLocale () returned 0x409 [0167.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.788] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.788] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.788] GetThreadLocale () returned 0x409 [0167.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.789] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.789] GetThreadLocale () returned 0x409 [0167.789] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.790] GetThreadLocale () returned 0x409 [0167.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.790] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.790] GetThreadLocale () returned 0x409 [0167.791] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.791] GetThreadLocale () returned 0x409 [0167.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.792] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.792] GetThreadLocale () returned 0x409 [0167.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.820] GetThreadLocale () returned 0x409 [0167.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.825] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0167.825] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e50000 [0168.193] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0168.193] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0168.197] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0168.197] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0168.198] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0168.198] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0168.198] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0168.199] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0168.201] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ef0000 [0168.511] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0168.512] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0168.512] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0168.513] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0261.274] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0261.513] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x500000 [0261.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x208) returned 0x500830 [0261.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500a40 [0261.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500ad0 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500b60 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500bf0 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500c80 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500d10 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500da0 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500e30 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500ec0 [0261.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500f50 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500fe0 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501070 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501100 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501190 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501220 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5012b0 [0261.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x501340 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x501750 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x288) returned 0x501b60 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501df0 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501e40 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501e90 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501ee0 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501f30 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501f80 [0261.526] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501fd0 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502020 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502070 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5020c0 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502110 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502160 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5021b0 [0261.527] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502200 [0261.528] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502250 [0261.528] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5022a0 [0261.528] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x501750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0261.529] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5022f0 [0261.529] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500720 [0261.530] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5022f0) returned 1 [0261.530] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5022f0) returned 1 [0261.531] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0261.531] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0261.531] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0261.531] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x500720) returned 1 [0261.532] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500720) returned 1 [0261.532] FreeConsole () returned 1 [0261.532] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0261.532] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0261.532] GetComputerNameA (in: lpBuffer=0x504a80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xd8) returned 0x500720 [0261.533] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505410 [0261.533] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5061e0 [0261.534] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505850 [0261.534] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5056a0 [0261.534] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0261.534] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506150 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d60 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506300 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506390 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0261.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5064b0 [0274.725] GetLastError () returned 0x45a [0274.725] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x45a, dwLanguageId=0x400, lpBuffer=0x14fe68, nSize=0x0, Arguments=0x0 | out: lpBuffer="며S") returned 0x3d [0274.735] GetActiveWindow () returned 0x0 [0274.737] MessageBoxW (hWnd=0x0, lpText="A dynamic link library (DLL) initialization routine failed.\r\n", lpCaption="DllLoader", uType=0x10) returned 1 [0276.407] LocalFree (hMem=0x53ba70) returned 0x0 [0276.407] LocalFree (hMem=0x53acf0) returned 0x0 [0276.408] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff70b250000 [0276.408] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff70b250000 [0276.409] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x541940 | out: hHeap=0x530000) returned 1 [0276.410] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5446d0 | out: hHeap=0x530000) returned 1 [0276.411] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffb25120000 [0276.411] GetProcAddress (hModule=0x7ffb25120000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0276.412] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0276.412] ExitProcess (uExitCode=0x45a) [0276.413] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53c370 | out: hHeap=0x530000) returned 1 Thread: id = 87 os_tid = 0xc28 Thread: id = 122 os_tid = 0x1148 Process: id = "12" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x6eef4000" os_pid = "0x25c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6562 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6563 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6564 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6565 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 6566 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 6567 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6568 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6569 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6570 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6571 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 6572 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 9391 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 9392 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 9393 start_va = 0x510000 end_va = 0x5cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 9394 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 9395 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 9396 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10862 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 10863 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 10864 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 10865 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 11939 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 11940 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 11941 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 11942 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 11943 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 11944 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 11945 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 11946 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 12553 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 12554 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 12555 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 12556 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 12557 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 12558 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 12559 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 12560 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 12561 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 12562 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 12563 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 12564 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 12565 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 12566 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 12567 start_va = 0x1df0000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 12568 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12569 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 12572 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 12573 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 12574 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 12575 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 12593 start_va = 0x1e70000 end_va = 0x1f09fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 12605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 12615 start_va = 0x1f10000 end_va = 0x1fa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 12674 start_va = 0x1df0000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 12675 start_va = 0x1e60000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 12676 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 12699 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 12700 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 12713 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 12714 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 97 os_tid = 0x148 [0251.986] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0251.986] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0251.987] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0251.988] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0251.988] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0251.990] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0251.990] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0251.992] GetProcessHeap () returned 0x410000 [0251.993] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0251.993] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0251.994] GetLastError () returned 0x7e [0251.994] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0251.995] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0251.995] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c8) returned 0x41c210 [0251.996] SetLastError (dwErrCode=0x7e) [0251.996] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1200) returned 0x423450 [0252.183] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0252.184] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0252.184] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0252.184] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0252.184] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0252.184] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0252.185] GetACP () returned 0x4e4 [0252.185] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x228) returned 0x414f30 [0252.185] IsValidCodePage (CodePage=0x4e4) returned 1 [0252.186] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0252.186] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0252.186] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0252.186] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0252.186] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0252.187] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0252.187] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0252.187] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0252.188] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0252.188] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0252.189] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0252.189] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0252.189] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0252.189] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0252.189] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0252.189] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0252.189] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0252.190] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x100) returned 0x422bf0 [0252.190] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0252.190] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x190) returned 0x419a80 [0252.191] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0252.191] GetLastError () returned 0x0 [0252.191] SetLastError (dwErrCode=0x0) [0252.191] GetEnvironmentStringsW () returned 0x424660* [0252.191] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x9cc) returned 0x425040 [0252.191] FreeEnvironmentStringsW (penv=0x424660) returned 1 [0252.191] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x118) returned 0x41a690 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3e) returned 0x420a70 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x5c) returned 0x410780 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x4147b0 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x78) returned 0x4155f0 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414520 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x28) returned 0x41b270 [0252.192] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x48) returned 0x4201b0 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a) returned 0x41b810 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420750 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414010 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2a) returned 0x415670 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x414820 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1c) returned 0x41b450 [0252.193] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd2) returned 0x415880 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x7c) returned 0x413c40 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420110 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x90) returned 0x4120e0 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b480 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x30) returned 0x414080 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x36) returned 0x414590 [0252.194] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420660 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x4190b0 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420520 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd6) returned 0x4151c0 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x415990 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1e) returned 0x41b630 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x4159d0 [0252.195] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x54) returned 0x418ff0 [0252.196] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x419110 [0252.196] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b660 [0252.196] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x42) returned 0x420570 [0252.196] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x415a10 [0252.196] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x44) returned 0x420c50 [0252.196] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b750 [0252.196] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x425040 | out: hHeap=0x410000) returned 1 [0252.197] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1000) returned 0x424660 [0252.197] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0252.198] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0252.198] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0252.198] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x41c5e0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0252.200] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0252.440] GetPolyFillMode (hdc=0xb14be) returned 0 [0252.440] GetFocus () returned 0x0 [0252.441] GetParent (hWnd=0x0) returned 0x0 [0252.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.442] GetThreadLocale () returned 0x409 [0252.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.442] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.443] GetThreadLocale () returned 0x409 [0252.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.443] GetThreadLocale () returned 0x409 [0252.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.444] GetThreadLocale () returned 0x409 [0252.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.445] GetThreadLocale () returned 0x409 [0252.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.445] GetThreadLocale () returned 0x409 [0252.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.446] GetThreadLocale () returned 0x409 [0252.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.446] GetThreadLocale () returned 0x409 [0252.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.447] GetThreadLocale () returned 0x409 [0252.447] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.447] GetThreadLocale () returned 0x409 [0252.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.448] GetThreadLocale () returned 0x409 [0252.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.449] GetThreadLocale () returned 0x409 [0252.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.449] GetThreadLocale () returned 0x409 [0252.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.450] GetThreadLocale () returned 0x409 [0252.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.450] GetThreadLocale () returned 0x409 [0252.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.451] GetThreadLocale () returned 0x409 [0252.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.452] GetThreadLocale () returned 0x409 [0252.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.452] GetThreadLocale () returned 0x409 [0252.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.453] GetThreadLocale () returned 0x409 [0252.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.623] GetThreadLocale () returned 0x409 [0252.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.623] GetThreadLocale () returned 0x409 [0252.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.624] GetThreadLocale () returned 0x409 [0252.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.624] GetThreadLocale () returned 0x409 [0252.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.625] GetThreadLocale () returned 0x409 [0252.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.626] GetThreadLocale () returned 0x409 [0252.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.627] GetThreadLocale () returned 0x409 [0252.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.627] GetThreadLocale () returned 0x409 [0252.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.628] GetThreadLocale () returned 0x409 [0252.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.628] GetThreadLocale () returned 0x409 [0252.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.629] GetThreadLocale () returned 0x409 [0252.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.630] GetThreadLocale () returned 0x409 [0252.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.630] GetThreadLocale () returned 0x409 [0252.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.631] GetThreadLocale () returned 0x409 [0252.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.631] GetThreadLocale () returned 0x409 [0252.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.632] GetThreadLocale () returned 0x409 [0252.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.633] GetThreadLocale () returned 0x409 [0252.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.633] GetThreadLocale () returned 0x409 [0252.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.634] GetThreadLocale () returned 0x409 [0252.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.634] GetThreadLocale () returned 0x409 [0252.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.635] GetThreadLocale () returned 0x409 [0252.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.636] GetThreadLocale () returned 0x409 [0252.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.636] GetThreadLocale () returned 0x409 [0252.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.637] GetThreadLocale () returned 0x409 [0252.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.637] GetThreadLocale () returned 0x409 [0252.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.638] GetThreadLocale () returned 0x409 [0252.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.639] GetThreadLocale () returned 0x409 [0252.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.639] GetThreadLocale () returned 0x409 [0252.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.640] GetThreadLocale () returned 0x409 [0252.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.640] GetThreadLocale () returned 0x409 [0252.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.641] GetThreadLocale () returned 0x409 [0252.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.642] GetThreadLocale () returned 0x409 [0252.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.643] GetThreadLocale () returned 0x409 [0252.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.643] GetThreadLocale () returned 0x409 [0252.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.644] GetThreadLocale () returned 0x409 [0252.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.645] GetThreadLocale () returned 0x409 [0252.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.646] GetThreadLocale () returned 0x409 [0252.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.646] GetThreadLocale () returned 0x409 [0252.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.647] GetThreadLocale () returned 0x409 [0252.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.648] GetThreadLocale () returned 0x409 [0252.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.649] GetThreadLocale () returned 0x409 [0252.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.649] GetThreadLocale () returned 0x409 [0252.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.650] GetThreadLocale () returned 0x409 [0252.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.651] GetThreadLocale () returned 0x409 [0252.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.651] GetThreadLocale () returned 0x409 [0252.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.652] GetThreadLocale () returned 0x409 [0252.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.653] GetThreadLocale () returned 0x409 [0252.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.653] GetThreadLocale () returned 0x409 [0252.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.654] GetThreadLocale () returned 0x409 [0252.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.654] GetThreadLocale () returned 0x409 [0252.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.655] GetThreadLocale () returned 0x409 [0252.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.656] GetThreadLocale () returned 0x409 [0252.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.851] GetThreadLocale () returned 0x409 [0252.851] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.851] GetThreadLocale () returned 0x409 [0252.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.852] GetThreadLocale () returned 0x409 [0252.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.852] GetThreadLocale () returned 0x409 [0252.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.853] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.853] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.853] GetThreadLocale () returned 0x409 [0252.853] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.860] GetThreadLocale () returned 0x409 [0252.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.860] GetThreadLocale () returned 0x409 [0252.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.861] GetThreadLocale () returned 0x409 [0252.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.862] GetThreadLocale () returned 0x409 [0252.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.864] GetThreadLocale () returned 0x409 [0252.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.869] GetThreadLocale () returned 0x409 [0252.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.870] GetThreadLocale () returned 0x409 [0252.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.870] GetThreadLocale () returned 0x409 [0252.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.871] GetThreadLocale () returned 0x409 [0252.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.875] GetThreadLocale () returned 0x409 [0252.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.877] GetThreadLocale () returned 0x409 [0252.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.877] GetThreadLocale () returned 0x409 [0252.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.881] GetThreadLocale () returned 0x409 [0252.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.881] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.881] GetThreadLocale () returned 0x409 [0252.882] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.882] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.882] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.882] GetThreadLocale () returned 0x409 [0252.882] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.882] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.883] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.883] GetThreadLocale () returned 0x409 [0252.885] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.885] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.886] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.886] GetThreadLocale () returned 0x409 [0252.886] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.887] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.887] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.887] GetThreadLocale () returned 0x409 [0252.887] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.887] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.887] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.888] GetThreadLocale () returned 0x409 [0252.889] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.889] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.890] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.890] GetThreadLocale () returned 0x409 [0252.890] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.890] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.890] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.890] GetThreadLocale () returned 0x409 [0252.890] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.891] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.891] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.891] GetThreadLocale () returned 0x409 [0252.891] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.895] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.895] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.895] GetThreadLocale () returned 0x409 [0252.895] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.896] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.896] GetThreadLocale () returned 0x409 [0252.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.896] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.896] GetThreadLocale () returned 0x409 [0252.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.897] GetThreadLocale () returned 0x409 [0252.897] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.898] GetThreadLocale () returned 0x409 [0252.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.898] GetThreadLocale () returned 0x409 [0252.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.899] GetThreadLocale () returned 0x409 [0252.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.899] GetThreadLocale () returned 0x409 [0252.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.900] GetThreadLocale () returned 0x409 [0252.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.901] GetThreadLocale () returned 0x409 [0252.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0252.901] GetThreadLocale () returned 0x409 [0252.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0252.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0252.908] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0252.908] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e70000 [0253.359] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0253.359] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0253.365] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0253.366] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0253.366] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0253.367] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0253.367] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0253.367] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0253.369] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f10000 [0253.678] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0253.679] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0253.679] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0253.679] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0254.968] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0255.680] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1e40000 [0257.249] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x208) returned 0x1e40830 [0257.249] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40a40 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40ad0 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40b60 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40bf0 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40c80 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40d10 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40da0 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40e30 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40ec0 [0257.250] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40f50 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e40fe0 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e41070 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e41100 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e41190 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e41220 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e412b0 [0257.251] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x400) returned 0x1e41340 [0257.252] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x400) returned 0x1e41750 [0257.252] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x288) returned 0x1e41b60 [0257.252] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41df0 [0257.252] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41e40 [0257.252] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41e90 [0257.252] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41ee0 [0257.253] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41f30 [0257.253] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41f80 [0257.253] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e41fd0 [0257.253] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e42020 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e42070 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e420c0 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e42110 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e42160 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e421b0 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e42200 [0257.254] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e42250 [0257.255] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e422a0 [0257.255] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1e41750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0257.256] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e422f0 [0257.256] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e40720 [0257.258] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e422f0) returned 1 [0257.258] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e422f0) returned 1 [0257.258] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.259] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.259] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.259] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e40720) returned 1 [0257.259] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e40720) returned 1 [0257.259] FreeConsole () returned 1 [0257.259] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44850 [0257.259] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b70 [0257.259] GetComputerNameA (in: lpBuffer=0x1e44b70, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0257.261] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xd8) returned 0x1e40720 [0257.261] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45410 [0257.261] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e458e0 [0257.261] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46150 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45610 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e461e0 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46030 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45cd0 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46270 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45d60 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45730 [0257.262] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e454f0 [0257.518] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45c40 [0257.518] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45df0 [0257.518] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a00 [0257.518] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x100) returned 0x1e464b0 [0257.518] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1e464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0257.519] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e464b0) returned 1 [0257.519] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e464b0) returned 1 [0257.519] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a00) returned 1 [0257.519] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a00) returned 1 [0257.519] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45bb0 [0257.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.520] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0257.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1e44c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0257.520] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d00 [0257.520] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0257.521] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0257.521] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45bb0) returned 1 [0257.521] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45bb0) returned 1 [0257.521] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d00) returned 1 [0257.521] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d00) returned 1 [0257.522] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f80 [0257.522] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e460c0 [0257.522] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x280) returned 0x1e464b0 [0257.522] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0257.524] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1e464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0257.525] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.525] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44cb0 [0257.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1e44cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0257.525] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.525] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44cb0) returned 1 [0257.525] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44cb0) returned 1 [0257.526] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.526] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.526] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.526] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.526] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1e464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0257.526] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.526] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e40 [0257.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1e44e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0257.527] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0257.527] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e40) returned 1 [0257.527] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e40) returned 1 [0257.527] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b20) returned 1 [0257.527] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b20) returned 1 [0257.527] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.527] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.527] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1e464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0257.528] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.528] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1e44e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0257.528] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0257.528] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.528] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.529] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0257.529] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0257.529] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.529] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.529] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1e464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0257.529] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.529] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0257.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1e44c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0257.530] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.530] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0257.530] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0257.530] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.530] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.530] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.531] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.531] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1e464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0257.531] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45970 [0257.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.531] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0257.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1e44990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0257.532] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.532] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0257.532] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0257.532] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.533] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.533] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45970) returned 1 [0257.533] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45970) returned 1 [0257.533] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0257.533] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0257.534] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1e464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0257.534] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a00 [0257.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.534] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d50 [0257.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1e44d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0257.534] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.534] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d50) returned 1 [0257.534] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d50) returned 1 [0257.535] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.535] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.541] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a00) returned 1 [0257.541] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a00) returned 1 [0257.541] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1e464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0257.541] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.541] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0257.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1e44940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0257.542] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0257.542] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0257.542] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0257.542] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0257.542] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0257.543] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.543] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.543] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1e464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0257.543] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e456a0 [0257.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0257.543] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ad0 [0257.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1e44ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0257.544] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ad0) returned 1 [0257.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ad0) returned 1 [0257.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e456a0) returned 1 [0257.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e456a0) returned 1 [0257.544] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1e464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0257.544] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.545] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0257.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1e44940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0257.545] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0257.545] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0257.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.546] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.546] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.546] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.546] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1e464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0257.546] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e456a0 [0257.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.546] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0257.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1e44990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0257.547] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.547] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0257.547] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0257.547] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.547] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.547] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e456a0) returned 1 [0257.547] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e456a0) returned 1 [0257.548] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0257.548] RegCloseKey (hKey=0x150) returned 0x0 [0257.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1e464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0257.548] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a90 [0257.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.549] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1e448a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0257.549] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44da0 [0257.549] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.549] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.549] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44da0) returned 1 [0257.550] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44da0) returned 1 [0257.550] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a90) returned 1 [0257.550] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a90) returned 1 [0257.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1e464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0257.550] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e456a0 [0257.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.551] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44da0 [0257.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1e44da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0257.551] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d50 [0257.551] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44da0) returned 1 [0257.551] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44da0) returned 1 [0257.552] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d50) returned 1 [0257.552] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d50) returned 1 [0257.552] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e456a0) returned 1 [0257.552] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e456a0) returned 1 [0257.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1e464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0257.552] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45bb0 [0257.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.553] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1e448a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0257.553] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e40 [0257.553] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.553] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.553] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e40) returned 1 [0257.553] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e40) returned 1 [0257.554] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45bb0) returned 1 [0257.554] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45bb0) returned 1 [0257.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1e464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0257.554] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.554] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0257.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1e44c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0257.555] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.555] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0257.555] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0257.555] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.555] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.555] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.555] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1e464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0257.556] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a90 [0257.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.556] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e449e0 [0257.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1e449e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0257.556] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44df0 [0257.556] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e449e0) returned 1 [0257.556] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e449e0) returned 1 [0257.556] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44df0) returned 1 [0257.557] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44df0) returned 1 [0257.557] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a90) returned 1 [0257.557] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a90) returned 1 [0257.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1e464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0257.557] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.557] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0257.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1e44c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0257.558] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0257.558] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0257.558] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0257.558] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0257.558] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0257.558] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.559] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1e464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0257.559] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45970 [0257.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.559] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1e448f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0257.559] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0257.559] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.560] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.560] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0257.560] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0257.560] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45970) returned 1 [0257.560] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45970) returned 1 [0257.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1e464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0257.560] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0257.560] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0257.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1e44a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0257.561] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.561] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0257.561] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0257.561] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.561] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.561] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.561] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1e464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0257.562] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.562] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d00 [0257.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1e44d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0257.562] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.562] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d00) returned 1 [0257.562] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d00) returned 1 [0257.563] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.563] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.563] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.563] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1e464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0257.563] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a90 [0257.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.564] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44cb0 [0257.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1e44cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0257.564] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0257.564] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44cb0) returned 1 [0257.564] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44cb0) returned 1 [0257.564] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0257.565] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0257.565] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a90) returned 1 [0257.565] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a90) returned 1 [0257.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1e464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0257.565] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45b20 [0257.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0257.565] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1e448a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0257.566] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.566] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.566] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.566] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.801] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.802] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45b20) returned 1 [0257.802] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45b20) returned 1 [0257.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1e464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0257.802] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a00 [0257.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.802] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1e44bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0257.803] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.803] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.803] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.803] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.803] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.803] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a00) returned 1 [0257.804] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a00) returned 1 [0257.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1e464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0257.804] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e456a0 [0257.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.804] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ee0 [0257.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1e44ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0257.804] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.805] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ee0) returned 1 [0257.805] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ee0) returned 1 [0257.805] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.805] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.805] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e456a0) returned 1 [0257.805] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e456a0) returned 1 [0257.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1e464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0257.806] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46390 [0257.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.806] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1e44bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0257.806] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0257.806] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.806] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.806] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0257.807] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0257.807] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46390) returned 1 [0257.807] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46390) returned 1 [0257.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1e464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0257.807] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.807] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1e448f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0257.808] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d00 [0257.808] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.808] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.808] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d00) returned 1 [0257.808] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d00) returned 1 [0257.808] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.808] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.809] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1e464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0257.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45580 [0257.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0257.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1e448f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0257.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44df0 [0257.809] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0257.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0257.810] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44df0) returned 1 [0257.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44df0) returned 1 [0257.810] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45580) returned 1 [0257.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45580) returned 1 [0257.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1e464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0257.810] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.811] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ee0 [0257.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1e44ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0257.811] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0257.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ee0) returned 1 [0257.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ee0) returned 1 [0257.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0257.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0257.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.812] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1e464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0257.812] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0257.812] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0257.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1e44c10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0257.812] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0257.812] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0257.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0257.813] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0257.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0257.813] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1e464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0257.813] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.814] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1e44bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0257.814] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.814] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.814] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.814] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.814] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.814] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.815] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1e464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0257.815] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.815] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0257.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1e44f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0257.815] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0257.816] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0257.816] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0257.816] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b20) returned 1 [0257.816] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b20) returned 1 [0257.816] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.816] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1e464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0257.817] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.817] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1e448a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0257.817] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44da0 [0257.817] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.818] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.818] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44da0) returned 1 [0257.818] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44da0) returned 1 [0257.818] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.818] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1e464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0257.818] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.819] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ad0 [0257.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1e44ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0257.819] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.819] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ad0) returned 1 [0257.819] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ad0) returned 1 [0257.819] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.819] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.820] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.820] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1e464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0257.820] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.820] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0257.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1e44b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0257.821] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.821] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b20) returned 1 [0257.821] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b20) returned 1 [0257.821] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.821] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.821] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.821] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1e464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0257.822] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45970 [0257.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.822] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1e44bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0257.822] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0257.822] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.822] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.823] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0257.823] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0257.823] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45970) returned 1 [0257.823] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45970) returned 1 [0257.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1e464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0257.823] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a00 [0257.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.823] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1e44bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0257.824] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0257.824] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.824] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.824] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b20) returned 1 [0257.824] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b20) returned 1 [0257.825] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a00) returned 1 [0257.825] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a00) returned 1 [0257.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1e464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0257.825] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.825] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1e44bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0257.826] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0257.826] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.826] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.826] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0257.826] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0257.826] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.826] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.826] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1e464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0257.826] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.827] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1e448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0257.827] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0257.827] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.827] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.827] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0257.828] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0257.828] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.828] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.828] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1e464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0257.828] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.828] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e40 [0257.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1e44e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0257.829] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d50 [0257.829] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e40) returned 1 [0257.829] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e40) returned 1 [0257.829] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d50) returned 1 [0257.829] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d50) returned 1 [0257.829] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.829] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.829] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1e464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0257.830] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.830] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1e44e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0257.830] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d00 [0257.830] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.831] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.831] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d00) returned 1 [0257.831] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d00) returned 1 [0257.831] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.831] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.831] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1e464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0257.831] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.832] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44cb0 [0257.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1e44cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0257.833] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e449e0 [0257.833] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44cb0) returned 1 [0257.834] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44cb0) returned 1 [0257.834] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e449e0) returned 1 [0257.834] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e449e0) returned 1 [0257.834] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.834] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.834] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1e464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0257.834] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45bb0 [0257.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.835] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1e44bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0257.835] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0257.835] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.835] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.835] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0257.835] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0257.835] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45bb0) returned 1 [0257.835] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45bb0) returned 1 [0257.835] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1e464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0257.836] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0257.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.836] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1e448a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0257.836] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.836] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.836] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.837] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.837] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.837] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0257.837] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0257.837] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1e464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0257.837] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0257.838] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0257.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1e44bc0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0257.838] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ad0 [0257.838] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0257.838] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0257.838] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ad0) returned 1 [0257.838] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ad0) returned 1 [0257.838] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0257.838] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0257.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1e464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0257.839] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45580 [0257.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.839] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1e44e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0257.839] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44cb0 [0257.839] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.839] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.840] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44cb0) returned 1 [0257.840] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44cb0) returned 1 [0257.840] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45580) returned 1 [0257.840] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45580) returned 1 [0257.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1e464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0257.840] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.840] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0257.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1e44c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0257.841] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0257.841] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0257.841] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0257.841] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0257.841] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0257.841] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.841] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1e464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0257.841] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45f10 [0257.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.842] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44df0 [0257.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1e44df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0257.842] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.842] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44df0) returned 1 [0257.842] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44df0) returned 1 [0257.842] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0257.843] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0257.843] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45f10) returned 1 [0257.843] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45f10) returned 1 [0257.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0257.843] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45970 [0257.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.844] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44da0 [0257.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1e44da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0257.844] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0257.844] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44da0) returned 1 [0257.844] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44da0) returned 1 [0257.844] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0257.844] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0257.844] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45970) returned 1 [0257.845] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45970) returned 1 [0257.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0257.845] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0257.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.845] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0257.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1e44c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0257.845] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0257.846] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0257.846] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0257.846] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0257.846] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0257.846] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0257.846] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0257.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0257.847] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0257.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.847] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0257.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1e44e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0257.847] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0257.847] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0258.045] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0258.045] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b20) returned 1 [0258.045] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b20) returned 1 [0258.045] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0258.046] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0258.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0258.046] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45970 [0258.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.046] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0258.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1e44bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0258.047] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0258.047] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0258.047] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0258.047] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0258.047] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0258.047] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45970) returned 1 [0258.047] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45970) returned 1 [0258.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0258.048] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45fa0 [0258.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.048] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0258.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1e44a80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0258.048] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0258.048] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0258.049] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0258.049] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0258.049] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0258.049] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45fa0) returned 1 [0258.049] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45fa0) returned 1 [0258.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0258.049] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e456a0 [0258.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0258.050] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0258.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1e44990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0258.050] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0258.050] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0258.050] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0258.050] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0258.051] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0258.051] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e456a0) returned 1 [0258.051] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e456a0) returned 1 [0258.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1e464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0258.051] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45fa0 [0258.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0258.052] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0258.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1e44bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0258.052] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44df0 [0258.052] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0258.052] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0258.052] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44df0) returned 1 [0258.052] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44df0) returned 1 [0258.053] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45fa0) returned 1 [0258.053] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45fa0) returned 1 [0258.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1e464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0258.053] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46390 [0258.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0258.053] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0258.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1e44c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0258.054] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d50 [0258.054] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0258.054] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0258.054] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d50) returned 1 [0258.054] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d50) returned 1 [0258.054] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46390) returned 1 [0258.055] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46390) returned 1 [0258.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1e464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0258.055] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0258.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0258.055] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0258.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1e44a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0258.056] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0258.056] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0258.056] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0258.056] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0258.056] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0258.056] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0258.056] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0258.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1e464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0258.057] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0258.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0258.057] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0258.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1e44940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0258.057] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.057] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0258.058] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0258.058] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.058] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.058] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0258.058] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0258.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1e464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0258.059] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a90 [0258.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0258.059] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0258.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1e44a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0258.059] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ad0 [0258.059] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0258.059] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0258.060] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ad0) returned 1 [0258.060] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ad0) returned 1 [0258.060] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a90) returned 1 [0258.060] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a90) returned 1 [0258.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1e464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0258.060] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45bb0 [0258.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.060] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0258.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1e448a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0258.061] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0258.061] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0258.061] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0258.061] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0258.061] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0258.061] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45bb0) returned 1 [0258.061] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45bb0) returned 1 [0258.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1e464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0258.062] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0258.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0258.062] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0258.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1e448a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0258.062] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0258.062] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0258.062] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0258.063] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0258.063] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0258.063] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0258.063] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0258.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1e464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0258.063] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45f10 [0258.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.064] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0258.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1e44c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0258.064] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0258.064] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0258.064] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0258.064] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0258.064] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0258.064] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45f10) returned 1 [0258.065] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45f10) returned 1 [0258.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1e464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0258.065] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0258.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0258.065] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e449e0 [0258.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1e449e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0258.065] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0258.065] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e449e0) returned 1 [0258.066] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e449e0) returned 1 [0258.066] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0258.066] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0258.066] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0258.066] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0258.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1e464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0258.067] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0258.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0258.067] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0258.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1e44bc0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0258.067] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0258.067] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0258.067] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0258.067] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0258.068] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0258.068] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0258.068] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0258.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1e464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0258.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1e464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0258.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1e464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0258.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1e464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0258.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1e464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0258.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1e464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0258.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1e464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0258.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1e464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0258.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1e464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0258.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1e464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0258.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1e464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0258.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1e464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0258.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1e464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0258.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1e464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0258.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1e464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0258.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1e464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0258.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1e464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0258.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1e464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0258.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1e464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0258.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1e464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0258.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1e464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0258.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1e464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0258.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1e464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0258.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1e464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0258.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1e464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0258.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1e464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0258.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1e464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0258.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1e464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0258.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1e464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0258.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1e464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0258.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1e464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0258.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1e464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0258.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1e464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0258.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1e464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0258.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1e464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0258.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1e464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0258.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0258.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0258.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0258.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0258.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0258.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0258.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0258.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1e464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0258.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1e464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0258.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1e464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0258.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1e464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0258.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1e464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0258.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1e464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0258.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1e464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0258.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1e464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0258.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1e464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0258.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1e464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0258.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1e464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0258.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1e464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0258.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1e464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0258.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1e464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0258.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1e464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0258.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1e464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0258.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1e464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0258.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1e464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0258.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1e464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0258.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1e464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0258.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1e464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0258.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1e464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0258.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1e464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0258.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1e464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0258.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1e464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0258.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1e464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0258.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1e464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0258.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1e464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0258.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1e464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0258.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1e464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0258.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1e464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0258.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1e464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0258.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1e464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0258.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1e464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0258.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1e464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0258.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1e464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0258.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1e464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0258.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1e464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0258.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1e464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0258.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1e464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0258.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1e464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0258.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1e464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0258.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1e464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0258.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1e464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0258.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1e464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0258.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1e464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0258.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1e464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0258.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1e464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0258.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1e464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0258.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1e464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0258.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1e464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0258.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1e464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0258.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1e464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0258.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1e464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0258.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1e464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0258.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1e464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0258.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1e464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0258.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1e464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0258.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1e464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0258.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1e464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0258.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1e464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0258.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1e464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0258.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1e464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0258.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1e464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0258.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1e464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0258.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1e464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0258.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1e464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0258.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1e464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0258.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1e464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0258.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1e464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0258.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1e464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0258.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1e464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0258.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1e464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0258.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1e464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0258.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1e464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0258.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1e464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0258.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1e464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0258.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0258.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0258.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0258.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0258.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0258.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0258.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0258.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0258.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1e464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0258.301] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0258.301] RegCloseKey (hKey=0x68) returned 0x0 [0258.301] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1e464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0258.302] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0258.302] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e464b0) returned 1 [0258.302] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e464b0) returned 1 [0258.302] RegCloseKey (hKey=0x150) returned 0x0 [0258.302] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f80) returned 1 [0258.302] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f80) returned 1 [0258.303] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.303] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x20) returned 0x1e40800 [0258.303] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e422f0 [0258.304] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0258.304] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.304] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e42310 [0258.304] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0258.304] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.304] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e464b0 [0258.304] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0258.304] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.305] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e464d0 [0258.305] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f80 [0258.305] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.305] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.305] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e40800) returned 1 [0258.305] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e40800) returned 1 [0258.306] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e40800 [0258.306] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0258.306] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.306] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e464f0 [0258.306] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44cb0 [0258.306] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.307] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46510 [0258.307] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d50 [0258.307] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.307] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46530 [0258.307] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0258.307] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.307] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x60) returned 0x1e46550 [0258.308] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.308] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.308] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e465c0 [0258.308] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0258.308] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.309] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e465e0 [0258.309] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e40 [0258.309] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.309] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46600 [0258.309] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e449e0 [0258.309] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.310] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46620 [0258.310] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ad0 [0258.310] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.310] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e46300 [0258.310] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46550) returned 1 [0258.310] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46550) returned 1 [0258.310] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46550 [0258.311] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0258.311] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.311] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46570 [0258.311] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0258.311] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.311] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46590 [0258.311] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d00 [0258.312] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.312] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46640 [0258.312] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ee0 [0258.312] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.312] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xa0) returned 0x1e46660 [0258.312] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46300) returned 1 [0258.313] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46300) returned 1 [0258.313] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46710 [0258.313] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.313] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.313] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46780 [0258.313] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0258.313] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.314] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e468e0 [0258.314] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0258.314] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.314] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e468c0 [0258.314] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44da0 [0258.314] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.314] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xc0) returned 0x1e46b40 [0258.314] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46660) returned 1 [0258.315] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46660) returned 1 [0258.315] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e467a0 [0258.315] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0258.315] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.315] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46a40 [0258.315] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44df0 [0258.315] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.316] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e467c0 [0258.316] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e46f80 [0258.316] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.316] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46940 [0258.526] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47a70 [0258.526] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.526] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0xe0) returned 0x1e47c20 [0258.526] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46b40) returned 1 [0258.526] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46b40) returned 1 [0258.526] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46ae0 [0258.527] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e473e0 [0258.527] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0258.527] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46960 [0258.527] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e471b0 [0258.527] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0258.527] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e46e90 [0258.527] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46e90) returned 1 [0258.528] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46e90) returned 1 [0258.528] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47250 [0258.528] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47250) returned 1 [0258.528] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47250) returned 1 [0258.528] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e46e90 [0258.528] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46e90) returned 1 [0258.528] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46e90) returned 1 [0258.528] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e479d0 [0258.529] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e479d0) returned 1 [0258.529] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e479d0) returned 1 [0258.529] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47b10 [0258.529] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47b10) returned 1 [0258.529] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47b10) returned 1 [0258.529] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e46f30 [0258.529] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46f30) returned 1 [0258.530] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46f30) returned 1 [0258.530] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47980 [0258.530] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47980) returned 1 [0258.530] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47980) returned 1 [0258.530] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47890 [0258.530] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47890) returned 1 [0258.531] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47890) returned 1 [0258.531] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47610 [0258.531] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47610) returned 1 [0258.531] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47610) returned 1 [0258.531] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47ac0 [0258.531] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47ac0) returned 1 [0258.531] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47ac0) returned 1 [0258.532] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e47930 [0258.532] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44bc0) returned 1 [0258.532] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44bc0) returned 1 [0258.532] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e422f0) returned 1 [0258.532] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e422f0) returned 1 [0258.532] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448f0) returned 1 [0258.532] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448f0) returned 1 [0258.533] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e42310) returned 1 [0258.533] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e42310) returned 1 [0258.533] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e448a0) returned 1 [0258.533] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e448a0) returned 1 [0258.533] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e464b0) returned 1 [0258.533] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e464b0) returned 1 [0258.533] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f80) returned 1 [0258.534] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f80) returned 1 [0258.534] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e464d0) returned 1 [0258.534] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e464d0) returned 1 [0258.534] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0258.534] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0258.534] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e40800) returned 1 [0258.534] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e40800) returned 1 [0258.535] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44cb0) returned 1 [0258.535] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44cb0) returned 1 [0258.536] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e464f0) returned 1 [0258.536] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e464f0) returned 1 [0258.536] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d50) returned 1 [0258.536] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d50) returned 1 [0258.536] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46510) returned 1 [0258.536] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46510) returned 1 [0258.537] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0258.537] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0258.537] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46530) returned 1 [0258.537] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46530) returned 1 [0258.537] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0258.537] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0258.537] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e465c0) returned 1 [0258.538] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e465c0) returned 1 [0258.538] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e40) returned 1 [0258.538] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e40) returned 1 [0258.538] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e465e0) returned 1 [0258.538] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e465e0) returned 1 [0258.538] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e449e0) returned 1 [0258.539] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e449e0) returned 1 [0258.539] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46600) returned 1 [0258.539] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46600) returned 1 [0258.539] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ad0) returned 1 [0258.539] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ad0) returned 1 [0258.539] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46620) returned 1 [0258.539] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46620) returned 1 [0258.539] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44e90) returned 1 [0258.540] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44e90) returned 1 [0258.540] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46550) returned 1 [0258.540] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46550) returned 1 [0258.540] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0258.540] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0258.540] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46570) returned 1 [0258.540] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46570) returned 1 [0258.540] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44d00) returned 1 [0258.541] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44d00) returned 1 [0258.541] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46590) returned 1 [0258.541] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46590) returned 1 [0258.541] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44ee0) returned 1 [0258.541] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44ee0) returned 1 [0258.541] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46640) returned 1 [0258.541] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46640) returned 1 [0258.542] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.542] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.542] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46710) returned 1 [0258.542] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46710) returned 1 [0258.542] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c10) returned 1 [0258.542] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c10) returned 1 [0258.542] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46780) returned 1 [0258.543] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46780) returned 1 [0258.543] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b20) returned 1 [0258.543] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b20) returned 1 [0258.543] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e468e0) returned 1 [0258.543] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e468e0) returned 1 [0258.543] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44da0) returned 1 [0258.543] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44da0) returned 1 [0258.543] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e468c0) returned 1 [0258.543] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e468c0) returned 1 [0258.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44c60) returned 1 [0258.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44c60) returned 1 [0258.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e467a0) returned 1 [0258.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e467a0) returned 1 [0258.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44df0) returned 1 [0258.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44df0) returned 1 [0258.544] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46a40) returned 1 [0258.544] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46a40) returned 1 [0258.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46f80) returned 1 [0258.545] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46f80) returned 1 [0258.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e467c0) returned 1 [0258.545] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e467c0) returned 1 [0258.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47a70) returned 1 [0258.545] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47a70) returned 1 [0258.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46940) returned 1 [0258.545] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46940) returned 1 [0258.545] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e473e0) returned 1 [0258.546] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e473e0) returned 1 [0258.546] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46ae0) returned 1 [0258.546] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46ae0) returned 1 [0258.546] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e471b0) returned 1 [0258.546] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e471b0) returned 1 [0258.546] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46960) returned 1 [0258.546] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46960) returned 1 [0258.546] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47c20) returned 1 [0258.547] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47c20) returned 1 [0258.547] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e475c0 [0258.547] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0258.547] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1e475c0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1e475c0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0258.547] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e475c0) returned 1 [0258.548] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e475c0) returned 1 [0258.548] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47930) returned 1 [0258.548] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47930) returned 1 [0258.548] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.548] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x413af0) returned 1 [0258.785] CryptCreateHash (in: hProv=0x413af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0258.788] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x288) returned 0x1e47c20 [0258.788] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b20 [0258.788] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44bc0 [0258.788] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ee0 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c10 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44c60 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44da0 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f80 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448f0 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e448a0 [0258.789] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44cb0 [0258.790] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d50 [0258.790] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44d00 [0258.790] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44df0 [0258.790] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e449e0 [0258.790] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e40 [0258.790] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44e90 [0258.790] CryptHashData (hHash=0x41b090, pbData=0x1e44850, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0258.791] CryptGetHashParam (in: hHash=0x41b090, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0258.791] CryptGetHashParam (in: hHash=0x41b090, dwParam=0x2, pbData=0x1e44f30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1e44f30, pdwDataLen=0x14f5f8) returned 1 [0258.791] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0258.792] CryptDestroyHash (hHash=0x41b090) returned 1 [0258.792] CryptReleaseContext (hProv=0x413af0, dwFlags=0x0) returned 1 [0258.792] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.792] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.792] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0258.792] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0258.793] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0258.793] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0258.793] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.793] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0258.793] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0258.793] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44940) returned 1 [0258.793] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44940) returned 1 [0258.794] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44940 [0258.794] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.794] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.794] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e460c0) returned 1 [0258.794] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e460c0) returned 1 [0258.794] RegCloseKey (hKey=0x68) returned 0x0 [0258.795] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b70) returned 1 [0258.795] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b70) returned 1 [0258.795] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44850) returned 1 [0258.795] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44850) returned 1 [0258.796] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0258.796] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x41ac80*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0258.796] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x20) returned 0x1e40800 [0258.796] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e469a0 [0258.796] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e457c0 [0258.796] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46800 [0258.797] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x100) returned 0x1e47eb0 [0258.797] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46960 [0258.797] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45580 [0258.797] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46a60 [0258.797] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e456a0 [0258.797] LocalFree (hMem=0x41ac80) returned 0x0 [0258.798] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x20) returned 0x1e482c0 [0258.798] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46b00 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e460c0 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46820 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x100) returned 0x1e464b0 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46840 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45850 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e469c0 [0258.799] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45970 [0258.800] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e457c0) returned 1 [0258.800] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e457c0) returned 1 [0258.800] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e469a0) returned 1 [0258.800] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e469a0) returned 1 [0258.800] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e47eb0) returned 1 [0258.800] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e47eb0) returned 1 [0258.801] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46800) returned 1 [0258.801] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46800) returned 1 [0258.801] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45580) returned 1 [0258.801] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45580) returned 1 [0258.801] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46960) returned 1 [0258.801] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46960) returned 1 [0258.802] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e456a0) returned 1 [0258.802] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e456a0) returned 1 [0258.802] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46a60) returned 1 [0258.802] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46a60) returned 1 [0258.802] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e40800) returned 1 [0258.802] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e40800) returned 1 [0258.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0258.803] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1e44f30, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0258.803] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b70 [0258.803] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.803] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.804] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x20) returned 0x1e48140 [0258.804] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46ac0 [0258.804] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a30 [0258.804] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b70) returned 1 [0258.804] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b70) returned 1 [0258.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0258.805] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0258.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1e45e80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0258.805] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a00 [0258.805] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45e80) returned 1 [0258.805] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45e80) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46960 [0258.805] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45a90 [0258.806] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a00) returned 1 [0258.806] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a00) returned 1 [0258.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0258.806] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44b70 [0258.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x1e44b70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0258.806] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.806] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44b70) returned 1 [0258.807] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44b70) returned 1 [0258.807] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46880 [0258.807] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44850 [0258.807] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.807] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0258.807] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0258.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x1e44a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0258.807] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0258.808] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a80) returned 1 [0258.808] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a80) returned 1 [0258.808] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46a40 [0258.808] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.808] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44990) returned 1 [0258.808] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44990) returned 1 [0258.808] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x20) returned 0x1e48350 [0258.808] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46980 [0258.808] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44a80 [0258.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46780 [0258.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x80) returned 0x1e45e80 [0258.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46940 [0258.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44990 [0258.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x10) returned 0x1e46920 [0258.809] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44ad0 [0258.809] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44a30) returned 1 [0258.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44a30) returned 1 [0258.810] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46ac0) returned 1 [0258.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46ac0) returned 1 [0258.810] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45a90) returned 1 [0258.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45a90) returned 1 [0258.810] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46960) returned 1 [0258.810] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46960) returned 1 [0258.810] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44850) returned 1 [0258.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44850) returned 1 [0258.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46880) returned 1 [0258.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46880) returned 1 [0258.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0258.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0258.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46a40) returned 1 [0258.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46a40) returned 1 [0258.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e48140) returned 1 [0258.811] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e48140) returned 1 [0258.811] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e460c0) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e460c0) returned 1 [0258.812] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46b00) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46b00) returned 1 [0258.812] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e464b0) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e464b0) returned 1 [0258.812] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46820) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46820) returned 1 [0258.813] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45850) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45850) returned 1 [0258.813] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e46840) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e46840) returned 1 [0258.813] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e45970) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e45970) returned 1 [0258.813] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e469c0) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e469c0) returned 1 [0258.814] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e482c0) returned 1 [0258.814] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e482c0) returned 1 [0258.814] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44f30 [0258.814] RtlAllocateHeap (HeapHandle=0x1e40000, Flags=0x8, Size=0x40) returned 0x1e44850 [0258.814] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44850) returned 1 [0258.814] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44850) returned 1 [0258.814] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0258.815] GetLastError () returned 0x5 [0258.815] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0258.815] GetLastError () returned 0x5 [0258.815] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0258.815] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0269.020] ReleaseMutex (hMutex=0x68) returned 0 [0269.020] GetLastError () returned 0x120 [0269.020] HeapValidate (hHeap=0x1e40000, dwFlags=0x0, lpMem=0x1e44f30) returned 1 [0269.020] RtlFreeHeap (HeapHandle=0x1e40000, Flags=0x0, BaseAddress=0x1e44f30) returned 1 [0269.020] NtClose (Handle=0x68) returned 0x0 [0269.021] ExitProcess (uExitCode=0x0) [0269.024] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x41c210 | out: hHeap=0x410000) returned 1 Thread: id = 99 os_tid = 0x1010 Process: id = "13" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x3990a000" os_pid = "0x1014" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 12576 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 12577 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 12578 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 12579 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 12580 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 12581 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 12582 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 12583 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 12584 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 12585 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 12586 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 12587 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 12588 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12589 start_va = 0x540000 end_va = 0x5fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 12590 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 12591 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 12592 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 12594 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 12595 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 12596 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 12597 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 12599 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 12600 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 12601 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 12602 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 12603 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 12604 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 12607 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 12608 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 12609 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 12610 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 12611 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 12612 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 12613 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 12614 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 12628 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 12629 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 12630 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 12631 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 12632 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 12633 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 12639 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 12640 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 12641 start_va = 0x1e20000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 12642 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12643 start_va = 0x1e20000 end_va = 0x1edffff monitored = 0 entry_point = 0x1e40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 12644 start_va = 0x1f40000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 12659 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 12660 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 12661 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 12662 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 12669 start_va = 0x1e20000 end_va = 0x1eb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 12673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 12679 start_va = 0x1f50000 end_va = 0x1fe9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 13866 start_va = 0x1ff0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 13867 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 13919 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 13920 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 13921 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 13922 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 100 os_tid = 0x79c [0254.819] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0254.820] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0254.820] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0254.821] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0254.821] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0254.822] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0254.823] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0254.824] GetProcessHeap () returned 0x440000 [0254.825] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0254.825] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0254.826] GetLastError () returned 0x7e [0254.826] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0254.826] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0254.827] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x44c380 [0254.827] SetLastError (dwErrCode=0x7e) [0254.828] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1200) returned 0x4534d0 [0254.836] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0254.836] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0254.837] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0254.837] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0254.837] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0254.837] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0254.838] GetACP () returned 0x4e4 [0254.838] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x228) returned 0x4453e0 [0254.838] IsValidCodePage (CodePage=0x4e4) returned 1 [0254.838] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0254.838] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0254.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0254.839] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0254.839] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0254.839] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0254.839] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0254.840] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0254.840] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0254.840] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0254.840] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0254.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0254.841] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0254.841] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0254.841] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0254.841] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0254.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0254.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x100) returned 0x452830 [0254.842] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0254.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c4) returned 0x444750 [0254.842] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0254.842] GetLastError () returned 0x0 [0254.843] SetLastError (dwErrCode=0x0) [0254.843] GetEnvironmentStringsW () returned 0x4546e0* [0254.843] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9cc) returned 0x4550c0 [0254.843] FreeEnvironmentStringsW (penv=0x4546e0) returned 1 [0254.843] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x118) returned 0x44a3b0 [0254.843] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x450a00 [0254.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x5c) returned 0x440780 [0254.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x444920 [0254.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x78) returned 0x444c60 [0254.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x44c750 [0254.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0x44b6b0 [0254.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x450050 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1a) returned 0x44ba10 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x4505f0 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x445aa0 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x445b10 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x44c7c0 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c) returned 0x44b680 [0254.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd2) returned 0x445d30 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x7c) returned 0x4449d0 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x450370 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x90) returned 0x444060 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b5f0 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x30) returned 0x443c90 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x36) returned 0x443cd0 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450410 [0254.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x4493e0 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450c80 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd6) returned 0x445670 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x443d10 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b6e0 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442120 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x54) returned 0x4494a0 [0254.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x449080 [0254.848] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b890 [0254.848] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x42) returned 0x450af0 [0254.848] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442160 [0254.848] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x44) returned 0x450f00 [0254.848] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b710 [0254.848] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4550c0 | out: hHeap=0x440000) returned 1 [0254.848] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1000) returned 0x4546e0 [0254.849] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0254.849] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0254.850] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0254.850] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x44ad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0254.851] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0255.632] GetPolyFillMode (hdc=0xb14be) returned 0 [0255.632] GetFocus () returned 0x0 [0255.632] GetParent (hWnd=0x0) returned 0x0 [0255.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.633] GetThreadLocale () returned 0x409 [0255.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.634] GetThreadLocale () returned 0x409 [0255.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.634] GetThreadLocale () returned 0x409 [0255.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.635] GetThreadLocale () returned 0x409 [0255.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.635] GetThreadLocale () returned 0x409 [0255.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.636] GetThreadLocale () returned 0x409 [0255.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.636] GetThreadLocale () returned 0x409 [0255.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.636] GetThreadLocale () returned 0x409 [0255.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.637] GetThreadLocale () returned 0x409 [0255.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.637] GetThreadLocale () returned 0x409 [0255.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.638] GetThreadLocale () returned 0x409 [0255.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.639] GetThreadLocale () returned 0x409 [0255.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.639] GetThreadLocale () returned 0x409 [0255.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.639] GetThreadLocale () returned 0x409 [0255.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0255.640] GetThreadLocale () returned 0x409 [0255.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0255.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.505] GetThreadLocale () returned 0x409 [0256.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.506] GetThreadLocale () returned 0x409 [0256.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.506] GetThreadLocale () returned 0x409 [0256.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.507] GetThreadLocale () returned 0x409 [0256.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.508] GetThreadLocale () returned 0x409 [0256.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.508] GetThreadLocale () returned 0x409 [0256.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.509] GetThreadLocale () returned 0x409 [0256.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.510] GetThreadLocale () returned 0x409 [0256.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.510] GetThreadLocale () returned 0x409 [0256.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.511] GetThreadLocale () returned 0x409 [0256.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.512] GetThreadLocale () returned 0x409 [0256.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.512] GetThreadLocale () returned 0x409 [0256.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.513] GetThreadLocale () returned 0x409 [0256.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.513] GetThreadLocale () returned 0x409 [0256.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.514] GetThreadLocale () returned 0x409 [0256.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.514] GetThreadLocale () returned 0x409 [0256.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.515] GetThreadLocale () returned 0x409 [0256.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.516] GetThreadLocale () returned 0x409 [0256.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.516] GetThreadLocale () returned 0x409 [0256.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.517] GetThreadLocale () returned 0x409 [0256.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.518] GetThreadLocale () returned 0x409 [0256.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.518] GetThreadLocale () returned 0x409 [0256.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.519] GetThreadLocale () returned 0x409 [0256.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.519] GetThreadLocale () returned 0x409 [0256.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.520] GetThreadLocale () returned 0x409 [0256.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.520] GetThreadLocale () returned 0x409 [0256.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.521] GetThreadLocale () returned 0x409 [0256.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.521] GetThreadLocale () returned 0x409 [0256.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.522] GetThreadLocale () returned 0x409 [0256.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.522] GetThreadLocale () returned 0x409 [0256.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.523] GetThreadLocale () returned 0x409 [0256.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.524] GetThreadLocale () returned 0x409 [0256.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.524] GetThreadLocale () returned 0x409 [0256.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.525] GetThreadLocale () returned 0x409 [0256.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.525] GetThreadLocale () returned 0x409 [0256.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.526] GetThreadLocale () returned 0x409 [0256.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.526] GetThreadLocale () returned 0x409 [0256.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.527] GetThreadLocale () returned 0x409 [0256.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.528] GetThreadLocale () returned 0x409 [0256.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.528] GetThreadLocale () returned 0x409 [0256.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.529] GetThreadLocale () returned 0x409 [0256.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.529] GetThreadLocale () returned 0x409 [0256.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.530] GetThreadLocale () returned 0x409 [0256.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.531] GetThreadLocale () returned 0x409 [0256.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.531] GetThreadLocale () returned 0x409 [0256.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.534] GetThreadLocale () returned 0x409 [0256.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.535] GetThreadLocale () returned 0x409 [0256.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.535] GetThreadLocale () returned 0x409 [0256.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.536] GetThreadLocale () returned 0x409 [0256.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.537] GetThreadLocale () returned 0x409 [0256.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.537] GetThreadLocale () returned 0x409 [0256.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.538] GetThreadLocale () returned 0x409 [0256.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.538] GetThreadLocale () returned 0x409 [0256.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.539] GetThreadLocale () returned 0x409 [0256.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.539] GetThreadLocale () returned 0x409 [0256.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.540] GetThreadLocale () returned 0x409 [0256.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.540] GetThreadLocale () returned 0x409 [0256.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.541] GetThreadLocale () returned 0x409 [0256.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.542] GetThreadLocale () returned 0x409 [0256.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.542] GetThreadLocale () returned 0x409 [0256.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.543] GetThreadLocale () returned 0x409 [0256.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.543] GetThreadLocale () returned 0x409 [0256.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.544] GetThreadLocale () returned 0x409 [0256.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.545] GetThreadLocale () returned 0x409 [0256.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.545] GetThreadLocale () returned 0x409 [0256.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.546] GetThreadLocale () returned 0x409 [0256.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.546] GetThreadLocale () returned 0x409 [0256.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.547] GetThreadLocale () returned 0x409 [0256.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.862] GetThreadLocale () returned 0x409 [0256.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.862] GetThreadLocale () returned 0x409 [0256.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.863] GetThreadLocale () returned 0x409 [0256.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.864] GetThreadLocale () returned 0x409 [0256.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.864] GetThreadLocale () returned 0x409 [0256.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.865] GetThreadLocale () returned 0x409 [0256.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.865] GetThreadLocale () returned 0x409 [0256.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.866] GetThreadLocale () returned 0x409 [0256.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.866] GetThreadLocale () returned 0x409 [0256.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.867] GetThreadLocale () returned 0x409 [0256.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.868] GetThreadLocale () returned 0x409 [0256.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.868] GetThreadLocale () returned 0x409 [0256.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.869] GetThreadLocale () returned 0x409 [0256.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.869] GetThreadLocale () returned 0x409 [0256.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.870] GetThreadLocale () returned 0x409 [0256.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.871] GetThreadLocale () returned 0x409 [0256.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.871] GetThreadLocale () returned 0x409 [0256.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.872] GetThreadLocale () returned 0x409 [0256.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.872] GetThreadLocale () returned 0x409 [0256.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.873] GetThreadLocale () returned 0x409 [0256.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.873] GetThreadLocale () returned 0x409 [0256.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.874] GetThreadLocale () returned 0x409 [0256.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.875] GetThreadLocale () returned 0x409 [0256.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.875] GetThreadLocale () returned 0x409 [0256.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.879] GetThreadLocale () returned 0x409 [0256.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0256.880] GetThreadLocale () returned 0x409 [0256.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0256.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0256.883] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0256.884] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e20000 [0257.160] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0257.160] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0257.163] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0257.163] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0257.164] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0257.164] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0257.165] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0257.165] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0257.167] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f50000 [0257.726] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0257.727] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0257.727] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0257.727] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0272.451] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0272.451] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0273.082] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0273.083] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0273.083] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0273.084] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0273.084] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0273.310] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20f0000 [0273.321] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x208) returned 0x20f0830 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0a40 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ad0 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0b60 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0bf0 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0c80 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0d10 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0da0 [0273.322] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0e30 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ec0 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0f50 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0fe0 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1070 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1100 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1190 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1220 [0273.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f12b0 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1340 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1750 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f1b60 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1df0 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e40 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e90 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1ee0 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f30 [0273.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f80 [0273.325] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1fd0 [0273.325] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2020 [0273.325] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2070 [0273.325] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f20c0 [0273.326] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2110 [0273.326] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2160 [0273.326] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f21b0 [0273.326] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2200 [0273.326] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2250 [0273.326] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22a0 [0273.326] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0273.327] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22f0 [0273.327] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f0720 [0273.329] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0273.329] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0273.329] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0273.330] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0273.330] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0273.348] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0720) returned 1 [0273.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0720) returned 1 [0273.348] FreeConsole () returned 1 [0273.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0273.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0273.349] GetComputerNameA (in: lpBuffer=0x20f4df0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0273.350] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xd8) returned 0x20f0720 [0273.350] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5410 [0273.350] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0273.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0273.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5d60 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5df0 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0273.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0273.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0273.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0273.353] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0273.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0273.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0273.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0273.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0273.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0273.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20f4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0273.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.354] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0273.354] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0273.355] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.355] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.355] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.355] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0273.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0273.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f64b0 [0273.356] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0273.358] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0273.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0273.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0273.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0273.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0273.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.360] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0273.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0273.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0273.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0273.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0273.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0273.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0273.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0273.361] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0273.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0273.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0273.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0273.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0273.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.601] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0273.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0273.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0273.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0273.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0273.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0273.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0273.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0273.602] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0273.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0273.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0273.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0273.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0273.604] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0273.604] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0273.604] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0273.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0273.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0273.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0273.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0273.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0273.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0273.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0273.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.605] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0273.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f4b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0273.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.607] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0273.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0273.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0273.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0273.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0273.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0273.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0273.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0273.608] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0273.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0273.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0273.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0273.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0273.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.610] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0273.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0273.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0273.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0273.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0273.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0273.611] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0273.611] RegCloseKey (hKey=0x150) returned 0x0 [0273.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0273.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0273.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f4e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0273.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0273.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0273.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0273.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0273.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0273.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0273.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f48f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0273.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0273.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0273.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0273.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0273.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0273.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0273.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0273.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0273.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0273.616] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0273.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.617] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0273.617] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0273.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0273.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0273.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0273.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0273.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0273.618] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.618] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0273.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0273.618] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0273.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0273.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0273.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0273.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0273.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f4940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0273.620] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0273.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0273.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0273.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0273.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0273.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0273.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0273.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0273.621] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0273.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.621] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0273.621] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0273.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0273.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0273.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0273.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0273.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0273.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0273.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0273.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f4da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0273.623] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0273.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0273.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0273.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0273.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0273.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0273.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0273.625] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0273.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f4d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0273.626] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0273.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0273.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0273.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0273.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0273.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0273.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0273.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f4940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0273.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0273.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0273.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0273.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0273.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0273.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0273.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0273.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0273.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0273.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0273.630] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0273.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0273.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0273.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0273.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0273.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0273.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0273.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0273.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0273.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0273.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0273.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0273.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0273.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0273.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0273.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0273.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0273.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0273.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.636] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f4e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0273.636] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0273.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0273.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0273.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0273.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0273.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0273.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f4940, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0273.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0273.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0273.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0273.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0273.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0273.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0273.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0273.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0273.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0273.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0273.639] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0273.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.639] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0273.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0273.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0273.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0273.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.641] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f4b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0273.641] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0273.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0273.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0273.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0273.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0273.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0273.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0273.866] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0273.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0273.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0273.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f4990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0273.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.866] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0273.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0273.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.867] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0273.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0273.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.869] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.869] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0273.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0273.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0273.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0273.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.869] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0273.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0273.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0273.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0273.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0273.870] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0273.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0273.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0273.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0273.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0273.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0273.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0273.872] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0273.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0273.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0273.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.872] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0273.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0273.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.873] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0273.873] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0273.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0273.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0273.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0273.874] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0273.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0273.874] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0273.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0273.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f4c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0273.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.875] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0273.876] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0273.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.876] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0273.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.877] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.877] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.878] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.878] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.878] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0273.878] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0273.878] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0273.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0273.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0273.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0273.879] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0273.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0273.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0273.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0273.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0273.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0273.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0273.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0273.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0273.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0273.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0273.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0273.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0273.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0273.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0273.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f4ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0273.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0273.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0273.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.882] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0273.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0273.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0273.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0273.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0273.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0273.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0273.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0273.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0273.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0273.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0273.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0273.884] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.884] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.884] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0273.884] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0273.884] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0273.884] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0273.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0273.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0273.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.885] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f48f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0273.885] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0273.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0273.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0273.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0273.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0273.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0273.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0273.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0273.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0273.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0273.886] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0273.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0273.886] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0273.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0273.886] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0273.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0273.887] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0273.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0273.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0273.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0273.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0273.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0273.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0273.888] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0273.888] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0273.888] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0273.888] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0273.888] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0273.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0273.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0273.889] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0273.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0273.889] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0273.889] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0273.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0273.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0273.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.890] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0273.890] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0273.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0273.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0273.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0273.891] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0273.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.891] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0273.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f4f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0273.891] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0273.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0273.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0273.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0273.892] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0273.892] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0273.892] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0273.892] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0273.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0273.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0273.893] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0273.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0273.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.893] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0273.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0273.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0273.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0273.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0273.894] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0273.894] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0273.894] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0273.894] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0273.894] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0273.894] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0273.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0273.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0273.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0273.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0273.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0273.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0273.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0273.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0273.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0273.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0273.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0273.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0273.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0273.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.897] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0273.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0273.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0273.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.898] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.898] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.898] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.898] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.898] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0273.898] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0273.898] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0273.898] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.898] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0273.899] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0273.899] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.899] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.899] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0273.899] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0273.899] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.899] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0273.899] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0273.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.900] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f4b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0273.900] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.900] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.900] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.900] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0273.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0273.900] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0273.900] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0273.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0273.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0273.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0273.901] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0273.901] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0273.901] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0273.901] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0273.901] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0273.901] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0273.901] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0273.902] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.902] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0273.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0273.902] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0273.902] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0273.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.902] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.903] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.903] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0273.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0273.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f4f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0273.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0273.903] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0273.903] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0273.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0273.904] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0273.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.904] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0273.904] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0273.904] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0273.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f4f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0273.905] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0273.905] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0273.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0273.905] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0273.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0273.905] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.905] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0273.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0273.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0273.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0273.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0273.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0273.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0273.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0273.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0273.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0273.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0274.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0274.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0274.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0274.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0274.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0274.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0274.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0274.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0274.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0274.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0274.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0274.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0274.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0274.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0274.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0274.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0274.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0274.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0274.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0274.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0274.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0274.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0274.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0274.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0274.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0274.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0274.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0274.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0274.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0274.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0274.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0274.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0274.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0274.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0274.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0274.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0274.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0274.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0274.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0274.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0274.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0274.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0274.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0274.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0274.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0274.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0274.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0274.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0274.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0274.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0274.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0274.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0274.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0274.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0274.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0274.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0274.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0274.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0274.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0274.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0274.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0274.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0274.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0274.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0274.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0274.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0274.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0274.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0274.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0274.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0274.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0274.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0274.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0274.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0274.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0274.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0274.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0274.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0274.111] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0274.111] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0274.111] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0274.111] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0274.112] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0274.112] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0274.112] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0274.112] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0274.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0274.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0274.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0274.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0274.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0274.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0274.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0274.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0274.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0274.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0274.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0274.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0274.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0274.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0274.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0274.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0274.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0274.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0274.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0274.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0274.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0274.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0274.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0274.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0274.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0274.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0274.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0274.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0274.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0274.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0274.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0274.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0274.120] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0274.120] RegCloseKey (hKey=0x68) returned 0x0 [0274.121] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0274.121] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0274.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0274.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0274.121] RegCloseKey (hKey=0x150) returned 0x0 [0274.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0274.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0274.122] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f22f0 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0274.123] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f2310 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0274.123] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64b0 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0274.123] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64d0 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0274.124] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0274.124] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0274.124] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f0800 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0274.124] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64f0 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0274.125] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6510 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0274.125] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6530 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0274.126] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6550 [0274.126] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0274.126] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0274.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65c0 [0274.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0274.126] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65e0 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0274.127] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6600 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0274.127] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6620 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0274.127] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.128] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0274.128] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6550 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0274.128] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6570 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0274.129] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6590 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0274.129] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6640 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0274.129] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6660 [0274.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.130] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6710 [0274.130] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0274.130] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.130] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0274.130] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0274.130] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0274.131] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0274.131] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0274.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6660) returned 1 [0274.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6660) returned 1 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0274.132] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0274.132] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0274.132] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0274.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0274.133] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7c20 [0274.133] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0274.133] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0274.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0274.134] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0274.134] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0274.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0274.134] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0274.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0274.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0274.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0274.135] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0274.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0274.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0274.135] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0274.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0274.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0274.135] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0274.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0274.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0274.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0274.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0274.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.137] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0274.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0274.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0274.137] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0274.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0274.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0274.137] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0274.292] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0274.292] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0274.292] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0274.292] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0274.292] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0274.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f2310) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f2310) returned 1 [0274.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0274.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0274.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0274.294] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64d0) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64d0) returned 1 [0274.294] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0274.294] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0274.294] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0274.295] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64f0) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64f0) returned 1 [0274.295] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0274.295] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6510) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6510) returned 1 [0274.296] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0274.296] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6530) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6530) returned 1 [0274.296] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0274.296] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f65c0) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f65c0) returned 1 [0274.297] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0274.297] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0274.297] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f65e0) returned 1 [0274.297] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f65e0) returned 1 [0274.297] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0274.297] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0274.298] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6600) returned 1 [0274.298] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6600) returned 1 [0274.298] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0274.298] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0274.298] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6620) returned 1 [0274.298] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6620) returned 1 [0274.298] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0274.299] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0274.299] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0274.299] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6570) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6570) returned 1 [0274.300] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0274.300] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0274.300] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6590) returned 1 [0274.300] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6590) returned 1 [0274.300] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0274.300] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0274.300] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6640) returned 1 [0274.301] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6640) returned 1 [0274.301] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0274.301] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0274.301] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6710) returned 1 [0274.301] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6710) returned 1 [0274.301] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0274.301] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0274.302] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0274.302] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0274.302] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0274.302] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0274.303] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0274.303] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20f7660, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20f7660*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0274.304] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x445920) returned 1 [0274.551] CryptCreateHash (in: hProv=0x445920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0274.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f7c20 [0274.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0274.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0274.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0274.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0274.554] CryptHashData (hHash=0x443b40, pbData=0x20f4b20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0274.555] CryptGetHashParam (in: hHash=0x443b40, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0274.555] CryptGetHashParam (in: hHash=0x443b40, dwParam=0x2, pbData=0x20f48f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20f48f0, pdwDataLen=0x14f5f8) returned 1 [0274.555] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0274.555] CryptDestroyHash (hHash=0x443b40) returned 1 [0274.555] CryptReleaseContext (hProv=0x445920, dwFlags=0x0) returned 1 [0274.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0274.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0274.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0274.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0274.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0274.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0274.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0274.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0274.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0274.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0274.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0274.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0274.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0274.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0274.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0274.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0274.558] RegCloseKey (hKey=0x68) returned 0x0 [0274.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0274.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0274.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0274.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0274.559] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0274.559] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x459de0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0274.559] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0274.559] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0274.561] LocalFree (hMem=0x459de0) returned 0x0 [0274.561] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8290 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6840 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6900 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0274.562] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0274.563] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0274.563] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0274.563] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0274.563] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0274.563] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0274.563] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0274.563] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0274.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0274.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0274.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0274.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0274.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0274.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0274.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0274.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0274.565] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0274.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0274.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0274.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x20f4df0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0274.565] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0274.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f82c0 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0274.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0274.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0274.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0274.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0274.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0274.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20f5fa0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0274.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0274.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0274.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0274.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0274.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0274.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x20f4b20, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0274.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0274.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0274.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0274.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0274.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0274.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x20f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0274.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0274.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0274.570] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0274.570] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0274.570] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8200 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0274.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0274.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0274.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6860) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6860) returned 1 [0274.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5610) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5610) returned 1 [0274.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0274.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0274.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0274.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0274.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0274.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f82c0) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f82c0) returned 1 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6840) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6840) returned 1 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0274.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0274.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0274.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0274.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0274.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5730) returned 1 [0274.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5730) returned 1 [0274.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6900) returned 1 [0274.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6900) returned 1 [0274.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8290) returned 1 [0274.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8290) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0274.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0274.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0274.577] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0274.577] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0274.578] GetLastError () returned 0x5 [0274.578] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0274.578] GetLastError () returned 0x5 [0274.578] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0274.578] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0285.145] ReleaseMutex (hMutex=0x68) returned 0 [0285.145] GetLastError () returned 0x120 [0285.145] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0285.146] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0285.146] NtClose (Handle=0x68) returned 0x0 [0285.146] ExitProcess (uExitCode=0x0) [0285.148] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44c380 | out: hHeap=0x440000) returned 1 Thread: id = 102 os_tid = 0xbe4 Process: id = "14" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0x3495d000" os_pid = "0xd60" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x640" cmd_line = "C:\\Windows\\system32\\WerFault.exe -u -p 1600 -s 7636" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 12616 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 12617 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 12618 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 12619 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 12620 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 12621 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 12622 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 12623 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 12624 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 12625 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 12626 start_va = 0x7ff771730000 end_va = 0x7ff77177afff monitored = 0 entry_point = 0x7ff771751610 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\System32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe") Region: id = 12627 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 12634 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 12635 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 12636 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 12645 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 12646 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 12647 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 12648 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 12649 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12650 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 12651 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 12652 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 12653 start_va = 0x7ffb180c0000 end_va = 0x7ffb1815ffff monitored = 0 entry_point = 0x7ffb18130910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 12654 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 12655 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 12656 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 12657 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 12658 start_va = 0x7ffb186c0000 end_va = 0x7ffb1884bfff monitored = 0 entry_point = 0x7ffb186c8de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 12663 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 12664 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 12665 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 12666 start_va = 0x7ffb1cb60000 end_va = 0x7ffb1cbbdfff monitored = 0 entry_point = 0x7ffb1cb909b0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\System32\\Faultrep.dll" (normalized: "c:\\windows\\system32\\faultrep.dll") Region: id = 12667 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 12668 start_va = 0x7ffb1c9c0000 end_va = 0x7ffb1c9e4fff monitored = 0 entry_point = 0x7ffb1c9d9e40 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\System32\\dbgcore.dll" (normalized: "c:\\windows\\system32\\dbgcore.dll") Region: id = 12670 start_va = 0x670000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 12671 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 12672 start_va = 0x710000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 12677 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 12678 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 12681 start_va = 0x500000 end_va = 0x538fff monitored = 0 entry_point = 0x5012f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 12682 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 12683 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 12684 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 12685 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 12686 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 12687 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 12688 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 12689 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 12690 start_va = 0x500000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 12691 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 12692 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 12693 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 12695 start_va = 0x670000 end_va = 0x670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 12696 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 12697 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 12698 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 12899 start_va = 0x690000 end_va = 0x6dafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 13916 start_va = 0x690000 end_va = 0x6cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 14000 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 14001 start_va = 0x6a0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 14009 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14010 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 14011 start_va = 0x1e70000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e70000" filename = "" Region: id = 14035 start_va = 0x690000 end_va = 0x6c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 14036 start_va = 0x690000 end_va = 0x6c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 14037 start_va = 0x1e70000 end_va = 0x21a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 14038 start_va = 0x22c0000 end_va = 0x26bafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022c0000" filename = "" Region: id = 14041 start_va = 0x690000 end_va = 0x6c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 14042 start_va = 0x690000 end_va = 0x6f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll.mui" filename = "\\Windows\\System32\\en-US\\ntdll.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ntdll.dll.mui") Region: id = 14043 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14044 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14045 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14046 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14047 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14048 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14049 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14050 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14051 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14052 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14053 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14054 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14055 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14056 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14057 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14058 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14059 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14060 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14061 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14062 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14063 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14064 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14065 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14066 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14067 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14068 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14069 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14070 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14071 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14072 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14073 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14087 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14088 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14089 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14090 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14091 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14092 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14093 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14094 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14095 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14096 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14097 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14098 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14099 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14100 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14101 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14102 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14103 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14104 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14105 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14106 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14107 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14108 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14109 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14110 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14111 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14112 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14113 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14114 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14115 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14116 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14117 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14118 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14119 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14120 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14122 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14123 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14124 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14125 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14126 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14127 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14128 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14129 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14130 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14131 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14132 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14133 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14134 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14135 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14136 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14137 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14138 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14139 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14140 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14145 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14146 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14147 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14148 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14149 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14150 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14151 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14152 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14153 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14154 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14155 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14156 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14157 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14158 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14159 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14160 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14162 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14163 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14164 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14165 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14166 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14167 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14168 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14169 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14170 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14171 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14172 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14173 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14174 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14175 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14176 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14177 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14178 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14179 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14180 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14181 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14182 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14183 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14184 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14185 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14186 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14187 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14188 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14189 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14196 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14197 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14198 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14199 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14200 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14201 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14202 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14203 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14204 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14205 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14206 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14207 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14208 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14209 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14210 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14211 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14216 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14217 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14218 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14219 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14220 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14221 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14222 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14223 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14224 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14225 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14226 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14227 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14228 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14229 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14230 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14231 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14232 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14240 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14241 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14242 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14243 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14244 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14245 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14246 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14247 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14248 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14249 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14250 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14251 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14252 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14253 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14254 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14255 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14265 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14266 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14267 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14268 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14269 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14270 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14271 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14272 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14273 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14274 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14275 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14276 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14277 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14278 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14279 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14280 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14281 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14282 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14283 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14284 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14295 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14296 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14297 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14298 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14299 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14300 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14301 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14302 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14303 start_va = 0x21b0000 end_va = 0x21e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 14317 start_va = 0x21b0000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 14318 start_va = 0x26c0000 end_va = 0x27bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 14353 start_va = 0x8a0000 end_va = 0x8a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\System32\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\faultrep.dll.mui") Region: id = 14354 start_va = 0x8b0000 end_va = 0x8b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14942 start_va = 0x7ffb09c20000 end_va = 0x7ffb0a140fff monitored = 0 entry_point = 0x7ffb09eb5f60 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\System32\\dbgeng.dll" (normalized: "c:\\windows\\system32\\dbgeng.dll") Region: id = 14943 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14944 start_va = 0x7ffb18620000 end_va = 0x7ffb186bbfff monitored = 0 entry_point = 0x7ffb186884d0 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\System32\\DbgModel.dll" (normalized: "c:\\windows\\system32\\dbgmodel.dll") Region: id = 14945 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 14957 start_va = 0x27c0000 end_va = 0x2902fff monitored = 0 entry_point = 0x27e8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14958 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 14959 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 14960 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14974 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 14975 start_va = 0x21b0000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 14976 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14986 start_va = 0x8b0000 end_va = 0x8b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14987 start_va = 0x8b0000 end_va = 0x8b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14988 start_va = 0x8b0000 end_va = 0x8b5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14995 start_va = 0x8b0000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14996 start_va = 0x8b0000 end_va = 0x8b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14997 start_va = 0x8b0000 end_va = 0x8bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14998 start_va = 0x8b0000 end_va = 0x8bdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 14999 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15000 start_va = 0x8b0000 end_va = 0x8c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15001 start_va = 0x8b0000 end_va = 0x8c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15002 start_va = 0x8b0000 end_va = 0x8c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15003 start_va = 0x8b0000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15004 start_va = 0x8b0000 end_va = 0x8c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15005 start_va = 0x8b0000 end_va = 0x8cbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15007 start_va = 0x8b0000 end_va = 0x8cdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15008 start_va = 0x8b0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15021 start_va = 0x27c0000 end_va = 0x28bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 15028 start_va = 0x28c0000 end_va = 0x2abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 15065 start_va = 0x2ac0000 end_va = 0x2ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ac0000" filename = "" Region: id = 15067 start_va = 0x2ec0000 end_va = 0x2f9ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 15214 start_va = 0x2fa0000 end_va = 0x301ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fa0000" filename = "" Region: id = 15215 start_va = 0x3020000 end_va = 0x309ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Region: id = 15216 start_va = 0x30a0000 end_va = 0x329ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 15278 start_va = 0x8b0000 end_va = 0x8b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 15308 start_va = 0x8c0000 end_va = 0x8c2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\System32\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wer.dll.mui") Region: id = 15309 start_va = 0x32a0000 end_va = 0x339ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032a0000" filename = "" Region: id = 15310 start_va = 0x22b0000 end_va = 0x22b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 15311 start_va = 0x33a0000 end_va = 0x3b9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15415 start_va = 0x3ba0000 end_va = 0x3bd6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ba0000" filename = "" Region: id = 15416 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15417 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15418 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15419 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15477 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15478 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15479 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15480 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15481 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15482 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15483 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15484 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15485 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15486 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15487 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15488 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15489 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15490 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15529 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15530 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15531 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15532 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15533 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15534 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15535 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15536 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15537 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15538 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15557 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15558 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15559 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15560 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15561 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15562 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15563 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 15564 start_va = 0x33a0000 end_va = 0x33d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Thread: id = 103 os_tid = 0x6bc Thread: id = 104 os_tid = 0x8b4 Thread: id = 105 os_tid = 0x3fc Thread: id = 126 os_tid = 0xa5c Thread: id = 165 os_tid = 0xc14 Thread: id = 166 os_tid = 0x590 Process: id = "15" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x34317000" os_pid = "0x378" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 12888 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 12889 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 12890 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 12891 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 12892 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 12893 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 12894 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 12895 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 12896 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 12897 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 12898 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 12928 start_va = 0x400000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12929 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 12930 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 12961 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 12962 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 12963 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 12964 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 12965 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 12966 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 12967 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 12997 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 12998 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 12999 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 13000 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 13001 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 13002 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 13031 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 13032 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 13033 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 13034 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 13035 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 13036 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 13037 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 13038 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 13039 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13040 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13041 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 13042 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13043 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 13044 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 13047 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 13048 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 13049 start_va = 0x1a0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13050 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13051 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 13052 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 13053 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 13054 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 13055 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 13056 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 13071 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 13080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13081 start_va = 0x1eb0000 end_va = 0x1f49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 14074 start_va = 0x1f50000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 14075 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 14141 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14142 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14143 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14144 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 106 os_tid = 0xb7c [0261.850] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0261.851] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0261.851] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0261.852] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0261.853] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0261.854] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0261.855] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0261.856] GetProcessHeap () returned 0x430000 [0261.857] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0261.857] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0261.858] GetLastError () returned 0x7e [0261.858] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0261.858] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0261.859] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c370 [0261.860] SetLastError (dwErrCode=0x7e) [0261.860] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x4434c0 [0261.868] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0261.868] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0261.868] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0261.868] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0261.868] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0261.868] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0261.869] GetACP () returned 0x4e4 [0261.869] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x4353d0 [0261.869] IsValidCodePage (CodePage=0x4e4) returned 1 [0261.869] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0261.869] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0261.869] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0261.870] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0261.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0261.870] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0261.871] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0261.871] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0261.871] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0261.871] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0261.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0261.872] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0261.872] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0261.872] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0261.873] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x4411d0 [0261.873] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0261.873] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1bc) returned 0x434740 [0261.873] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0261.873] GetLastError () returned 0x0 [0261.873] SetLastError (dwErrCode=0x0) [0261.873] GetEnvironmentStringsW () returned 0x4446d0* [0261.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x4450b0 [0261.874] FreeEnvironmentStringsW (penv=0x4446d0) returned 1 [0261.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a280 [0261.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440540 [0261.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0261.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434910 [0261.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x434c50 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x43c740 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b850 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440ae0 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b970 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4401d0 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435a90 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x435b00 [0261.875] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43c7b0 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b550 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435d20 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x4349c0 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x43ffa0 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x434050 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b640 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x433c80 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x433cc0 [0261.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x4405e0 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439010 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x4406d0 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x435660 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x433d00 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b340 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432110 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x4390d0 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x4393d0 [0261.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b2e0 [0261.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440220 [0261.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432150 [0261.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440400 [0261.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b6d0 [0261.878] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4450b0 | out: hHeap=0x430000) returned 1 [0261.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x4446d0 [0261.879] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0261.879] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0261.879] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0261.880] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x43acf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0261.881] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0262.024] GetPolyFillMode (hdc=0xb14be) returned 0 [0262.025] GetFocus () returned 0x0 [0262.025] GetParent (hWnd=0x0) returned 0x0 [0262.025] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.025] GetThreadLocale () returned 0x409 [0262.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.026] GetThreadLocale () returned 0x409 [0262.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.027] GetThreadLocale () returned 0x409 [0262.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.027] GetThreadLocale () returned 0x409 [0262.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.028] GetThreadLocale () returned 0x409 [0262.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.028] GetThreadLocale () returned 0x409 [0262.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.028] GetThreadLocale () returned 0x409 [0262.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.029] GetThreadLocale () returned 0x409 [0262.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.029] GetThreadLocale () returned 0x409 [0262.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.029] GetThreadLocale () returned 0x409 [0262.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.030] GetThreadLocale () returned 0x409 [0262.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.030] GetThreadLocale () returned 0x409 [0262.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.031] GetThreadLocale () returned 0x409 [0262.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.032] GetThreadLocale () returned 0x409 [0262.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.032] GetThreadLocale () returned 0x409 [0262.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.032] GetThreadLocale () returned 0x409 [0262.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.033] GetThreadLocale () returned 0x409 [0262.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.033] GetThreadLocale () returned 0x409 [0262.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.034] GetThreadLocale () returned 0x409 [0262.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.034] GetThreadLocale () returned 0x409 [0262.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.035] GetThreadLocale () returned 0x409 [0262.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.035] GetThreadLocale () returned 0x409 [0262.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.036] GetThreadLocale () returned 0x409 [0262.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.036] GetThreadLocale () returned 0x409 [0262.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.037] GetThreadLocale () returned 0x409 [0262.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.037] GetThreadLocale () returned 0x409 [0262.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.216] GetThreadLocale () returned 0x409 [0262.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.216] GetThreadLocale () returned 0x409 [0262.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.217] GetThreadLocale () returned 0x409 [0262.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.217] GetThreadLocale () returned 0x409 [0262.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.218] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.218] GetThreadLocale () returned 0x409 [0262.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.218] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.218] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.218] GetThreadLocale () returned 0x409 [0262.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.218] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.219] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.219] GetThreadLocale () returned 0x409 [0262.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.219] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.219] GetThreadLocale () returned 0x409 [0262.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.220] GetThreadLocale () returned 0x409 [0262.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.220] GetThreadLocale () returned 0x409 [0262.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.220] GetThreadLocale () returned 0x409 [0262.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.221] GetThreadLocale () returned 0x409 [0262.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.221] GetThreadLocale () returned 0x409 [0262.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.222] GetThreadLocale () returned 0x409 [0262.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.222] GetThreadLocale () returned 0x409 [0262.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.222] GetThreadLocale () returned 0x409 [0262.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.223] GetThreadLocale () returned 0x409 [0262.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.223] GetThreadLocale () returned 0x409 [0262.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.224] GetThreadLocale () returned 0x409 [0262.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.224] GetThreadLocale () returned 0x409 [0262.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.225] GetThreadLocale () returned 0x409 [0262.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.226] GetThreadLocale () returned 0x409 [0262.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.226] GetThreadLocale () returned 0x409 [0262.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.227] GetThreadLocale () returned 0x409 [0262.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.227] GetThreadLocale () returned 0x409 [0262.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.228] GetThreadLocale () returned 0x409 [0262.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.228] GetThreadLocale () returned 0x409 [0262.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.228] GetThreadLocale () returned 0x409 [0262.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.229] GetThreadLocale () returned 0x409 [0262.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.230] GetThreadLocale () returned 0x409 [0262.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.230] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.230] GetThreadLocale () returned 0x409 [0262.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.231] GetThreadLocale () returned 0x409 [0262.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.231] GetThreadLocale () returned 0x409 [0262.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.232] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.232] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.232] GetThreadLocale () returned 0x409 [0262.232] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.232] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.232] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.233] GetThreadLocale () returned 0x409 [0262.233] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.233] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.233] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.233] GetThreadLocale () returned 0x409 [0262.233] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.233] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.234] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.234] GetThreadLocale () returned 0x409 [0262.234] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.234] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.234] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.234] GetThreadLocale () returned 0x409 [0262.234] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.234] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.235] GetThreadLocale () returned 0x409 [0262.235] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.235] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.235] GetThreadLocale () returned 0x409 [0262.235] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.236] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.236] GetThreadLocale () returned 0x409 [0262.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.236] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.237] GetThreadLocale () returned 0x409 [0262.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.237] GetThreadLocale () returned 0x409 [0262.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.238] GetThreadLocale () returned 0x409 [0262.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.238] GetThreadLocale () returned 0x409 [0262.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.239] GetThreadLocale () returned 0x409 [0262.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.239] GetThreadLocale () returned 0x409 [0262.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.240] GetThreadLocale () returned 0x409 [0262.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.242] GetThreadLocale () returned 0x409 [0262.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.243] GetThreadLocale () returned 0x409 [0262.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.243] GetThreadLocale () returned 0x409 [0262.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.244] GetThreadLocale () returned 0x409 [0262.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.245] GetThreadLocale () returned 0x409 [0262.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.245] GetThreadLocale () returned 0x409 [0262.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.246] GetThreadLocale () returned 0x409 [0262.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.246] GetThreadLocale () returned 0x409 [0262.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.247] GetThreadLocale () returned 0x409 [0262.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.248] GetThreadLocale () returned 0x409 [0262.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.248] GetThreadLocale () returned 0x409 [0262.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.249] GetThreadLocale () returned 0x409 [0262.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.249] GetThreadLocale () returned 0x409 [0262.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.250] GetThreadLocale () returned 0x409 [0262.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.251] GetThreadLocale () returned 0x409 [0262.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.251] GetThreadLocale () returned 0x409 [0262.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.252] GetThreadLocale () returned 0x409 [0262.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.252] GetThreadLocale () returned 0x409 [0262.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.253] GetThreadLocale () returned 0x409 [0262.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.253] GetThreadLocale () returned 0x409 [0262.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.254] GetThreadLocale () returned 0x409 [0262.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.255] GetThreadLocale () returned 0x409 [0262.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.255] GetThreadLocale () returned 0x409 [0262.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.256] GetThreadLocale () returned 0x409 [0262.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.433] GetThreadLocale () returned 0x409 [0262.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.434] GetThreadLocale () returned 0x409 [0262.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.434] GetThreadLocale () returned 0x409 [0262.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.435] GetThreadLocale () returned 0x409 [0262.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.435] GetThreadLocale () returned 0x409 [0262.436] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.436] GetThreadLocale () returned 0x409 [0262.436] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.437] GetThreadLocale () returned 0x409 [0262.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.437] GetThreadLocale () returned 0x409 [0262.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.438] GetThreadLocale () returned 0x409 [0262.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.439] GetThreadLocale () returned 0x409 [0262.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.439] GetThreadLocale () returned 0x409 [0262.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.443] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0262.443] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0262.668] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0262.668] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0262.670] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0262.670] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0262.671] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0262.671] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0262.671] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0262.671] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0262.673] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1eb0000 [0262.947] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0262.947] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0262.948] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0262.948] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0278.015] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0278.025] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1fc0000 [0278.441] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x208) returned 0x1fc0830 [0278.441] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0a40 [0278.441] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0ad0 [0278.441] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0b60 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0bf0 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0c80 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0d10 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0da0 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0e30 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0ec0 [0278.442] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0f50 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0fe0 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1070 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1100 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1190 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1220 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc12b0 [0278.443] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x400) returned 0x1fc1340 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x400) returned 0x1fc1750 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x288) returned 0x1fc1b60 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1df0 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1e40 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1e90 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1ee0 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1f30 [0278.444] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1f80 [0278.445] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1fd0 [0278.445] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2020 [0278.445] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2070 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc20c0 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2110 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2160 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc21b0 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2200 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2250 [0278.446] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc22a0 [0278.446] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1fc1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0278.447] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc22f0 [0278.447] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc0720 [0278.449] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc22f0) returned 1 [0278.449] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc22f0) returned 1 [0278.449] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.450] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.450] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.450] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc0720) returned 1 [0278.450] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc0720) returned 1 [0278.450] FreeConsole () returned 1 [0278.450] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0278.451] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0278.451] GetComputerNameA (in: lpBuffer=0x1fc4b20, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0278.452] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xd8) returned 0x1fc0720 [0278.452] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5410 [0278.452] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0278.452] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc60c0 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5fa0 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5d60 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0278.453] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a90 [0278.454] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.454] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc64b0 [0278.454] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1fc64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0278.454] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0278.454] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0278.454] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.454] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.454] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.455] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fc49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0278.455] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.455] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.455] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.455] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.455] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.456] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.456] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.456] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0278.456] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc56a0 [0278.456] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x280) returned 0x1fc64b0 [0278.456] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0278.458] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0278.458] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.458] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fc4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0278.459] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.459] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.459] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.459] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.459] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.459] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.459] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.459] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0278.460] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5bb0 [0278.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.460] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fc4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0278.460] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.460] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.460] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.461] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.461] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.461] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5bb0) returned 1 [0278.461] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5bb0) returned 1 [0278.461] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0278.461] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.461] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fc48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0278.462] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0278.462] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.462] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.462] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0278.462] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0278.462] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.462] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.463] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0278.463] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0278.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.463] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0278.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fc4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0278.463] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.463] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0278.463] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0278.464] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.464] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.464] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0278.464] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0278.464] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0278.464] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.464] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fc49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0278.464] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.465] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0278.622] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0278.622] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0278.622] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.623] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fc4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0278.623] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.623] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.623] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.623] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.623] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.623] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.623] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.624] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0278.624] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5970 [0278.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.624] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0278.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fc4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0278.624] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0278.624] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0278.625] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0278.625] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0278.625] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0278.625] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5970) returned 1 [0278.625] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5970) returned 1 [0278.625] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0278.625] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.625] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fc48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0278.626] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.626] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.626] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.626] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.626] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.626] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.626] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.626] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0278.626] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.626] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0278.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fc4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0278.627] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.627] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0278.627] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0278.627] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.627] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.627] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.627] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.627] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0278.627] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0278.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.628] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0278.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fc4ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0278.628] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.628] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0278.628] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0278.628] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.628] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.628] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0278.628] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0278.628] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0278.628] RegCloseKey (hKey=0x150) returned 0x0 [0278.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0278.629] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.629] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0278.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fc4c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0278.629] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0278.629] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0278.629] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0278.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0278.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0278.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0278.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0278.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fc4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0278.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0278.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0278.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.631] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.631] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0278.631] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0278.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.631] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fc48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0278.631] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.632] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.632] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.632] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.632] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.632] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0278.632] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0278.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0278.632] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5f10 [0278.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.632] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0278.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fc4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0278.633] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0278.633] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0278.633] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0278.633] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0278.633] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0278.633] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5f10) returned 1 [0278.633] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5f10) returned 1 [0278.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0278.634] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.634] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fc4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0278.634] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0278.634] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.634] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.634] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0278.635] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0278.635] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.635] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0278.635] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0278.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.635] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0278.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fc4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0278.635] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.636] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0278.636] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0278.636] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.636] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.636] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6270) returned 1 [0278.636] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6270) returned 1 [0278.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0278.636] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.636] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0278.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fc4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0278.636] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.637] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0278.637] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0278.637] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.637] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.637] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.637] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0278.639] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5bb0 [0278.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0278.639] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fc4e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0278.640] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.640] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.640] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.640] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.640] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.640] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5bb0) returned 1 [0278.641] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5bb0) returned 1 [0278.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0278.641] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.641] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fc4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0278.641] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0278.641] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.641] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.642] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0278.642] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0278.642] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.642] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0278.642] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5bb0 [0278.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.642] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0278.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fc4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0278.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0278.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0278.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0278.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0278.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0278.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5bb0) returned 1 [0278.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5bb0) returned 1 [0278.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0278.644] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5970 [0278.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0278.644] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0278.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fc4d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0278.644] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.644] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0278.644] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0278.644] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.645] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.645] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5970) returned 1 [0278.645] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5970) returned 1 [0278.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0278.645] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.645] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fc4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0278.646] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.646] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.646] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.646] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.646] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.646] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.646] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0278.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fc4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0278.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0278.647] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.647] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.647] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0278.647] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0278.648] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.648] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0278.648] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0278.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.648] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fc4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0278.648] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0278.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.649] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0278.649] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0278.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6270) returned 1 [0278.649] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6270) returned 1 [0278.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0278.649] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.650] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0278.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fc4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0278.650] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.650] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0278.650] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0278.650] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.650] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.651] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.651] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0278.651] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0278.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.651] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fc4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0278.651] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0278.651] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.651] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.651] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0278.651] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0278.652] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6270) returned 1 [0278.652] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6270) returned 1 [0278.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1fc64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0278.652] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.652] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fc48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0278.652] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.652] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.652] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.653] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.653] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.653] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.653] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0278.653] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0278.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0278.653] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fc49e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0278.653] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.654] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.654] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6270) returned 1 [0278.654] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6270) returned 1 [0278.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0278.654] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.654] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fc4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0278.654] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0278.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.655] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.655] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0278.655] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0278.655] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.655] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0278.655] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5970 [0278.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.655] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fc4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0278.656] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.656] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.656] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.656] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.656] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.656] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5970) returned 1 [0278.656] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5970) returned 1 [0278.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0278.656] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0278.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.657] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0278.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fc4c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0278.657] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.657] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0278.657] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0278.657] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.657] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.657] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0278.658] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0278.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1fc64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0278.658] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.658] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fc4a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0278.658] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0278.658] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.659] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.659] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0278.659] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0278.659] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.659] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0278.659] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0278.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.659] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0278.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fc4da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0278.660] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0278.660] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0278.660] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0278.660] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0278.660] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0278.660] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0278.660] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0278.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0278.661] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.661] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fc4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0278.661] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.661] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.661] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.661] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.662] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.662] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.662] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0278.662] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.662] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0278.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fc4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0278.662] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.662] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0278.663] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0278.663] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.663] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.663] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.663] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0278.663] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.664] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0278.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fc4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0278.664] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0278.664] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0278.664] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0278.664] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0278.664] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0278.664] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.664] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0278.665] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5970 [0278.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.665] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fc4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0278.665] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0278.665] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.665] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.665] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0278.665] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0278.666] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5970) returned 1 [0278.666] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5970) returned 1 [0278.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0278.666] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.666] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0278.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fc4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0278.666] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0278.667] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0278.667] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0278.667] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0278.667] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0278.667] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.667] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0278.667] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0278.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.667] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fc49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0278.668] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0278.668] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.668] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.668] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0278.668] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0278.668] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6270) returned 1 [0278.668] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6270) returned 1 [0278.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0278.810] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0278.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.810] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0278.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fc4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0278.810] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.810] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0278.810] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.811] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6270) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6270) returned 1 [0278.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0278.811] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.811] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fc4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0278.812] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0278.812] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.812] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0278.812] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0278.812] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5f10 [0278.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.813] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0278.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fc4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0278.813] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.813] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0278.813] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.813] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5f10) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5f10) returned 1 [0278.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0278.814] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0278.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0278.814] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fc4ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0278.814] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.814] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.814] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.814] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.815] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.815] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0278.815] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0278.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.815] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0278.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fc4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0278.815] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0278.816] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0278.816] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0278.816] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0278.817] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.817] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fc4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0278.817] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.817] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0278.817] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.818] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0278.818] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.818] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fc4b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0278.818] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0278.818] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.819] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0278.819] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0278.819] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5f10 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.820] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0278.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fc4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0278.820] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.820] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0278.820] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.820] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5f10) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5f10) returned 1 [0278.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0278.821] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.821] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fc4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0278.821] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0278.821] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.821] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0278.822] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0278.822] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0278.822] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0278.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0278.822] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.822] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fc4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0278.822] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.823] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.823] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.823] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.823] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.823] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0278.823] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0278.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0278.823] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.824] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fc4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0278.824] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0278.824] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0278.824] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0278.824] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0278.824] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0278.824] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.824] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.824] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0278.825] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.825] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fc4b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0278.826] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.826] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.826] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.826] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.826] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.826] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0278.826] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0278.826] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0278.826] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.827] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fc4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0278.827] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.827] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.827] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.827] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.827] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.827] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0278.828] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0278.828] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0278.828] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.828] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0278.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fc4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0278.828] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.828] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0278.828] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0278.829] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.829] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.829] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.829] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.829] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0278.829] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc57c0 [0278.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.829] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fc4b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0278.830] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0278.830] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.830] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.830] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0278.830] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0278.830] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc57c0) returned 1 [0278.830] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc57c0) returned 1 [0278.831] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0278.831] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0278.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.831] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0278.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fc4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0278.831] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0278.831] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0278.831] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0278.831] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0278.831] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0278.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0278.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0278.832] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0278.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6300 [0278.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0278.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fc48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0278.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0278.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0278.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6300) returned 1 [0278.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6300) returned 1 [0278.833] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0278.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0278.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0278.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fc4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0278.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0278.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0278.834] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0278.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0278.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0278.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0278.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0278.835] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0278.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0278.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fc4940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0278.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0278.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0278.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0278.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0278.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0278.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0278.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0278.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0278.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fc4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0278.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0278.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0278.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.838] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0278.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0278.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0278.838] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0278.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.838] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0278.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fc4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0278.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0278.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0278.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0278.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0278.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0278.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0278.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0278.839] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0278.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0278.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fc4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0278.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0278.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0278.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0278.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0278.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0278.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0278.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0278.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0278.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0278.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fc4a30, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0278.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0278.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0278.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0278.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0278.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0278.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0278.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0278.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0278.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1fc64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0278.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0278.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0278.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0278.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0278.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0278.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0278.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0278.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0278.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0278.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0278.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1fc64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0278.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0278.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0278.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0278.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0278.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0278.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0278.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0278.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0278.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1fc64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0278.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0278.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0278.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0278.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0278.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0278.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0278.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0278.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0278.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0278.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0278.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0278.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0278.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0278.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0278.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0278.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0278.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0278.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0278.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0278.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0278.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0278.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0278.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0278.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0278.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0278.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1fc64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0278.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1fc64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0278.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0278.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0278.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0278.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0278.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1fc64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0278.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0278.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0278.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0278.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0279.044] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0279.044] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0279.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0279.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0279.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0279.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0279.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0279.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0279.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0279.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0279.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0279.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0279.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0279.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0279.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0279.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0279.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0279.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0279.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0279.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0279.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0279.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0279.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0279.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0279.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0279.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0279.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0279.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0279.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0279.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0279.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0279.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0279.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0279.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0279.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0279.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0279.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0279.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0279.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0279.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0279.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0279.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0279.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0279.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0279.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0279.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0279.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0279.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0279.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0279.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0279.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0279.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0279.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0279.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0279.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0279.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0279.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1fc64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0279.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1fc64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0279.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0279.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0279.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1fc64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0279.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1fc64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0279.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0279.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0279.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0279.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0279.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0279.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0279.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0279.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0279.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0279.060] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0279.060] RegCloseKey (hKey=0x68) returned 0x0 [0279.061] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0279.061] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0279.061] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0279.061] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0279.061] RegCloseKey (hKey=0x150) returned 0x0 [0279.062] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0279.062] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0279.062] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.062] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.063] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.063] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.063] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.064] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.064] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.064] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.064] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.065] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.065] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.065] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.065] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.066] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.066] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.066] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.066] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.067] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.067] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.067] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.068] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.068] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.068] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.068] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.069] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.069] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.069] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0279.070] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0279.070] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1fc6cb0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1fc6cb0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0279.070] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6cb0) returned 1 [0279.070] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6cb0) returned 1 [0279.070] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0279.070] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0279.071] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0279.071] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x435910) returned 1 [0279.284] CryptCreateHash (in: hProv=0x435910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x288) returned 0x1fc7c20 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0279.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0279.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0279.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0279.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0279.287] CryptHashData (hHash=0x433b30, pbData=0x1fc4c60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0279.287] CryptGetHashParam (in: hHash=0x433b30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0279.287] CryptGetHashParam (in: hHash=0x433b30, dwParam=0x2, pbData=0x1fc4ee0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1fc4ee0, pdwDataLen=0x14f5f8) returned 1 [0279.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0279.288] CryptDestroyHash (hHash=0x433b30) returned 1 [0279.288] CryptReleaseContext (hProv=0x435910, dwFlags=0x0) returned 1 [0279.288] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0279.288] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0279.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0279.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0279.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0279.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0279.289] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0279.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0279.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0279.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0279.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0279.289] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0279.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0279.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0279.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc56a0) returned 1 [0279.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc56a0) returned 1 [0279.290] RegCloseKey (hKey=0x68) returned 0x0 [0279.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0279.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0279.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0279.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0279.290] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0279.291] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x449dd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc0800 [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6840 [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5bb0 [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67a0 [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc7eb0 [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6980 [0279.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0279.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6b00 [0279.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0279.292] LocalFree (hMem=0x449dd0) returned 0x0 [0279.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc80e0 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67c0 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5970 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6aa0 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc64b0 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6900 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6880 [0279.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0279.294] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5bb0) returned 1 [0279.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5bb0) returned 1 [0279.294] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6840) returned 1 [0279.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6840) returned 1 [0279.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7eb0) returned 1 [0279.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7eb0) returned 1 [0279.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67a0) returned 1 [0279.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67a0) returned 1 [0279.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0279.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0279.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6980) returned 1 [0279.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6980) returned 1 [0279.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0279.296] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0279.296] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b00) returned 1 [0279.296] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b00) returned 1 [0279.296] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc0800) returned 1 [0279.296] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc0800) returned 1 [0279.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0279.296] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0279.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1fc4e90, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0279.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0279.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0279.297] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0279.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8320 [0279.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6780 [0279.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0279.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0279.297] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0279.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0279.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc56a0 [0279.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1fc56a0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0279.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0279.298] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc56a0) returned 1 [0279.298] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc56a0) returned 1 [0279.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a80 [0279.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0279.298] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5e80) returned 1 [0279.299] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5e80) returned 1 [0279.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0279.299] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0279.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x1fc4c60, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0279.299] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0279.299] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0279.299] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0279.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a40 [0279.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0279.300] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0279.300] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0279.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0279.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0279.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x1fc4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0279.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0279.300] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0279.301] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0279.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a60 [0279.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0279.301] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0279.301] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0279.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8170 [0279.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69e0 [0279.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0279.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ac0 [0279.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0279.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6800 [0279.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0279.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ae0 [0279.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0279.302] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0279.302] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0279.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6780) returned 1 [0279.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6780) returned 1 [0279.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5b20) returned 1 [0279.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5b20) returned 1 [0279.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a80) returned 1 [0279.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a80) returned 1 [0279.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0279.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0279.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a40) returned 1 [0279.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a40) returned 1 [0279.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0279.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0279.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a60) returned 1 [0279.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a60) returned 1 [0279.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc8320) returned 1 [0279.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc8320) returned 1 [0279.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5970) returned 1 [0279.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5970) returned 1 [0279.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67c0) returned 1 [0279.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67c0) returned 1 [0279.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0279.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0279.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6aa0) returned 1 [0279.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6aa0) returned 1 [0279.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0279.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0279.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6900) returned 1 [0279.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6900) returned 1 [0279.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0279.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0279.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0279.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0279.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc80e0) returned 1 [0279.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc80e0) returned 1 [0279.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0279.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0279.307] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0279.307] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0279.307] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0279.308] GetLastError () returned 0x5 [0279.308] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0279.308] GetLastError () returned 0x5 [0279.308] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0279.308] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0289.805] ReleaseMutex (hMutex=0x68) returned 0 [0289.806] GetLastError () returned 0x120 [0289.806] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.806] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.806] NtClose (Handle=0x68) returned 0x0 [0289.806] ExitProcess (uExitCode=0x0) [0289.807] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c370 | out: hHeap=0x430000) returned 1 Thread: id = 108 os_tid = 0x1030 Process: id = "16" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x1e567000" os_pid = "0x1060" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0xe9c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "17" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0x340d9000" os_pid = "0x1064" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0xe9c" cmd_line = "C:\\Windows\\system32\\WerFault.exe -u -p 3740 -s 356" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13057 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13058 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 13059 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 13060 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 13061 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 13062 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 13063 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13064 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13065 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 13066 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 13067 start_va = 0x7ff771730000 end_va = 0x7ff77177afff monitored = 0 entry_point = 0x7ff771751610 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\System32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe") Region: id = 13068 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 13069 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 13070 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 13072 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 13073 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 13074 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 13075 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 13076 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 13077 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 13078 start_va = 0x500000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 13079 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 13082 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 13083 start_va = 0x7ffb180c0000 end_va = 0x7ffb1815ffff monitored = 0 entry_point = 0x7ffb18130910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 13084 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 13085 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 13086 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 13087 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 13088 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 13089 start_va = 0x7ffb186c0000 end_va = 0x7ffb1884bfff monitored = 0 entry_point = 0x7ffb186c8de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 13090 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 13091 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 13092 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 13114 start_va = 0x7ffb1cb60000 end_va = 0x7ffb1cbbdfff monitored = 0 entry_point = 0x7ffb1cb909b0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\System32\\Faultrep.dll" (normalized: "c:\\windows\\system32\\faultrep.dll") Region: id = 13115 start_va = 0x7ffb1c9c0000 end_va = 0x7ffb1c9e4fff monitored = 0 entry_point = 0x7ffb1c9d9e40 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\System32\\dbgcore.dll" (normalized: "c:\\windows\\system32\\dbgcore.dll") Region: id = 13116 start_va = 0x1c0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 13117 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 13118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 13119 start_va = 0x600000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 13152 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 13153 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 13154 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13155 start_va = 0x600000 end_va = 0x787fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 13156 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 13157 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13158 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13159 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 13160 start_va = 0x480000 end_va = 0x4cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 13161 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 13162 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 13163 start_va = 0x7e0000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 13164 start_va = 0x970000 end_va = 0x1d6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 13195 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 13196 start_va = 0x1d70000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d70000" filename = "" Region: id = 13270 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 13271 start_va = 0x790000 end_va = 0x790fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 13272 start_va = 0x7a0000 end_va = 0x7a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 13273 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 13274 start_va = 0x7a0000 end_va = 0x7a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 13275 start_va = 0x1e10000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e10000" filename = "" Region: id = 13276 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13277 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13306 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13307 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13308 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13309 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13310 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13311 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13312 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13313 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13314 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13315 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13316 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13317 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13318 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13319 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13320 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13321 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13322 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13323 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13324 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13325 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13326 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13327 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13355 start_va = 0x1e10000 end_va = 0x2146fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 13356 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13357 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13358 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13359 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 13389 start_va = 0x1d70000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d70000" filename = "" Region: id = 13390 start_va = 0x1e00000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 13391 start_va = 0x2150000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 13439 start_va = 0x7a0000 end_va = 0x7a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\System32\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\faultrep.dll.mui") Region: id = 13440 start_va = 0x7b0000 end_va = 0x7b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13536 start_va = 0x7ffb09aa0000 end_va = 0x7ffb09fc0fff monitored = 0 entry_point = 0x7ffb09d35f60 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\System32\\dbgeng.dll" (normalized: "c:\\windows\\system32\\dbgeng.dll") Region: id = 13572 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 13573 start_va = 0x7ffb18620000 end_va = 0x7ffb186bbfff monitored = 0 entry_point = 0x7ffb186884d0 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\System32\\DbgModel.dll" (normalized: "c:\\windows\\system32\\dbgmodel.dll") Region: id = 13609 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 13642 start_va = 0x2250000 end_va = 0x22cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 13643 start_va = 0x22d0000 end_va = 0x2412fff monitored = 0 entry_point = 0x22f8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13676 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 13677 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 13678 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 13679 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 13721 start_va = 0x22d0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 13722 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13739 start_va = 0x7b0000 end_va = 0x7b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13740 start_va = 0x7b0000 end_va = 0x7b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13741 start_va = 0x7b0000 end_va = 0x7b5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13742 start_va = 0x7b0000 end_va = 0x7b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13743 start_va = 0x7b0000 end_va = 0x7b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13744 start_va = 0x7b0000 end_va = 0x7bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13745 start_va = 0x7b0000 end_va = 0x7bdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13746 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13747 start_va = 0x7b0000 end_va = 0x7c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13748 start_va = 0x7b0000 end_va = 0x7c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13749 start_va = 0x7b0000 end_va = 0x7c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13750 start_va = 0x7b0000 end_va = 0x7c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13751 start_va = 0x7b0000 end_va = 0x7c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13760 start_va = 0x7b0000 end_va = 0x7cbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13761 start_va = 0x7b0000 end_va = 0x7cdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13762 start_va = 0x7b0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13775 start_va = 0x23d0000 end_va = 0x24affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 13780 start_va = 0x24b0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 13783 start_va = 0x25b0000 end_va = 0x27affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 13824 start_va = 0x7b0000 end_va = 0x7b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 13825 start_va = 0x7c0000 end_va = 0x7c2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\System32\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wer.dll.mui") Region: id = 13826 start_va = 0x27b0000 end_va = 0x28affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 13827 start_va = 0x1d70000 end_va = 0x1d76fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d70000" filename = "" Region: id = 13828 start_va = 0x28b0000 end_va = 0x30affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028b0000" filename = "" Region: id = 13841 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13842 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13843 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13844 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13845 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13846 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13847 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13848 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13849 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13850 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13851 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13852 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13853 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13857 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13858 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13859 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13860 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13861 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13862 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13863 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13864 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13865 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13868 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13869 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13870 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13871 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13872 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 13873 start_va = 0x1d80000 end_va = 0x1d86fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Thread: id = 109 os_tid = 0x1070 Thread: id = 110 os_tid = 0x1074 Thread: id = 111 os_tid = 0x1084 Thread: id = 112 os_tid = 0x10b8 Process: id = "18" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x3925000" os_pid = "0x4a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13680 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13681 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 13682 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 13683 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 13684 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 13685 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 13686 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13687 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13688 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 13689 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 13690 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 13723 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 13724 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 13725 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 13726 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 13727 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 13728 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 13729 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 13730 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 13731 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 13732 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 13733 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 13734 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 13735 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 13736 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 13737 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 13738 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 13752 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 13753 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 13754 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 13755 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 13756 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 13757 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 13758 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 13759 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 13763 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13764 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13765 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 13766 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13767 start_va = 0x870000 end_va = 0x9f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 13768 start_va = 0xa00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 13769 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 13770 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 13771 start_va = 0x1e00000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 13772 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13773 start_va = 0x1e00000 end_va = 0x1ebffff monitored = 0 entry_point = 0x1e20da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 13774 start_va = 0x1ee0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 13776 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 13777 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 13778 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 13779 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 13781 start_va = 0x1e00000 end_va = 0x1e99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 13782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13784 start_va = 0x1ef0000 end_va = 0x1f89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 14642 start_va = 0x1f90000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 14643 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14663 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14664 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14665 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14666 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 113 os_tid = 0x10cc [0269.618] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0269.618] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0269.618] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0269.618] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0269.619] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0269.620] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0269.620] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0269.622] GetProcessHeap () returned 0x5e0000 [0269.622] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0269.623] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0269.623] GetLastError () returned 0x7e [0269.623] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0269.624] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0269.624] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c8) returned 0x5ec330 [0269.624] SetLastError (dwErrCode=0x7e) [0269.625] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1200) returned 0x5f3480 [0269.631] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0269.632] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0269.632] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0269.632] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0269.632] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0269.632] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0269.632] GetACP () returned 0x4e4 [0269.633] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x228) returned 0x5e5390 [0269.633] IsValidCodePage (CodePage=0x4e4) returned 1 [0269.633] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0269.633] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0269.633] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0269.633] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0269.633] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0269.633] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0269.634] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0269.634] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0269.634] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0269.634] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0269.634] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0269.634] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0269.634] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0269.634] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0269.635] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0269.635] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0269.635] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0269.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x5f16e0 [0269.635] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0269.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x190) returned 0x5e9ab0 [0269.635] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0269.635] GetLastError () returned 0x0 [0269.635] SetLastError (dwErrCode=0x0) [0269.635] GetEnvironmentStringsW () returned 0x5f4690* [0269.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9cc) returned 0x5f5070 [0269.635] FreeEnvironmentStringsW (penv=0x5f4690) returned 1 [0269.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x118) returned 0x5ea900 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3e) returned 0x5f0be0 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x5c) returned 0x5e0780 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e4c10 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x78) returned 0x5ec700 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e5a50 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x28) returned 0x5eb510 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x5f01e0 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1a) returned 0x5eb4e0 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x5f0c30 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e4980 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2a) returned 0x5ec780 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5e4c80 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1c) returned 0x5eb270 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd2) returned 0x5e5ce0 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x7c) returned 0x5e4010 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x5f0eb0 [0269.636] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x5e3c40 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb810 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5e49f0 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x5e5ac0 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x5f0c80 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x5e9030 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x5f0410 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd6) returned 0x5e5620 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5e20e0 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1e) returned 0x5eb9f0 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5e2120 [0269.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x5e91b0 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x5e9090 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb300 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x42) returned 0x5f0190 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5e2160 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x44) returned 0x5f0000 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb600 [0269.638] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5070 | out: hHeap=0x5e0000) returned 1 [0269.638] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1000) returned 0x5f4690 [0269.638] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0269.639] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0269.639] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0269.639] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5e9780*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0269.640] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0269.867] GetPolyFillMode (hdc=0xb14be) returned 0 [0269.867] GetFocus () returned 0x0 [0269.867] GetParent (hWnd=0x0) returned 0x0 [0269.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.868] GetThreadLocale () returned 0x409 [0269.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.869] GetThreadLocale () returned 0x409 [0269.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.869] GetThreadLocale () returned 0x409 [0269.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.870] GetThreadLocale () returned 0x409 [0269.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.870] GetThreadLocale () returned 0x409 [0269.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.871] GetThreadLocale () returned 0x409 [0269.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.871] GetThreadLocale () returned 0x409 [0269.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.872] GetThreadLocale () returned 0x409 [0269.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.872] GetThreadLocale () returned 0x409 [0269.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.873] GetThreadLocale () returned 0x409 [0269.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.873] GetThreadLocale () returned 0x409 [0269.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.874] GetThreadLocale () returned 0x409 [0269.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.874] GetThreadLocale () returned 0x409 [0269.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.875] GetThreadLocale () returned 0x409 [0269.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.875] GetThreadLocale () returned 0x409 [0269.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.876] GetThreadLocale () returned 0x409 [0269.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.876] GetThreadLocale () returned 0x409 [0269.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.876] GetThreadLocale () returned 0x409 [0269.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.877] GetThreadLocale () returned 0x409 [0269.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.878] GetThreadLocale () returned 0x409 [0269.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.879] GetThreadLocale () returned 0x409 [0269.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.879] GetThreadLocale () returned 0x409 [0269.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.880] GetThreadLocale () returned 0x409 [0269.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.880] GetThreadLocale () returned 0x409 [0269.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.881] GetThreadLocale () returned 0x409 [0269.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.881] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.881] GetThreadLocale () returned 0x409 [0269.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.881] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.882] GetThreadLocale () returned 0x409 [0269.882] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.882] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.882] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.882] GetThreadLocale () returned 0x409 [0269.882] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.882] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.883] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.883] GetThreadLocale () returned 0x409 [0269.883] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.883] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.883] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.883] GetThreadLocale () returned 0x409 [0269.883] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.883] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.884] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.884] GetThreadLocale () returned 0x409 [0269.884] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.884] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.884] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.884] GetThreadLocale () returned 0x409 [0269.884] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.884] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.885] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.885] GetThreadLocale () returned 0x409 [0269.885] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.885] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.885] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.885] GetThreadLocale () returned 0x409 [0269.885] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.885] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.886] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.886] GetThreadLocale () returned 0x409 [0269.886] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.886] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.886] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.886] GetThreadLocale () returned 0x409 [0269.886] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.886] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.886] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.887] GetThreadLocale () returned 0x409 [0269.887] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.887] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.887] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.887] GetThreadLocale () returned 0x409 [0269.887] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.887] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.887] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.887] GetThreadLocale () returned 0x409 [0269.888] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.888] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.888] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.888] GetThreadLocale () returned 0x409 [0269.888] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.888] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.888] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.889] GetThreadLocale () returned 0x409 [0269.889] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.889] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.889] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.889] GetThreadLocale () returned 0x409 [0269.889] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.889] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.889] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.890] GetThreadLocale () returned 0x409 [0269.890] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.890] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.890] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.890] GetThreadLocale () returned 0x409 [0269.890] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.890] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.891] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.891] GetThreadLocale () returned 0x409 [0269.891] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0269.891] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0269.891] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0269.891] GetThreadLocale () returned 0x409 [0269.891] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.177] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.177] GetThreadLocale () returned 0x409 [0270.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.178] GetThreadLocale () returned 0x409 [0270.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.179] GetThreadLocale () returned 0x409 [0270.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.179] GetThreadLocale () returned 0x409 [0270.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.180] GetThreadLocale () returned 0x409 [0270.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.181] GetThreadLocale () returned 0x409 [0270.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.181] GetThreadLocale () returned 0x409 [0270.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.182] GetThreadLocale () returned 0x409 [0270.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.182] GetThreadLocale () returned 0x409 [0270.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.183] GetThreadLocale () returned 0x409 [0270.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.183] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.183] GetThreadLocale () returned 0x409 [0270.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.184] GetThreadLocale () returned 0x409 [0270.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.185] GetThreadLocale () returned 0x409 [0270.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.185] GetThreadLocale () returned 0x409 [0270.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.185] GetThreadLocale () returned 0x409 [0270.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.186] GetThreadLocale () returned 0x409 [0270.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.187] GetThreadLocale () returned 0x409 [0270.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.187] GetThreadLocale () returned 0x409 [0270.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.188] GetThreadLocale () returned 0x409 [0270.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.188] GetThreadLocale () returned 0x409 [0270.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.189] GetThreadLocale () returned 0x409 [0270.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.190] GetThreadLocale () returned 0x409 [0270.190] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.191] GetThreadLocale () returned 0x409 [0270.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.191] GetThreadLocale () returned 0x409 [0270.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.192] GetThreadLocale () returned 0x409 [0270.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.192] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.192] GetThreadLocale () returned 0x409 [0270.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.193] GetThreadLocale () returned 0x409 [0270.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.193] GetThreadLocale () returned 0x409 [0270.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.194] GetThreadLocale () returned 0x409 [0270.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.195] GetThreadLocale () returned 0x409 [0270.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.195] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.195] GetThreadLocale () returned 0x409 [0270.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.196] GetThreadLocale () returned 0x409 [0270.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.197] GetThreadLocale () returned 0x409 [0270.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.197] GetThreadLocale () returned 0x409 [0270.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.198] GetThreadLocale () returned 0x409 [0270.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.199] GetThreadLocale () returned 0x409 [0270.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.199] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.199] GetThreadLocale () returned 0x409 [0270.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.200] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.200] GetThreadLocale () returned 0x409 [0270.200] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.200] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.200] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.201] GetThreadLocale () returned 0x409 [0270.201] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.201] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.201] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.201] GetThreadLocale () returned 0x409 [0270.201] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.202] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.202] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.202] GetThreadLocale () returned 0x409 [0270.202] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.202] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.203] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.203] GetThreadLocale () returned 0x409 [0270.203] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.203] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.203] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.203] GetThreadLocale () returned 0x409 [0270.204] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.204] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.204] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.204] GetThreadLocale () returned 0x409 [0270.204] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.204] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.205] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.205] GetThreadLocale () returned 0x409 [0270.205] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.205] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.206] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.206] GetThreadLocale () returned 0x409 [0270.206] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.206] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.206] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.206] GetThreadLocale () returned 0x409 [0270.207] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.207] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.207] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.207] GetThreadLocale () returned 0x409 [0270.207] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.207] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.208] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.208] GetThreadLocale () returned 0x409 [0270.208] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.208] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.208] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.208] GetThreadLocale () returned 0x409 [0270.209] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.209] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.209] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.209] GetThreadLocale () returned 0x409 [0270.209] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.210] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.210] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.210] GetThreadLocale () returned 0x409 [0270.210] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.210] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.211] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.211] GetThreadLocale () returned 0x409 [0270.211] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.211] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.211] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.211] GetThreadLocale () returned 0x409 [0270.211] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.212] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.212] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.212] GetThreadLocale () returned 0x409 [0270.212] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.212] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.213] GetThreadLocale () returned 0x409 [0270.213] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.213] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.214] GetThreadLocale () returned 0x409 [0270.214] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.214] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.214] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.214] GetThreadLocale () returned 0x409 [0270.214] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.214] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.215] GetThreadLocale () returned 0x409 [0270.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.215] GetThreadLocale () returned 0x409 [0270.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.216] GetThreadLocale () returned 0x409 [0270.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.217] GetThreadLocale () returned 0x409 [0270.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0270.217] GetThreadLocale () returned 0x409 [0270.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0270.218] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0270.443] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0270.443] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e00000 [0270.688] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0270.688] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0270.691] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0270.691] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0270.692] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0270.692] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0270.693] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0270.693] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0270.695] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ef0000 [0271.271] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0271.272] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0271.272] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0271.272] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0286.195] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0286.675] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2110000 [0287.876] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x208) returned 0x2110830 [0287.876] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110a40 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110ad0 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110b60 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110bf0 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110c80 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110d10 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110da0 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110e30 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110ec0 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110f50 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2110fe0 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2111070 [0287.877] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2111100 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2111190 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2111220 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21112b0 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x400) returned 0x2111340 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x400) returned 0x2111750 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x288) returned 0x2111b60 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111df0 [0287.878] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111e40 [0287.879] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111e90 [0287.879] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111ee0 [0287.879] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111f30 [0287.879] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111f80 [0287.879] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2111fd0 [0287.879] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2112020 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2112070 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21120c0 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2112110 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2112160 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21121b0 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2112200 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2112250 [0287.880] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21122a0 [0287.880] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2111750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0287.881] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21122f0 [0287.881] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2110720 [0287.883] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21122f0) returned 1 [0287.883] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21122f0) returned 1 [0287.883] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0287.883] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0287.883] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0287.883] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2110720) returned 1 [0287.884] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2110720) returned 1 [0287.884] FreeConsole () returned 1 [0287.884] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114850 [0287.884] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c10 [0287.884] GetComputerNameA (in: lpBuffer=0x2114c10, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0287.885] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0xd8) returned 0x2110720 [0287.885] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115410 [0287.885] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21157c0 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115610 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21154f0 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21156a0 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115cd0 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115f10 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116300 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116030 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21161e0 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116150 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115730 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115c40 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115e80 [0287.886] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x100) returned 0x21164b0 [0287.887] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21164b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0287.887] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21164b0) returned 1 [0287.887] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21164b0) returned 1 [0287.887] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115e80) returned 1 [0287.887] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115e80) returned 1 [0287.887] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0287.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.887] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0287.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21148f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0287.888] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0287.888] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0287.888] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0287.888] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0287.888] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0287.888] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0287.888] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0287.888] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e40 [0287.889] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21160c0 [0287.889] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x280) returned 0x21164b0 [0287.889] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0287.891] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21164b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0287.891] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0287.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.891] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0287.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21148a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0287.891] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0287.891] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0287.891] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0287.892] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0287.892] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0287.892] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0287.892] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0287.892] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21164b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0287.892] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115a90 [0287.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.892] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0287.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2114ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0287.892] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0287.892] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0287.893] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0287.893] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0287.893] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0287.893] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115a90) returned 1 [0287.893] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115a90) returned 1 [0287.893] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21164b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0287.893] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115a00 [0287.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.893] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0287.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21148a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0287.894] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ad0 [0287.894] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0287.894] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0287.894] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ad0) returned 1 [0287.894] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ad0) returned 1 [0287.894] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115a00) returned 1 [0287.894] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115a00) returned 1 [0287.894] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21164b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0287.894] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0287.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.894] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0287.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2114ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0287.895] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ad0 [0287.895] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0287.895] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0287.895] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ad0) returned 1 [0287.895] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ad0) returned 1 [0287.895] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0287.895] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0287.895] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21164b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0287.895] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0287.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.896] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0287.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2114d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0287.896] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0287.896] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0287.896] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0287.896] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0287.896] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0287.896] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0287.896] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0287.896] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0287.897] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0287.897] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21164b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0287.897] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0287.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.897] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0287.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2114990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0287.897] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0287.897] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0287.897] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0287.897] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.259] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.259] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.259] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.259] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21164b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0288.259] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.260] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0288.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2114d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0288.260] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.260] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0288.260] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0288.260] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.260] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.260] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.260] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.260] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21164b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0288.261] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115b20 [0288.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0288.261] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2114da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0288.261] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114cb0 [0288.261] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.261] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.261] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114cb0) returned 1 [0288.261] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114cb0) returned 1 [0288.261] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115b20) returned 1 [0288.261] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115b20) returned 1 [0288.261] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21164b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0288.261] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.262] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0288.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2114990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0288.262] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.262] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0288.262] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0288.262] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.262] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.262] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.262] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.262] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21164b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0288.262] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.262] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21148a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0288.262] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0288.262] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.262] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.263] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0288.263] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0288.263] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.263] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.263] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0288.263] RegCloseKey (hKey=0x150) returned 0x0 [0288.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21164b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0288.263] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.263] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2114e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0288.263] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0288.263] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.263] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.263] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0288.263] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0288.264] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.264] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21164b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0288.264] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.264] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0288.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2114940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0288.264] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114cb0 [0288.264] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114940) returned 1 [0288.264] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114940) returned 1 [0288.264] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114cb0) returned 1 [0288.264] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114cb0) returned 1 [0288.264] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.264] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21164b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0288.265] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115a90 [0288.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.265] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2114da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0288.265] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.265] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.265] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.265] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.265] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.265] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115a90) returned 1 [0288.265] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115a90) returned 1 [0288.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21164b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0288.265] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0288.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.265] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0288.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2114d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0288.266] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a30 [0288.266] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0288.266] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0288.266] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114a30) returned 1 [0288.266] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114a30) returned 1 [0288.266] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0288.266] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0288.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21164b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0288.266] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0288.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.267] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ad0 [0288.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2114ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0288.267] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d00 [0288.267] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ad0) returned 1 [0288.267] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ad0) returned 1 [0288.267] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d00) returned 1 [0288.267] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d00) returned 1 [0288.267] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0288.267] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0288.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21164b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0288.268] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0288.268] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21149e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0288.268] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0288.268] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.268] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.268] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0288.268] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0288.268] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.269] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21164b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0288.269] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.269] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2114e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0288.269] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0288.269] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.269] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.270] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0288.270] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0288.270] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.270] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21164b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0288.270] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0288.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0288.270] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21148a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0288.270] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.271] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.271] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.271] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.271] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.271] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0288.271] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0288.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21164b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0288.271] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.272] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21148a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0288.272] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.272] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.272] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.272] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.272] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.272] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.272] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21164b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0288.274] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0288.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.274] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0288.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2114f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0288.274] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.274] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0288.274] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0288.274] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.274] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.274] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0288.274] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0288.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21164b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0288.275] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0288.275] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21149e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0288.275] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f30 [0288.275] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.275] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.275] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f30) returned 1 [0288.275] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f30) returned 1 [0288.276] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.276] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21164b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0288.276] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0288.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.276] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2114c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0288.276] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a30 [0288.276] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.277] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.277] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114a30) returned 1 [0288.277] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114a30) returned 1 [0288.277] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0288.277] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0288.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21164b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0288.277] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.277] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2114e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0288.277] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0288.277] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.278] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.278] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0288.278] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0288.278] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.278] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21164b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0288.278] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0288.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.278] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2114e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0288.279] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0288.279] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.279] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.279] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114940) returned 1 [0288.279] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114940) returned 1 [0288.279] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0288.279] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0288.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21164b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0288.279] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115a00 [0288.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.279] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21148a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0288.279] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0288.279] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.279] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.279] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114940) returned 1 [0288.280] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114940) returned 1 [0288.280] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115a00) returned 1 [0288.280] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115a00) returned 1 [0288.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21164b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0288.280] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.280] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d00 [0288.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2114d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0288.280] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0288.280] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d00) returned 1 [0288.281] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d00) returned 1 [0288.281] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114940) returned 1 [0288.281] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114940) returned 1 [0288.281] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.281] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21164b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0288.281] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.281] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114b70 [0288.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2114b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0288.281] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.281] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114b70) returned 1 [0288.281] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114b70) returned 1 [0288.281] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.282] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.282] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.282] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21164b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0288.282] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0288.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0288.282] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114df0 [0288.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2114df0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0288.282] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f30 [0288.282] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114df0) returned 1 [0288.282] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114df0) returned 1 [0288.282] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f30) returned 1 [0288.282] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f30) returned 1 [0288.282] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0288.282] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0288.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21164b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0288.283] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0288.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.283] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21148a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0288.283] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.283] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.283] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.283] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.283] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.284] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0288.284] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0288.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21164b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0288.284] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0288.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.284] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114b70 [0288.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2114b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0288.284] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0288.284] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114b70) returned 1 [0288.284] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114b70) returned 1 [0288.284] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114940) returned 1 [0288.284] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114940) returned 1 [0288.284] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0288.285] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0288.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21164b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0288.285] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0288.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.285] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2114c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0288.285] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0288.285] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.285] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.285] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0288.285] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0288.285] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0288.285] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0288.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21164b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0288.286] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115e80 [0288.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.286] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114df0 [0288.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2114df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0288.286] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.286] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114df0) returned 1 [0288.286] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114df0) returned 1 [0288.286] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.286] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.286] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115e80) returned 1 [0288.286] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115e80) returned 1 [0288.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21164b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0288.287] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0288.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0288.287] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21148a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0288.287] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0288.287] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.287] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.287] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0288.287] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0288.287] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0288.287] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0288.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21164b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0288.288] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.288] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21149e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0288.288] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.288] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.288] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.290] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.290] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.290] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.290] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21164b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0288.290] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.291] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a30 [0288.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2114a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0288.291] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0288.291] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114a30) returned 1 [0288.291] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114a30) returned 1 [0288.291] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114940) returned 1 [0288.291] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114940) returned 1 [0288.291] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.291] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21164b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0288.291] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.292] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114df0 [0288.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2114df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0288.292] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.292] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114df0) returned 1 [0288.292] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114df0) returned 1 [0288.292] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.292] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.292] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.292] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21164b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0288.293] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.293] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0288.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2114f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0288.293] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.293] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0288.293] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0288.293] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.293] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.293] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.293] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21164b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0288.294] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115e80 [0288.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.294] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114b70 [0288.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2114b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0288.294] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0288.294] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114b70) returned 1 [0288.294] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114b70) returned 1 [0288.294] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0288.294] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0288.294] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115e80) returned 1 [0288.294] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115e80) returned 1 [0288.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21164b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0288.294] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0288.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.294] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2114e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0288.295] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.295] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.295] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.295] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.295] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.295] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0288.295] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0288.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21164b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0288.295] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.296] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f30 [0288.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2114f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0288.296] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0288.296] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f30) returned 1 [0288.296] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f30) returned 1 [0288.296] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0288.296] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0288.296] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.296] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21164b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0288.297] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.297] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a30 [0288.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2114a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0288.297] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.297] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114a30) returned 1 [0288.297] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114a30) returned 1 [0288.297] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.297] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.297] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.297] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21164b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0288.298] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.298] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21148a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0288.298] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.298] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.298] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.298] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.298] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.298] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.299] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21164b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0288.299] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0288.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0288.299] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2114da0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0288.299] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0288.299] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.299] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.299] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0288.299] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0288.299] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0288.300] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0288.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21164b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0288.300] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.300] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2114c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0288.300] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0288.300] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.300] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.301] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0288.301] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0288.301] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.301] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21164b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0288.301] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0288.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.301] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2114da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0288.301] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.301] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.301] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.301] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.302] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.302] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0288.302] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0288.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21164b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0288.302] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0288.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0288.302] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2114e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0288.302] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0288.302] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.302] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.303] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0288.303] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0288.303] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0288.303] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0288.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0288.303] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.303] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0288.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21148f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0288.303] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0288.303] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0288.303] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0288.303] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0288.303] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0288.303] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.304] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0288.727] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115bb0 [0288.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.728] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a80 [0288.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2114a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0288.728] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.728] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114a80) returned 1 [0288.728] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114a80) returned 1 [0288.728] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.728] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.728] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115bb0) returned 1 [0288.728] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115bb0) returned 1 [0288.729] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0288.729] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115b20 [0288.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.729] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21148a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0288.729] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.729] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.729] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.729] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.729] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.729] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115b20) returned 1 [0288.729] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115b20) returned 1 [0288.729] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0288.730] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.730] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2114da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0288.730] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.730] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.730] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.730] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.730] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.730] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.731] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.731] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0288.731] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0288.731] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0288.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2114bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0288.731] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.731] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114bc0) returned 1 [0288.731] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114bc0) returned 1 [0288.731] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.731] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.731] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.731] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0288.732] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.732] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d00 [0288.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2114d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0288.732] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0288.732] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d00) returned 1 [0288.732] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d00) returned 1 [0288.732] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0288.732] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0288.732] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.733] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.733] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21164b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0288.733] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21158e0 [0288.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.733] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2114c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0288.733] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0288.733] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.733] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.733] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114d50) returned 1 [0288.733] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114d50) returned 1 [0288.734] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21158e0) returned 1 [0288.734] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21158e0) returned 1 [0288.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21164b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0288.734] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115bb0 [0288.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.734] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21149e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0288.734] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.734] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.735] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.735] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.735] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.735] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115bb0) returned 1 [0288.735] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115bb0) returned 1 [0288.735] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21164b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0288.735] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.735] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0288.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2114c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0288.735] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0288.736] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c60) returned 1 [0288.736] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c60) returned 1 [0288.736] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0288.736] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0288.736] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.736] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21164b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0288.736] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0288.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.736] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0288.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2114990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0288.737] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0288.737] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0288.737] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0288.737] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0288.737] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0288.737] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0288.737] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0288.737] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21164b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0288.737] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0288.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.737] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0288.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2114990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0288.738] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114cb0 [0288.738] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0288.738] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0288.738] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114cb0) returned 1 [0288.738] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114cb0) returned 1 [0288.738] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0288.738] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0288.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21164b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0288.738] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116270 [0288.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.738] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114b20 [0288.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2114b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0288.739] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0288.739] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114b20) returned 1 [0288.739] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114b20) returned 1 [0288.739] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21149e0) returned 1 [0288.739] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21149e0) returned 1 [0288.739] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116270) returned 1 [0288.740] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116270) returned 1 [0288.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21164b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0288.740] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115a00 [0288.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.740] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0288.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2114e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0288.740] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.740] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e90) returned 1 [0288.740] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e90) returned 1 [0288.740] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.740] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.740] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115a00) returned 1 [0288.740] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115a00) returned 1 [0288.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21164b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0288.740] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0288.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.741] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0288.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2114da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0288.741] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0288.741] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114da0) returned 1 [0288.741] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114da0) returned 1 [0288.741] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0288.741] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0288.741] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0288.741] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0288.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21164b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0288.741] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0288.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.742] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ad0 [0288.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2114ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0288.742] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f30 [0288.742] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ad0) returned 1 [0288.742] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ad0) returned 1 [0288.742] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f30) returned 1 [0288.742] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f30) returned 1 [0288.742] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0288.742] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0288.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21164b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0288.742] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0288.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0288.742] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0288.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21148f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0288.742] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0288.743] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0288.743] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0288.743] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148a0) returned 1 [0288.743] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148a0) returned 1 [0288.743] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115850) returned 1 [0288.743] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115850) returned 1 [0288.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21164b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0288.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21164b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0288.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21164b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0288.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21164b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0288.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21164b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0288.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21164b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0288.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21164b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0288.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21164b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0288.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21164b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0288.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21164b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0288.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21164b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0288.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21164b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0288.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21164b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0288.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21164b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0288.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21164b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0288.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21164b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0288.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21164b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0288.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21164b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0288.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21164b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0288.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21164b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0288.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21164b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0288.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21164b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0288.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21164b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0288.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21164b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0288.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21164b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0288.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21164b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0288.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21164b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0288.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21164b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0288.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21164b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0288.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21164b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0288.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21164b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0288.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21164b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0288.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21164b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0288.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21164b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0288.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21164b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0288.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21164b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0288.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21164b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0288.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21164b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0288.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21164b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0288.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21164b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0288.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21164b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0288.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21164b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0288.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21164b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0288.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21164b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0288.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21164b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0288.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21164b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0288.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21164b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0288.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21164b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0288.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21164b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0288.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21164b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0288.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21164b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0288.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21164b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0288.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21164b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0288.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21164b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0288.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21164b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0288.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21164b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0288.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21164b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0288.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21164b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0288.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21164b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0288.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21164b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0288.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21164b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0288.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21164b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0288.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21164b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0288.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21164b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0288.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21164b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0288.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21164b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0288.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21164b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0288.755] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21164b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0288.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21164b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0288.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21164b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0288.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21164b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0288.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21164b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0288.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21164b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0288.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21164b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0288.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21164b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0288.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21164b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0288.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21164b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0288.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21164b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0288.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21164b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0288.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21164b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0288.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21164b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0288.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21164b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0288.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21164b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0288.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21164b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0288.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21164b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0288.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21164b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0288.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21164b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0288.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21164b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0288.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21164b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0288.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21164b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0288.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21164b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0288.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21164b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0288.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21164b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0288.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21164b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0288.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21164b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0288.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21164b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0288.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21164b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0288.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21164b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0288.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21164b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0288.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21164b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0288.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21164b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0288.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21164b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0288.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21164b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0288.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21164b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0288.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21164b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0288.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21164b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0288.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21164b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0288.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21164b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0288.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21164b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0288.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21164b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0288.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21164b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0288.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21164b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0288.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21164b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0288.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21164b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0288.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21164b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0288.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21164b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0288.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21164b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0288.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21164b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0288.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21164b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0288.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21164b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0288.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0288.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0288.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0288.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0288.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0288.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0288.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0288.767] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0288.767] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21164b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0288.767] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0288.767] RegCloseKey (hKey=0x68) returned 0x0 [0288.767] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21164b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0288.768] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0288.768] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21164b0) returned 1 [0288.768] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21164b0) returned 1 [0288.768] RegCloseKey (hKey=0x150) returned 0x0 [0288.768] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114e40) returned 1 [0288.768] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114e40) returned 1 [0288.768] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.769] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.769] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.769] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.769] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.770] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.770] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.770] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.770] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.770] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.771] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.771] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.771] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.771] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.771] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.772] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.772] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.772] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.772] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.166] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.166] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.166] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.167] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.167] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.167] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.167] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.168] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0289.168] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0289.168] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2117700, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2117700*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0289.168] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2117700) returned 1 [0289.168] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2117700) returned 1 [0289.168] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2117930) returned 1 [0289.168] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2117930) returned 1 [0289.168] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0289.169] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5e58d0) returned 1 [0289.191] CryptCreateHash (in: hProv=0x5e58d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x288) returned 0x2117c20 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114da0 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c60 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148a0 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114b70 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114b20 [0289.192] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114df0 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21149e0 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a80 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114940 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f30 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e40 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114e90 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114bc0 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114cb0 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d50 [0289.193] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114d00 [0289.193] CryptHashData (hHash=0x5e8d90, pbData=0x2114850, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0289.194] CryptGetHashParam (in: hHash=0x5e8d90, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0289.194] CryptGetHashParam (in: hHash=0x5e8d90, dwParam=0x2, pbData=0x21148f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21148f0, pdwDataLen=0x14f5f8) returned 1 [0289.194] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ad0 [0289.194] CryptDestroyHash (hHash=0x5e8d90) returned 1 [0289.194] CryptReleaseContext (hProv=0x5e58d0, dwFlags=0x0) returned 1 [0289.194] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0289.195] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0289.195] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0289.195] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0289.195] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0289.195] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0289.195] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0289.195] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ee0) returned 1 [0289.195] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ee0) returned 1 [0289.195] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114ad0) returned 1 [0289.195] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114ad0) returned 1 [0289.195] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114ee0 [0289.196] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0289.196] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0289.196] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21160c0) returned 1 [0289.196] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21160c0) returned 1 [0289.196] RegCloseKey (hKey=0x68) returned 0x0 [0289.196] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c10) returned 1 [0289.196] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c10) returned 1 [0289.196] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114850) returned 1 [0289.196] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114850) returned 1 [0289.196] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0289.197] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5f9d70*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x20) returned 0x2110800 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116a00 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115b20 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116a40 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x100) returned 0x2117eb0 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116920 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115fa0 [0289.197] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x21169c0 [0289.198] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115a00 [0289.198] LocalFree (hMem=0x5f9d70) returned 0x0 [0289.198] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x20) returned 0x2118230 [0289.198] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116a80 [0289.198] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115d60 [0289.199] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116940 [0289.199] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x100) returned 0x21164b0 [0289.199] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116780 [0289.199] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2116390 [0289.199] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x21167a0 [0289.199] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115580 [0289.199] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115b20) returned 1 [0289.199] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115b20) returned 1 [0289.199] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116a00) returned 1 [0289.199] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116a00) returned 1 [0289.200] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2117eb0) returned 1 [0289.200] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2117eb0) returned 1 [0289.200] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116a40) returned 1 [0289.200] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116a40) returned 1 [0289.200] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115fa0) returned 1 [0289.200] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115fa0) returned 1 [0289.200] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116920) returned 1 [0289.200] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116920) returned 1 [0289.200] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115a00) returned 1 [0289.200] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115a00) returned 1 [0289.201] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21169c0) returned 1 [0289.201] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21169c0) returned 1 [0289.201] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2110800) returned 1 [0289.201] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2110800) returned 1 [0289.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0289.201] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0289.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2114f80, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0289.201] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c10 [0289.201] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0289.201] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0289.201] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x20) returned 0x2118110 [0289.201] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116980 [0289.201] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0289.202] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c10) returned 1 [0289.202] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c10) returned 1 [0289.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0289.202] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115b20 [0289.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x2115b20, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0289.202] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115970 [0289.202] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115b20) returned 1 [0289.202] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115b20) returned 1 [0289.202] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x21167c0 [0289.202] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x21158e0 [0289.202] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115970) returned 1 [0289.202] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115970) returned 1 [0289.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0289.202] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c10 [0289.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x2114c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0289.203] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114850 [0289.203] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c10) returned 1 [0289.203] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c10) returned 1 [0289.203] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x21167e0 [0289.203] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x21148f0 [0289.203] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114850) returned 1 [0289.203] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114850) returned 1 [0289.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.203] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114850 [0289.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x2114850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0289.203] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0289.204] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114850) returned 1 [0289.204] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114850) returned 1 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116820 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c10 [0289.204] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114990) returned 1 [0289.204] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114990) returned 1 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x20) returned 0x2118260 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x21168a0 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114990 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116800 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x80) returned 0x2115850 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116b00 [0289.204] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114850 [0289.205] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x10) returned 0x2116ac0 [0289.205] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114a30 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116980) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116980) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21158e0) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21158e0) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21167c0) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21167c0) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21148f0) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21148f0) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21167e0) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21167e0) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c10) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c10) returned 1 [0289.205] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116820) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116820) returned 1 [0289.206] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2118110) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2118110) returned 1 [0289.206] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115d60) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115d60) returned 1 [0289.206] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116a80) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116a80) returned 1 [0289.206] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21164b0) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21164b0) returned 1 [0289.206] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116940) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116940) returned 1 [0289.206] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116390) returned 1 [0289.207] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116390) returned 1 [0289.207] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2116780) returned 1 [0289.207] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2116780) returned 1 [0289.207] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2115580) returned 1 [0289.207] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2115580) returned 1 [0289.207] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x21167a0) returned 1 [0289.207] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x21167a0) returned 1 [0289.207] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2118230) returned 1 [0289.207] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2118230) returned 1 [0289.207] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114f80 [0289.207] RtlAllocateHeap (HeapHandle=0x2110000, Flags=0x8, Size=0x40) returned 0x2114c10 [0289.207] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114c10) returned 1 [0289.207] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114c10) returned 1 [0289.208] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0289.208] GetLastError () returned 0x5 [0289.208] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0289.208] GetLastError () returned 0x5 [0289.208] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0289.208] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0299.513] ReleaseMutex (hMutex=0x68) returned 0 [0299.513] GetLastError () returned 0x120 [0299.513] HeapValidate (hHeap=0x2110000, dwFlags=0x0, lpMem=0x2114f80) returned 1 [0299.513] RtlFreeHeap (HeapHandle=0x2110000, Flags=0x0, BaseAddress=0x2114f80) returned 1 [0299.513] NtClose (Handle=0x68) returned 0x0 [0299.513] ExitProcess (uExitCode=0x0) [0299.514] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ec330 | out: hHeap=0x5e0000) returned 1 Thread: id = 115 os_tid = 0xb24 Process: id = "19" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0x33ac7000" os_pid = "0xa6c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x724" cmd_line = "C:\\Windows\\system32\\WerFault.exe -u -p 1828 -s 676" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13785 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13786 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 13787 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 13788 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 13789 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 13790 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 13791 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13792 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13793 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 13794 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 13795 start_va = 0x7ff771730000 end_va = 0x7ff77177afff monitored = 0 entry_point = 0x7ff771751610 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\System32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe") Region: id = 13796 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 13797 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 13798 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 13799 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 13800 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 13801 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 13802 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 13803 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 13804 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 13805 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 13806 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 13807 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 13808 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 13809 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 13810 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 13812 start_va = 0x7ffb180c0000 end_va = 0x7ffb1815ffff monitored = 0 entry_point = 0x7ffb18130910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 13813 start_va = 0x7ffb186c0000 end_va = 0x7ffb1884bfff monitored = 0 entry_point = 0x7ffb186c8de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 13814 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 13815 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 13816 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 13817 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 13818 start_va = 0x7ffb1cb60000 end_va = 0x7ffb1cbbdfff monitored = 0 entry_point = 0x7ffb1cb909b0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\System32\\Faultrep.dll" (normalized: "c:\\windows\\system32\\faultrep.dll") Region: id = 13819 start_va = 0x7ffb1c9c0000 end_va = 0x7ffb1c9e4fff monitored = 0 entry_point = 0x7ffb1c9d9e40 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\System32\\dbgcore.dll" (normalized: "c:\\windows\\system32\\dbgcore.dll") Region: id = 13820 start_va = 0x5f0000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 13821 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 13822 start_va = 0x480000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 13823 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 13829 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 13830 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13831 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 13832 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 13833 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13834 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 13835 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 13836 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 13837 start_va = 0x480000 end_va = 0x4cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 13838 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 13839 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 13840 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 13854 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 13855 start_va = 0x5f0000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 13856 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 13874 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 13875 start_va = 0x650000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 13876 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 13877 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 13878 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 13879 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 13880 start_va = 0x1e50000 end_va = 0x264ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 13881 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13882 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13883 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13884 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13885 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13886 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13887 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13888 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13889 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13890 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13891 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13892 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13893 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13894 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13895 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13896 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13897 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13898 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13899 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13900 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13901 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13902 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13903 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13904 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13905 start_va = 0x1e50000 end_va = 0x2186fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 13906 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13907 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13908 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13909 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13910 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13911 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13912 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13913 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13914 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13915 start_va = 0x610000 end_va = 0x618fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 13917 start_va = 0x660000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 13918 start_va = 0x2190000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 13939 start_va = 0x610000 end_va = 0x611fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\System32\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\faultrep.dll.mui") Region: id = 13940 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 13961 start_va = 0x7ffb09aa0000 end_va = 0x7ffb09fc0fff monitored = 0 entry_point = 0x7ffb09d35f60 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\System32\\dbgeng.dll" (normalized: "c:\\windows\\system32\\dbgeng.dll") Region: id = 13977 start_va = 0x7ffb18620000 end_va = 0x7ffb186bbfff monitored = 0 entry_point = 0x7ffb186884d0 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\System32\\DbgModel.dll" (normalized: "c:\\windows\\system32\\dbgmodel.dll") Region: id = 13978 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 13979 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 13980 start_va = 0x2290000 end_va = 0x23d2fff monitored = 0 entry_point = 0x22b8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13981 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 13989 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 13990 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 13991 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 13992 start_va = 0x2290000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 14002 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14012 start_va = 0x620000 end_va = 0x621fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14013 start_va = 0x620000 end_va = 0x623fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14014 start_va = 0x620000 end_va = 0x625fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14015 start_va = 0x620000 end_va = 0x627fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14016 start_va = 0x620000 end_va = 0x629fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14017 start_va = 0x620000 end_va = 0x62bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14018 start_va = 0x620000 end_va = 0x62dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14019 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14020 start_va = 0x620000 end_va = 0x631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14021 start_va = 0x620000 end_va = 0x633fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14022 start_va = 0x620000 end_va = 0x635fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14023 start_va = 0x620000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14024 start_va = 0x620000 end_va = 0x639fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14025 start_va = 0x620000 end_va = 0x63bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14026 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14027 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14033 start_va = 0x2390000 end_va = 0x246ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 14121 start_va = 0x2470000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002470000" filename = "" Region: id = 14161 start_va = 0x2570000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 14285 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14286 start_va = 0x630000 end_va = 0x632fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\System32\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wer.dll.mui") Region: id = 14287 start_va = 0x2770000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 14288 start_va = 0x640000 end_va = 0x646fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 14289 start_va = 0x2870000 end_va = 0x306ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002870000" filename = "" Region: id = 14304 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14305 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14306 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14307 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14308 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14309 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14310 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14311 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14312 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14319 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14320 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14321 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14322 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14323 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14324 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14325 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14326 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14327 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14328 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14329 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14332 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14333 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14334 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14335 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14336 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14337 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14355 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14356 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14357 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14358 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14359 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14365 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14366 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 14367 start_va = 0x660000 end_va = 0x668fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Thread: id = 116 os_tid = 0x13d8 Thread: id = 117 os_tid = 0x10e4 Thread: id = 118 os_tid = 0x1100 Process: id = "20" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x6e2d0000" os_pid = "0xa80" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x724" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "21" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x3a8bb000" os_pid = "0x10e8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x640" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "22" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x33636000" os_pid = "0x110c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13923 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13924 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 13925 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 13926 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 13927 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 13928 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 13929 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13930 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13931 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 13932 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 13933 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 13941 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 13942 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 13943 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 13944 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 13945 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 13946 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 13949 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 13950 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 13951 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 13952 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 13962 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 13963 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 13964 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 13965 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 13966 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 13967 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 13968 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 13969 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 13982 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 13983 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 13984 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 13985 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 13986 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 13987 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 13988 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13993 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13994 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 13995 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13998 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 13999 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 14003 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14004 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14005 start_va = 0x1a0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14006 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14007 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14008 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14029 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14030 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14031 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14032 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14034 start_va = 0x1de0000 end_va = 0x1e79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 14039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14040 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 14718 start_va = 0x1f20000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 14719 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 14720 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14721 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14722 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14723 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 119 os_tid = 0x1118 [0276.896] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0276.897] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0276.897] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0276.898] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0276.898] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0276.900] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0276.900] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0276.902] GetProcessHeap () returned 0x4c0000 [0276.902] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0276.903] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0276.903] GetLastError () returned 0x7e [0276.903] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0276.904] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0276.904] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c8) returned 0x4cc370 [0276.905] SetLastError (dwErrCode=0x7e) [0276.905] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1200) returned 0x4d34c0 [0276.911] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0276.911] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0276.912] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0276.912] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0276.912] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0276.912] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0276.912] GetACP () returned 0x4e4 [0276.913] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x228) returned 0x4c53d0 [0276.913] IsValidCodePage (CodePage=0x4e4) returned 1 [0276.913] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0276.913] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0276.913] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.913] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0276.913] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0276.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0276.914] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0276.915] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0276.915] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0276.915] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0276.915] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0276.915] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.915] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0276.916] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0276.916] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0276.916] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0276.916] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x100) returned 0x4d13f0 [0276.916] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0276.916] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1c2) returned 0x4c4740 [0276.916] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0276.917] GetLastError () returned 0x0 [0276.917] SetLastError (dwErrCode=0x0) [0276.917] GetEnvironmentStringsW () returned 0x4d46d0* [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x9cc) returned 0x4d50b0 [0276.917] FreeEnvironmentStringsW (penv=0x4d46d0) returned 1 [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x118) returned 0x4caa60 [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3e) returned 0x4d0c70 [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x5c) returned 0x4c0780 [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c4910 [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x78) returned 0x4c4c50 [0276.917] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4cc740 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x28) returned 0x4cb8b0 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x48) returned 0x4d0360 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1a) returned 0x4cb2b0 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3a) returned 0x4d0d60 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c5a90 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2a) returned 0x4c5b00 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2e) returned 0x4cc7b0 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1c) returned 0x4cb2e0 [0276.918] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xd2) returned 0x4c5d20 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x7c) returned 0x4c49c0 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3a) returned 0x4d03b0 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x90) returned 0x4c4050 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb3d0 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x30) returned 0x4c3c80 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x36) returned 0x4c3cc0 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c) returned 0x4d0680 [0276.919] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x52) returned 0x4c96d0 [0276.920] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c) returned 0x4d02c0 [0276.920] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xd6) returned 0x4c5660 [0276.920] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2e) returned 0x4c3d00 [0276.920] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1e) returned 0x4cb460 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2c) returned 0x4c2110 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x54) returned 0x4c9670 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x52) returned 0x4c93d0 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb310 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x42) returned 0x4d0db0 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2c) returned 0x4c2150 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x44) returned 0x4d0090 [0276.921] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb670 [0276.921] HeapFree (in: hHeap=0x4c0000, dwFlags=0x0, lpMem=0x4d50b0 | out: hHeap=0x4c0000) returned 1 [0276.922] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1000) returned 0x4d46d0 [0276.922] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0276.922] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0276.922] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0276.923] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4cacf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0276.924] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0277.183] GetPolyFillMode (hdc=0xb14be) returned 0 [0277.183] GetFocus () returned 0x0 [0277.183] GetParent (hWnd=0x0) returned 0x0 [0277.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.184] GetThreadLocale () returned 0x409 [0277.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.185] GetThreadLocale () returned 0x409 [0277.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.186] GetThreadLocale () returned 0x409 [0277.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.186] GetThreadLocale () returned 0x409 [0277.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.187] GetThreadLocale () returned 0x409 [0277.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.187] GetThreadLocale () returned 0x409 [0277.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.188] GetThreadLocale () returned 0x409 [0277.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.188] GetThreadLocale () returned 0x409 [0277.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.189] GetThreadLocale () returned 0x409 [0277.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.189] GetThreadLocale () returned 0x409 [0277.190] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.190] GetThreadLocale () returned 0x409 [0277.190] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.191] GetThreadLocale () returned 0x409 [0277.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.191] GetThreadLocale () returned 0x409 [0277.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.191] GetThreadLocale () returned 0x409 [0277.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.192] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.192] GetThreadLocale () returned 0x409 [0277.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.192] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.192] GetThreadLocale () returned 0x409 [0277.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.193] GetThreadLocale () returned 0x409 [0277.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.193] GetThreadLocale () returned 0x409 [0277.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.194] GetThreadLocale () returned 0x409 [0277.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.195] GetThreadLocale () returned 0x409 [0277.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.195] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.195] GetThreadLocale () returned 0x409 [0277.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.196] GetThreadLocale () returned 0x409 [0277.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.196] GetThreadLocale () returned 0x409 [0277.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.197] GetThreadLocale () returned 0x409 [0277.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.197] GetThreadLocale () returned 0x409 [0277.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.198] GetThreadLocale () returned 0x409 [0277.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.198] GetThreadLocale () returned 0x409 [0277.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.199] GetThreadLocale () returned 0x409 [0277.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.199] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.199] GetThreadLocale () returned 0x409 [0277.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.199] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.200] GetThreadLocale () returned 0x409 [0277.467] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.467] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.467] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.467] GetThreadLocale () returned 0x409 [0277.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.468] GetThreadLocale () returned 0x409 [0277.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.469] GetThreadLocale () returned 0x409 [0277.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.469] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.469] GetThreadLocale () returned 0x409 [0277.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.470] GetThreadLocale () returned 0x409 [0277.470] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.470] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.470] GetThreadLocale () returned 0x409 [0277.470] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.471] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.471] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.471] GetThreadLocale () returned 0x409 [0277.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.471] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.471] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.471] GetThreadLocale () returned 0x409 [0277.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.472] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.472] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.472] GetThreadLocale () returned 0x409 [0277.472] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.472] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.472] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.473] GetThreadLocale () returned 0x409 [0277.473] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.473] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.473] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.473] GetThreadLocale () returned 0x409 [0277.473] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.473] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.473] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.474] GetThreadLocale () returned 0x409 [0277.474] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.474] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.474] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.474] GetThreadLocale () returned 0x409 [0277.474] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.474] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.474] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.475] GetThreadLocale () returned 0x409 [0277.475] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.475] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.475] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.475] GetThreadLocale () returned 0x409 [0277.475] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.475] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.476] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.476] GetThreadLocale () returned 0x409 [0277.476] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.476] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.476] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.476] GetThreadLocale () returned 0x409 [0277.476] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.477] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.477] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.477] GetThreadLocale () returned 0x409 [0277.477] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.477] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.477] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.477] GetThreadLocale () returned 0x409 [0277.478] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.478] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.478] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.478] GetThreadLocale () returned 0x409 [0277.478] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.478] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.478] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.478] GetThreadLocale () returned 0x409 [0277.478] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.478] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.479] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.479] GetThreadLocale () returned 0x409 [0277.479] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.479] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.479] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.479] GetThreadLocale () returned 0x409 [0277.479] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.479] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.480] GetThreadLocale () returned 0x409 [0277.480] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.480] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.480] GetThreadLocale () returned 0x409 [0277.480] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.480] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.480] GetThreadLocale () returned 0x409 [0277.481] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.481] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.481] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.481] GetThreadLocale () returned 0x409 [0277.481] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.481] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.481] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.482] GetThreadLocale () returned 0x409 [0277.482] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.482] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.482] GetThreadLocale () returned 0x409 [0277.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.484] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.484] GetThreadLocale () returned 0x409 [0277.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.485] GetThreadLocale () returned 0x409 [0277.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.485] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.485] GetThreadLocale () returned 0x409 [0277.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.485] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.486] GetThreadLocale () returned 0x409 [0277.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.486] GetThreadLocale () returned 0x409 [0277.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.487] GetThreadLocale () returned 0x409 [0277.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.488] GetThreadLocale () returned 0x409 [0277.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.488] GetThreadLocale () returned 0x409 [0277.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.488] GetThreadLocale () returned 0x409 [0277.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.489] GetThreadLocale () returned 0x409 [0277.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.490] GetThreadLocale () returned 0x409 [0277.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.490] GetThreadLocale () returned 0x409 [0277.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.491] GetThreadLocale () returned 0x409 [0277.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.491] GetThreadLocale () returned 0x409 [0277.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.492] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.492] GetThreadLocale () returned 0x409 [0277.492] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.492] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.492] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.492] GetThreadLocale () returned 0x409 [0277.492] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.493] GetThreadLocale () returned 0x409 [0277.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.493] GetThreadLocale () returned 0x409 [0277.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.494] GetThreadLocale () returned 0x409 [0277.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.494] GetThreadLocale () returned 0x409 [0277.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.495] GetThreadLocale () returned 0x409 [0277.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.495] GetThreadLocale () returned 0x409 [0277.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.496] GetThreadLocale () returned 0x409 [0277.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.496] GetThreadLocale () returned 0x409 [0277.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.497] GetThreadLocale () returned 0x409 [0277.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.498] GetThreadLocale () returned 0x409 [0277.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.498] GetThreadLocale () returned 0x409 [0277.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.499] GetThreadLocale () returned 0x409 [0277.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.499] GetThreadLocale () returned 0x409 [0277.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.500] GetThreadLocale () returned 0x409 [0277.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.500] GetThreadLocale () returned 0x409 [0277.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.501] GetThreadLocale () returned 0x409 [0277.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.501] GetThreadLocale () returned 0x409 [0277.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.502] GetThreadLocale () returned 0x409 [0277.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.502] GetThreadLocale () returned 0x409 [0277.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.503] GetThreadLocale () returned 0x409 [0277.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.503] GetThreadLocale () returned 0x409 [0277.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.504] GetThreadLocale () returned 0x409 [0277.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.505] GetThreadLocale () returned 0x409 [0277.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.505] GetThreadLocale () returned 0x409 [0277.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.506] GetThreadLocale () returned 0x409 [0277.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.506] GetThreadLocale () returned 0x409 [0277.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.507] GetThreadLocale () returned 0x409 [0277.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.507] GetThreadLocale () returned 0x409 [0277.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.508] GetThreadLocale () returned 0x409 [0277.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.508] GetThreadLocale () returned 0x409 [0277.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.509] GetThreadLocale () returned 0x409 [0277.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.509] GetThreadLocale () returned 0x409 [0277.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.510] GetThreadLocale () returned 0x409 [0277.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0277.511] GetThreadLocale () returned 0x409 [0277.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0277.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0277.708] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0277.709] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0277.932] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0277.932] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0277.934] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0277.934] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0277.935] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0277.935] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0277.935] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0277.936] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0277.937] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0278.117] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0278.117] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0278.118] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0278.118] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0293.753] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0293.764] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2040000 [0294.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x208) returned 0x2040830 [0294.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040a40 [0294.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040ad0 [0294.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040b60 [0294.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040bf0 [0294.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040c80 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040d10 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040da0 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040e30 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040ec0 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040f50 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040fe0 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041070 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041100 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041190 [0294.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041220 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20412b0 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x400) returned 0x2041340 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x400) returned 0x2041750 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x288) returned 0x2041b60 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041df0 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041e40 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041e90 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041ee0 [0294.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041f30 [0294.599] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041f80 [0294.599] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041fd0 [0294.599] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042020 [0294.599] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042070 [0294.599] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20420c0 [0294.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042110 [0294.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042160 [0294.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20421b0 [0294.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042200 [0294.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042250 [0294.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20422a0 [0294.600] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2041750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0294.601] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20422f0 [0294.601] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2040720 [0294.602] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20422f0) returned 1 [0294.603] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20422f0) returned 1 [0294.603] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0294.603] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0294.603] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0294.603] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040720) returned 1 [0294.603] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040720) returned 1 [0294.604] FreeConsole () returned 1 [0294.604] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0294.604] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0294.604] GetComputerNameA (in: lpBuffer=0x2044ad0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0294.605] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xd8) returned 0x2040720 [0294.605] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045410 [0294.605] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20460c0 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045cd0 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045a90 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046300 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045c40 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0294.950] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0294.951] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x20464b0 [0294.951] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0294.951] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0294.951] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0294.951] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0294.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.951] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0294.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2044f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0294.952] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.952] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0294.952] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0294.952] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.952] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0294.952] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0294.952] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x280) returned 0x20464b0 [0294.953] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0294.954] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0294.954] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.954] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2044940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0294.955] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0294.955] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.955] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.955] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0294.955] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0294.955] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.955] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.955] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0294.955] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.955] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0294.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2044a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0294.955] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0294.955] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0294.955] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0294.955] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0294.955] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0294.956] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.956] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.956] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0294.956] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0294.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.956] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0294.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2044850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0294.956] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.956] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0294.956] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0294.956] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.956] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.956] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0294.956] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0294.956] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0294.957] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.957] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2044c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0294.957] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.957] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.957] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.957] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.957] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.957] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.957] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.957] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0294.957] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.957] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2044c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0294.958] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.958] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.958] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.958] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.958] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0294.958] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0294.958] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0294.958] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0294.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.958] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2044ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0294.958] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.958] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.959] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.959] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.959] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0294.959] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0294.959] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0294.959] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20456a0 [0294.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.959] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2044990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0294.959] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0294.959] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.959] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.959] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0294.959] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0294.959] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20456a0) returned 1 [0294.959] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20456a0) returned 1 [0294.959] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0294.959] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20456a0 [0294.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.960] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0294.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2044b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0294.960] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0294.960] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0294.960] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0294.960] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0294.960] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0294.960] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20456a0) returned 1 [0294.960] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20456a0) returned 1 [0294.960] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0294.960] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.961] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2044da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0294.961] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0294.961] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.961] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.961] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0294.961] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0294.961] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.961] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.961] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0294.961] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20461e0 [0294.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.961] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0294.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2044f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0294.961] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0294.961] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0294.961] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0294.961] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0294.962] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0294.962] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20461e0) returned 1 [0294.962] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20461e0) returned 1 [0294.962] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0294.962] RegCloseKey (hKey=0x150) returned 0x0 [0294.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0294.962] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0294.962] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2044c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0294.962] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0294.962] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.963] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.963] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0294.963] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0294.963] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.963] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0294.963] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.963] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2044990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0294.963] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.963] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.963] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.963] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.964] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.964] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.964] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0294.964] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.964] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0294.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2044e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0294.964] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.964] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0294.964] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0294.964] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.964] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.965] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.965] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0294.965] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0294.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.965] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0294.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2044f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0294.966] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0294.966] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0294.966] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0294.966] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0294.966] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0294.966] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0294.966] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0294.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0294.966] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.966] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2044d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0294.966] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.967] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.967] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.967] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.967] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.967] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.967] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0294.967] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.967] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0294.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2044a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0294.967] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0294.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0294.968] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0294.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0294.968] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0294.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.968] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0294.968] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0294.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.968] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2044ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0294.968] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0294.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.968] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0294.968] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0294.969] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0294.969] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0294.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0294.969] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0294.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0294.969] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2044c10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0294.969] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.969] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.969] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.969] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.969] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.969] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0294.969] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0294.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0294.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0294.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2044ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0294.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0294.970] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.970] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.970] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0294.970] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0294.970] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0294.970] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0294.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0294.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0294.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0294.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20448a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0294.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0294.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0294.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0294.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0294.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0294.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0294.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0294.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0294.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045970 [0294.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0294.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0294.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2044e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0294.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0294.972] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0294.972] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0294.972] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0294.972] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0294.972] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045970) returned 1 [0294.972] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045970) returned 1 [0294.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0294.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0294.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0294.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2044850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0294.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0294.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0294.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0294.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0294.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0294.973] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.973] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2044940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0294.973] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0294.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0294.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0294.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0294.974] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045970 [0294.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.974] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0294.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2044f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0294.974] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0294.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0294.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0294.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0294.975] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0294.975] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045970) returned 1 [0294.975] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045970) returned 1 [0294.975] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0294.975] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.975] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0294.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2044c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0294.975] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0294.975] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0294.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0294.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0294.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0294.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0294.976] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045970 [0294.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.976] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0294.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2044b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0294.976] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0294.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0294.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045970) returned 1 [0294.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045970) returned 1 [0294.977] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0294.977] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.977] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2044da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0294.977] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0294.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0294.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0294.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0294.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0294.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0294.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2044850, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0294.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0294.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0294.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0294.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0294.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0294.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2044c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0294.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0294.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0294.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0294.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0294.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0294.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2044ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0294.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.980] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.980] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.980] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0294.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045a00 [0294.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0294.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2044e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0294.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0294.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0294.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045a00) returned 1 [0294.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045a00) returned 1 [0294.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0294.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0294.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0294.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2044b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0294.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0294.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0294.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0294.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0294.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0294.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0294.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0294.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2044a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0294.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0294.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0294.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0294.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20458e0 [0294.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2044da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0294.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20458e0) returned 1 [0294.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20458e0) returned 1 [0294.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0294.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2044990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0294.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0294.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0294.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0294.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.985] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0294.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0294.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2044c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0294.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0294.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0294.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0294.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0294.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0294.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0294.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0294.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0294.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2044d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0294.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0294.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0294.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0294.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0294.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0294.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0294.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0294.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0294.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20461e0 [0294.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0294.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2044e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0294.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0294.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0294.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20461e0) returned 1 [0294.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20461e0) returned 1 [0294.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0294.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2044940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0294.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0294.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0294.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0294.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0294.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2044990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0294.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0294.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0294.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0294.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0294.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2044f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0294.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0294.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0294.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0294.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0294.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0294.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2044990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0294.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0294.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0294.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0294.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0294.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0294.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0294.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2044df0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0294.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0294.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0294.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0294.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0294.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2044940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0294.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0294.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0294.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0294.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0294.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2044f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0294.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0294.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0294.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0294.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0294.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0294.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0294.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0294.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20448a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0294.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0294.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0294.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0294.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0294.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0294.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0294.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2044b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0294.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0294.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0294.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0294.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045970 [0294.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2044d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0294.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0294.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045970) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045970) returned 1 [0294.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0294.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2044c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0294.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0294.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0294.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0294.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046270 [0294.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0294.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2044c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0294.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0294.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0294.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0294.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046270) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046270) returned 1 [0294.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0294.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0294.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0294.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2044b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0294.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0294.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0294.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a80 [0294.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2044a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0294.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0294.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0294.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0294.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2044d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0294.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0294.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0294.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0294.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0294.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2044e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0294.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0294.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0294.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0294.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0294.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0294.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0294.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2044a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0294.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a80 [0294.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0294.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0294.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0294.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0294.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046270 [0294.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0294.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2044940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0294.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0295.309] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0295.309] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0295.309] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046270) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046270) returned 1 [0295.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0295.309] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0295.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0295.309] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0295.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2044e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0295.309] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0295.310] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0295.310] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0295.310] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0295.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0295.310] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0295.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.310] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0295.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2044ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0295.310] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0295.310] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0295.310] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0295.310] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0295.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0295.311] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20458e0 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.311] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20448f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0295.311] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0295.311] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0295.311] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0295.311] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20458e0) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20458e0) returned 1 [0295.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0295.311] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.311] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2044990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0295.311] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0295.311] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0295.312] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0295.312] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0295.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0295.312] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20461e0 [0295.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.312] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0295.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2044c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0295.312] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0295.312] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0295.312] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0295.312] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20461e0) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20461e0) returned 1 [0295.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0295.312] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0295.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0295.313] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0295.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20448a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0295.313] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0295.313] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0295.313] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0295.313] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0295.313] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0295.313] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0295.313] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0295.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0295.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0295.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0295.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0295.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0295.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0295.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0295.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0295.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0295.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0295.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0295.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0295.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0295.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0295.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0295.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0295.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0295.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0295.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0295.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0295.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0295.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0295.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0295.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0295.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0295.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0295.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0295.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0295.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0295.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0295.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0295.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0295.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0295.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0295.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0295.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0295.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0295.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0295.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0295.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0295.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0295.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0295.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0295.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0295.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0295.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0295.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0295.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0295.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0295.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0295.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0295.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0295.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0295.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0295.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0295.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0295.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0295.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0295.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0295.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0295.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0295.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0295.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0295.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0295.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0295.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0295.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0295.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0295.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0295.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0295.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0295.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0295.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0295.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0295.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0295.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0295.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0295.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0295.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0295.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0295.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0295.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0295.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0295.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0295.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0295.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0295.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0295.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0295.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0295.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0295.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0295.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0295.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0295.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0295.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0295.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0295.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0295.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0295.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0295.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0295.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0295.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0295.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0295.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0295.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0295.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0295.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0295.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0295.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0295.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0295.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0295.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0295.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0295.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0295.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0295.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0295.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0295.337] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0295.337] RegCloseKey (hKey=0x68) returned 0x0 [0295.337] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0295.337] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0295.337] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0295.337] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0295.337] RegCloseKey (hKey=0x150) returned 0x0 [0295.337] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0295.337] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0295.338] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.338] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.338] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.338] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.339] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.339] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.339] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.339] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.340] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.340] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.340] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.340] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.341] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.341] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.341] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.341] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.341] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.342] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.342] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.342] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.342] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.342] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.343] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.343] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.343] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.343] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.344] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0295.344] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0295.344] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2046fd0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2046fd0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0295.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0295.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0295.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0295.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0295.345] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0295.345] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4c3b30) returned 1 [0295.772] CryptCreateHash (in: hProv=0x4c3b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x288) returned 0x2047c20 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a80 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0295.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0295.774] CryptHashData (hHash=0x4c4d30, pbData=0x20449e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0295.774] CryptGetHashParam (in: hHash=0x4c4d30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0295.774] CryptGetHashParam (in: hHash=0x4c4d30, dwParam=0x2, pbData=0x2044b20, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2044b20, pdwDataLen=0x14f5f8) returned 1 [0295.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0295.775] CryptDestroyHash (hHash=0x4c4d30) returned 1 [0295.775] CryptReleaseContext (hProv=0x4c3b30, dwFlags=0x0) returned 1 [0295.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0295.775] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0295.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0295.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0295.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0295.775] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0295.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0295.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0295.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0295.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0295.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0295.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0295.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0295.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0295.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0295.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0295.776] RegCloseKey (hKey=0x68) returned 0x0 [0295.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0295.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0295.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0295.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0295.776] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0295.776] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4d9dd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0295.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2040800 [0295.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a80 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467c0 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x2047eb0 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046940 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046880 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0295.777] LocalFree (hMem=0x4d9dd0) returned 0x0 [0295.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2048350 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046800 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20461e0 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046980 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x20464b0 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469a0 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20458e0 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a60 [0295.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046270 [0295.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0295.778] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0295.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a80) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a80) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047eb0) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047eb0) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046940) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046940) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046880) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046880) returned 1 [0295.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040800) returned 1 [0295.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040800) returned 1 [0295.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0295.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0295.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x20448f0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0295.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0295.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0295.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0295.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2048380 [0295.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468c0 [0295.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0295.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0295.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0295.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0295.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0295.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20454f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0295.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0295.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0295.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0295.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469c0 [0295.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0295.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046150) returned 1 [0295.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046150) returned 1 [0295.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0295.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0295.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x2044d00, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0295.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0295.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0295.782] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0295.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468e0 [0295.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0295.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0295.782] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0295.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0295.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x2044b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0295.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0295.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0295.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046940 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0295.783] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0295.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2048230 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a20 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046b00 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469e0 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0295.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a00 [0295.784] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0295.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0295.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0295.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468c0) returned 1 [0295.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468c0) returned 1 [0295.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0295.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0295.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20469c0) returned 1 [0295.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20469c0) returned 1 [0295.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0295.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0295.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468e0) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468e0) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046940) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046940) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2048380) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2048380) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20461e0) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20461e0) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046800) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046800) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046980) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046980) returned 1 [0295.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20458e0) returned 1 [0295.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20458e0) returned 1 [0295.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20469a0) returned 1 [0295.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20469a0) returned 1 [0295.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046270) returned 1 [0295.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046270) returned 1 [0295.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a60) returned 1 [0295.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a60) returned 1 [0295.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2048350) returned 1 [0295.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2048350) returned 1 [0295.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0295.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0295.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0295.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0295.787] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0295.787] GetLastError () returned 0x5 [0295.787] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0295.787] GetLastError () returned 0x5 [0295.787] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0295.788] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0305.973] ReleaseMutex (hMutex=0x68) returned 0 [0305.973] GetLastError () returned 0x120 [0305.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0305.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0305.973] NtClose (Handle=0x68) returned 0x0 [0305.973] ExitProcess (uExitCode=0x0) [0305.975] HeapFree (in: hHeap=0x4c0000, dwFlags=0x0, lpMem=0x4cc370 | out: hHeap=0x4c0000) returned 1 Thread: id = 121 os_tid = 0x1130 Process: id = "23" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x33140000" os_pid = "0x12a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14076 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14077 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14078 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14079 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14080 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14081 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14082 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14083 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14084 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14085 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14086 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14190 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14191 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14192 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 14193 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14194 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14195 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14212 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14213 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14214 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 14215 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14233 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14234 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14235 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14236 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14237 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14238 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14239 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14257 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14258 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14259 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14260 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14261 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14262 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14263 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14264 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14290 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14291 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 14292 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14293 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 14294 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 14313 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14314 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14315 start_va = 0x1e40000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 14316 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14330 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14331 start_va = 0x1fa0000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 14349 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14350 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14351 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14352 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14374 start_va = 0x1e40000 end_va = 0x1ed9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 14408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14409 start_va = 0x1ee0000 end_va = 0x1f79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 14771 start_va = 0x1fb0000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 14772 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14774 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14775 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14776 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14777 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 123 os_tid = 0x11ac [0281.350] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0281.351] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0281.351] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0281.351] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0281.352] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0281.353] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0281.353] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0281.354] GetProcessHeap () returned 0x520000 [0281.354] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0281.354] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0281.354] GetLastError () returned 0x7e [0281.354] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0281.355] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0281.355] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c8) returned 0x52c370 [0281.355] SetLastError (dwErrCode=0x7e) [0281.356] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1200) returned 0x5334c0 [0281.373] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0281.373] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0281.373] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0281.374] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0281.374] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0281.374] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0281.374] GetACP () returned 0x4e4 [0281.374] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x228) returned 0x5253d0 [0281.374] IsValidCodePage (CodePage=0x4e4) returned 1 [0281.374] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0281.375] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0281.375] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0281.375] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0281.375] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0281.376] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0281.376] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0281.376] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0281.376] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0281.377] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0281.377] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0281.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0281.377] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0281.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0281.378] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0281.378] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0281.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0281.378] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x100) returned 0x531fa0 [0281.378] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0281.379] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1ba) returned 0x5242e0 [0281.379] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0281.379] GetLastError () returned 0x0 [0281.379] SetLastError (dwErrCode=0x0) [0281.379] GetEnvironmentStringsW () returned 0x5346d0* [0281.379] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9cc) returned 0x5350b0 [0281.380] FreeEnvironmentStringsW (penv=0x5346d0) returned 1 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x118) returned 0x52a820 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e) returned 0x530630 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x5c) returned 0x520780 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x5244b0 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x78) returned 0x524c50 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x52c740 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x28) returned 0x52b3d0 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x48) returned 0x530130 [0281.380] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1a) returned 0x52b370 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x530310 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x525a90 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2a) returned 0x525b00 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x52c7b0 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1c) returned 0x52b8b0 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd2) returned 0x525d20 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x7c) returned 0x524560 [0281.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x5300e0 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x90) returned 0x524050 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b7c0 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x30) returned 0x523c80 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x36) returned 0x523cc0 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x5309a0 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x528fb0 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x52fff0 [0281.382] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd6) returned 0x525660 [0281.383] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x523d00 [0281.383] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b940 [0281.383] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x522110 [0281.383] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x54) returned 0x529070 [0281.385] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x5290d0 [0281.386] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b9a0 [0281.386] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x42) returned 0x530ae0 [0281.386] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x522150 [0281.386] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x44) returned 0x530180 [0281.386] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b6a0 [0281.386] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5350b0 | out: hHeap=0x520000) returned 1 [0281.386] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1000) returned 0x5346d0 [0281.387] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0281.387] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0281.387] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0281.387] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x52acf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0281.389] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0281.620] GetPolyFillMode (hdc=0xb14be) returned 0 [0281.621] GetFocus () returned 0x0 [0281.621] GetParent (hWnd=0x0) returned 0x0 [0281.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.838] GetThreadLocale () returned 0x409 [0281.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.839] GetThreadLocale () returned 0x409 [0281.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.840] GetThreadLocale () returned 0x409 [0281.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.840] GetThreadLocale () returned 0x409 [0281.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.840] GetThreadLocale () returned 0x409 [0281.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.841] GetThreadLocale () returned 0x409 [0281.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.841] GetThreadLocale () returned 0x409 [0281.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.842] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.842] GetThreadLocale () returned 0x409 [0281.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.842] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.842] GetThreadLocale () returned 0x409 [0281.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.842] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.842] GetThreadLocale () returned 0x409 [0281.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.843] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.843] GetThreadLocale () returned 0x409 [0281.843] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.843] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.843] GetThreadLocale () returned 0x409 [0281.843] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.844] GetThreadLocale () returned 0x409 [0281.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.844] GetThreadLocale () returned 0x409 [0281.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.844] GetThreadLocale () returned 0x409 [0281.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.845] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.845] GetThreadLocale () returned 0x409 [0281.845] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.845] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.845] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.845] GetThreadLocale () returned 0x409 [0281.845] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.845] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.846] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.846] GetThreadLocale () returned 0x409 [0281.846] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.846] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.847] GetThreadLocale () returned 0x409 [0281.847] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.847] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.848] GetThreadLocale () returned 0x409 [0281.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.848] GetThreadLocale () returned 0x409 [0281.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.848] GetThreadLocale () returned 0x409 [0281.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.849] GetThreadLocale () returned 0x409 [0281.849] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.849] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.849] GetThreadLocale () returned 0x409 [0281.849] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.849] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.850] GetThreadLocale () returned 0x409 [0281.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.850] GetThreadLocale () returned 0x409 [0281.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.850] GetThreadLocale () returned 0x409 [0281.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.851] GetThreadLocale () returned 0x409 [0281.851] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.851] GetThreadLocale () returned 0x409 [0281.851] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.852] GetThreadLocale () returned 0x409 [0281.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.852] GetThreadLocale () returned 0x409 [0281.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.852] GetThreadLocale () returned 0x409 [0281.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.852] GetThreadLocale () returned 0x409 [0281.853] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.853] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.853] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.853] GetThreadLocale () returned 0x409 [0281.853] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.853] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.853] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.853] GetThreadLocale () returned 0x409 [0281.854] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.854] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.854] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.854] GetThreadLocale () returned 0x409 [0281.854] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.854] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.854] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.854] GetThreadLocale () returned 0x409 [0281.854] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.854] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.855] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.855] GetThreadLocale () returned 0x409 [0281.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.855] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.856] GetThreadLocale () returned 0x409 [0281.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.856] GetThreadLocale () returned 0x409 [0281.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.857] GetThreadLocale () returned 0x409 [0281.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.858] GetThreadLocale () returned 0x409 [0281.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.858] GetThreadLocale () returned 0x409 [0281.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.859] GetThreadLocale () returned 0x409 [0281.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.859] GetThreadLocale () returned 0x409 [0281.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.860] GetThreadLocale () returned 0x409 [0281.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.860] GetThreadLocale () returned 0x409 [0281.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.860] GetThreadLocale () returned 0x409 [0281.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.860] GetThreadLocale () returned 0x409 [0281.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.861] GetThreadLocale () returned 0x409 [0281.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.861] GetThreadLocale () returned 0x409 [0281.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.862] GetThreadLocale () returned 0x409 [0281.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.862] GetThreadLocale () returned 0x409 [0281.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.862] GetThreadLocale () returned 0x409 [0281.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.863] GetThreadLocale () returned 0x409 [0281.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.863] GetThreadLocale () returned 0x409 [0281.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.864] GetThreadLocale () returned 0x409 [0281.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.864] GetThreadLocale () returned 0x409 [0281.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.864] GetThreadLocale () returned 0x409 [0281.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.865] GetThreadLocale () returned 0x409 [0281.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.865] GetThreadLocale () returned 0x409 [0281.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.866] GetThreadLocale () returned 0x409 [0281.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.866] GetThreadLocale () returned 0x409 [0281.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.867] GetThreadLocale () returned 0x409 [0281.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.867] GetThreadLocale () returned 0x409 [0281.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.868] GetThreadLocale () returned 0x409 [0281.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.868] GetThreadLocale () returned 0x409 [0281.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.868] GetThreadLocale () returned 0x409 [0281.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.869] GetThreadLocale () returned 0x409 [0281.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.869] GetThreadLocale () returned 0x409 [0281.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.869] GetThreadLocale () returned 0x409 [0281.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.869] GetThreadLocale () returned 0x409 [0281.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.870] GetThreadLocale () returned 0x409 [0281.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.870] GetThreadLocale () returned 0x409 [0281.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.871] GetThreadLocale () returned 0x409 [0281.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.871] GetThreadLocale () returned 0x409 [0281.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.871] GetThreadLocale () returned 0x409 [0281.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.872] GetThreadLocale () returned 0x409 [0281.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.872] GetThreadLocale () returned 0x409 [0281.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.872] GetThreadLocale () returned 0x409 [0281.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.873] GetThreadLocale () returned 0x409 [0281.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.873] GetThreadLocale () returned 0x409 [0281.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.873] GetThreadLocale () returned 0x409 [0281.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.873] GetThreadLocale () returned 0x409 [0281.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.874] GetThreadLocale () returned 0x409 [0281.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.875] GetThreadLocale () returned 0x409 [0281.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.875] GetThreadLocale () returned 0x409 [0281.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.876] GetThreadLocale () returned 0x409 [0281.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.113] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.113] GetThreadLocale () returned 0x409 [0282.113] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.114] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.114] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.114] GetThreadLocale () returned 0x409 [0282.114] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.114] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.114] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.115] GetThreadLocale () returned 0x409 [0282.115] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.115] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.115] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.115] GetThreadLocale () returned 0x409 [0282.115] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.116] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.116] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.116] GetThreadLocale () returned 0x409 [0282.116] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.116] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.117] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.117] GetThreadLocale () returned 0x409 [0282.117] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.117] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.118] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.118] GetThreadLocale () returned 0x409 [0282.118] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.118] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.119] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.119] GetThreadLocale () returned 0x409 [0282.119] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.119] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.120] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.120] GetThreadLocale () returned 0x409 [0282.120] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.120] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.120] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.120] GetThreadLocale () returned 0x409 [0282.120] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.121] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.122] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.122] GetThreadLocale () returned 0x409 [0282.122] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.122] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.122] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.122] GetThreadLocale () returned 0x409 [0282.122] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.123] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.123] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.123] GetThreadLocale () returned 0x409 [0282.123] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.123] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.123] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.123] GetThreadLocale () returned 0x409 [0282.124] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.124] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.124] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.124] GetThreadLocale () returned 0x409 [0282.124] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.124] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.124] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.124] GetThreadLocale () returned 0x409 [0282.124] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.124] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.125] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.125] GetThreadLocale () returned 0x409 [0282.125] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.125] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.125] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.125] GetThreadLocale () returned 0x409 [0282.125] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.125] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.126] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.126] GetThreadLocale () returned 0x409 [0282.126] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.126] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.126] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.126] GetThreadLocale () returned 0x409 [0282.126] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.127] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.127] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.127] GetThreadLocale () returned 0x409 [0282.127] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.127] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.132] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0282.132] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e40000 [0282.745] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0282.745] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0282.748] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0282.749] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0282.749] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0282.749] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0282.750] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0282.751] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0282.754] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ee0000 [0283.043] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0283.043] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0283.049] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0283.049] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0297.645] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0298.031] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2150000 [0298.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x208) returned 0x2150830 [0298.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150a40 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150ad0 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150b60 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150bf0 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150c80 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150d10 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150da0 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150e30 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150ec0 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150f50 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2150fe0 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151070 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151100 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151190 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2151220 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21512b0 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x2151340 [0298.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x2151750 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x288) returned 0x2151b60 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151df0 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151e40 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151e90 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151ee0 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151f30 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151f80 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2151fd0 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152020 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152070 [0298.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21520c0 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152110 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152160 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21521b0 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152200 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2152250 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21522a0 [0298.043] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2151750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0298.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21522f0 [0298.044] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2150720 [0298.045] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21522f0) returned 1 [0298.045] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21522f0) returned 1 [0298.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.046] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.046] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.046] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2150720) returned 1 [0298.046] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2150720) returned 1 [0298.046] FreeConsole () returned 1 [0298.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0298.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0298.046] GetComputerNameA (in: lpBuffer=0x2154d50, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xd8) returned 0x2150720 [0298.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155410 [0298.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155e80 [0298.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156300 [0298.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155f10 [0298.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156390 [0298.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155fa0 [0298.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a90 [0298.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156270 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21554f0 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156030 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155580 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155610 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21560c0 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x21564b0 [0298.049] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21564b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0298.049] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0298.049] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0298.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2154bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0298.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0298.050] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.050] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.050] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.050] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.050] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0298.050] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0298.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154cb0 [0298.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155d60 [0298.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x280) returned 0x21564b0 [0298.050] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0298.051] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0298.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155cd0 [0298.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0298.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21549e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0298.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0298.052] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0298.052] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0298.052] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0298.052] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0298.052] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155cd0) returned 1 [0298.052] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155cd0) returned 1 [0298.052] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21564b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0298.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2154bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0298.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.053] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.053] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.053] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.053] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.053] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.053] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.053] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21564b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0298.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2154ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0298.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0298.053] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.053] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.054] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21564b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0298.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155df0 [0298.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0298.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2154990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0298.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155df0) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155df0) returned 1 [0298.054] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21564b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0298.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0298.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2154b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0298.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.054] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0298.054] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0298.054] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0298.055] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0298.055] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0298.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155df0 [0298.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2154df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0298.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.055] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.055] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.055] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.055] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.055] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155df0) returned 1 [0298.055] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155df0) returned 1 [0298.055] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21564b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0298.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0298.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2154ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0298.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.055] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.056] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21564b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0298.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2154c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0298.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.056] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21564b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0298.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0298.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2154f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0298.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0298.056] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0298.056] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0298.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0298.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.057] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21564b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0298.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2154ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0298.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.057] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.057] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.057] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0298.057] RegCloseKey (hKey=0x150) returned 0x0 [0298.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0298.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155cd0 [0298.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0298.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2154c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0298.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.058] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0298.058] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0298.058] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.058] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.058] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155cd0) returned 1 [0298.058] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155cd0) returned 1 [0298.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21564b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0298.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2154c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0298.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0298.059] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.059] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.059] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0298.059] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0298.059] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.059] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21564b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0298.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2154da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0298.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.060] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.060] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.060] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.060] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.060] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.060] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21564b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0298.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0298.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2154bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0298.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.061] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0298.061] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0298.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21564b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0298.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155c40 [0298.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2154da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0298.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0298.062] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.062] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.062] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0298.062] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0298.062] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155c40) returned 1 [0298.062] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155c40) returned 1 [0298.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21564b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0298.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0298.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2154850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0298.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0298.063] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.063] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.063] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0298.063] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0298.063] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.063] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21564b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0298.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0298.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2154da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0298.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0298.063] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.064] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.064] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0298.064] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0298.064] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0298.064] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0298.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21564b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0298.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0298.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0298.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0298.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2154f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0298.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0298.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0298.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21564b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0298.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2154c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0298.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.065] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21564b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0298.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0298.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2154b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0298.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0298.066] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.066] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0298.066] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0298.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21564b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0298.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0298.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2154f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0298.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.067] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0298.067] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.067] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21564b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0298.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2154e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0298.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.068] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.068] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.068] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21564b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0298.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155df0 [0298.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2154da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0298.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155df0) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155df0) returned 1 [0298.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21564b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0298.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155cd0 [0298.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2154da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0298.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.069] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155cd0) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155cd0) returned 1 [0298.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21564b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155730 [0298.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2154da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155730) returned 1 [0298.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155730) returned 1 [0298.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21564b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0298.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0298.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2154990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0298.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0298.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0298.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0298.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0298.070] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0298.070] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0298.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21564b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0298.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155c40 [0298.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0298.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2154f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.071] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0298.071] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0298.071] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.071] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.071] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155c40) returned 1 [0298.071] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155c40) returned 1 [0298.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21564b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0298.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2154e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.071] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0298.071] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0298.071] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.071] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.071] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.071] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21564b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155730 [0298.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2154b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0298.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0298.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0298.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155730) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155730) returned 1 [0298.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21564b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0298.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0298.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0298.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2154f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0298.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0298.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0298.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0298.072] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0298.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21564b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0298.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0298.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21548a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0298.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548a0) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548a0) returned 1 [0298.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21564b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0298.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0298.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2154990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0298.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0298.073] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.074] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.074] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.074] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21564b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0298.403] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0298.403] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0298.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2154c60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0298.403] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0298.403] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0298.403] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0298.403] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548a0) returned 1 [0298.403] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548a0) returned 1 [0298.404] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.404] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.404] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21564b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0298.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2154c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0298.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ad0 [0298.404] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.404] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.404] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ad0) returned 1 [0298.404] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ad0) returned 1 [0298.404] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.404] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.404] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21564b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0298.405] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155cd0 [0298.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.405] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2154b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0298.405] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.405] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.405] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.405] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.405] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.405] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155cd0) returned 1 [0298.405] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155cd0) returned 1 [0298.405] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21564b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0298.405] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a80 [0298.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2154a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0298.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.406] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a80) returned 1 [0298.406] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a80) returned 1 [0298.406] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.406] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.406] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.406] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.406] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21564b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0298.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0298.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2154940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0298.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.406] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0298.406] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0298.407] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.407] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.407] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.407] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.407] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21564b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0298.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0298.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f80 [0298.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2154f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0298.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.407] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f80) returned 1 [0298.408] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f80) returned 1 [0298.408] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.408] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.408] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0298.408] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0298.408] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21564b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0298.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0298.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0298.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2154f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0298.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.408] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0298.408] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0298.408] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.408] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.408] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.409] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21564b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0298.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0298.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2154c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0298.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.409] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.409] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.409] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.409] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.409] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0298.409] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0298.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21564b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0298.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0298.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0298.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21549e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0298.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.409] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0298.410] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0298.410] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.410] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.410] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0298.410] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0298.410] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21564b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0298.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0298.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2154d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0298.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.410] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0298.410] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0298.410] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.410] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.410] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.410] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.410] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21564b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0298.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155df0 [0298.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0298.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2154ee0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0298.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0298.411] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.411] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.411] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0298.411] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0298.411] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155df0) returned 1 [0298.411] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155df0) returned 1 [0298.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21564b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0298.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155730 [0298.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0298.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2154940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0298.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.411] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0298.411] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0298.411] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.411] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.411] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155730) returned 1 [0298.411] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155730) returned 1 [0298.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21564b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0298.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0298.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0298.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21548a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0298.412] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.412] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548a0) returned 1 [0298.412] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548a0) returned 1 [0298.412] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.412] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.412] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155b20) returned 1 [0298.412] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155b20) returned 1 [0298.412] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21564b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0298.412] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0298.412] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2154b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0298.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.413] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.413] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.413] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.413] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.413] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.413] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.413] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0298.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0298.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21549e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0298.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0298.413] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0298.414] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0298.414] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0298.414] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0298.414] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.414] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.414] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0298.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2154e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0298.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.414] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.415] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.415] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.415] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.415] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.415] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0298.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0298.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21549e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0298.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154940 [0298.415] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0298.415] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0298.415] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154940) returned 1 [0298.415] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154940) returned 1 [0298.415] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.415] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0298.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155850 [0298.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2154e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0298.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154ee0 [0298.416] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.416] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.416] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154ee0) returned 1 [0298.416] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154ee0) returned 1 [0298.416] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155850) returned 1 [0298.416] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155850) returned 1 [0298.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0298.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0298.417] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154f30 [0298.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2154f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0298.417] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.417] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154f30) returned 1 [0298.417] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154f30) returned 1 [0298.417] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.417] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.417] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.417] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.417] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0298.417] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0298.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2154d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0298.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.418] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0298.418] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0298.418] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.418] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.418] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.418] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.418] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21564b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0298.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2154bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0298.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0298.419] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.419] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.419] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0298.419] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0298.419] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.419] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.419] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21564b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0298.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0298.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154a30 [0298.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2154a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0298.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e40 [0298.420] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154a30) returned 1 [0298.420] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154a30) returned 1 [0298.420] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e40) returned 1 [0298.420] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e40) returned 1 [0298.420] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.420] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21564b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0298.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0298.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.421] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.421] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.421] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.421] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.421] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.421] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.421] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21564b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0298.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154bc0 [0298.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2154bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0298.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c10 [0298.422] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154bc0) returned 1 [0298.422] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154bc0) returned 1 [0298.422] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c10) returned 1 [0298.422] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c10) returned 1 [0298.422] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.422] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21564b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0298.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155cd0 [0298.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548a0 [0298.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21548a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0298.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548a0) returned 1 [0298.423] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548a0) returned 1 [0298.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.423] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155cd0) returned 1 [0298.423] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155cd0) returned 1 [0298.423] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21564b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0298.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21549e0 [0298.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21549e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0298.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.423] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21549e0) returned 1 [0298.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21549e0) returned 1 [0298.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.424] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21564b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0298.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0298.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154c60 [0298.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2154c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0298.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0298.424] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154c60) returned 1 [0298.425] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154c60) returned 1 [0298.425] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0298.425] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0298.425] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0298.425] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0298.425] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21564b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0298.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155730 [0298.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2154850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0298.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.425] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.425] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.425] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.425] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.426] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155730) returned 1 [0298.426] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155730) returned 1 [0298.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21564b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0298.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0298.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d00 [0298.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2154d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0298.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.426] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d00) returned 1 [0298.426] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d00) returned 1 [0298.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.427] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21564b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0298.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0298.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21548f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0298.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b20 [0298.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.427] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.427] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b20) returned 1 [0298.428] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b20) returned 1 [0298.428] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.428] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21564b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0298.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21564b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0298.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21564b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0298.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21564b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0298.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21564b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0298.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21564b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0298.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21564b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0298.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21564b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0298.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21564b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0298.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21564b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0298.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21564b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0298.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21564b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0298.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21564b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0298.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21564b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0298.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21564b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0298.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21564b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0298.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21564b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0298.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21564b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0298.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21564b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0298.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21564b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0298.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21564b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0298.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21564b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0298.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21564b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0298.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21564b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0298.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21564b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0298.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21564b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0298.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21564b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0298.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21564b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0298.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21564b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0298.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21564b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0298.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21564b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0298.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21564b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0298.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21564b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0298.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21564b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0298.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21564b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0298.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21564b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0298.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21564b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0298.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21564b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0298.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21564b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0298.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21564b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0298.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21564b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0298.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21564b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0298.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21564b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0298.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21564b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0298.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21564b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0298.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21564b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0298.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21564b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0298.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21564b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0298.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21564b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0298.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21564b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0298.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21564b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0298.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21564b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0298.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21564b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0298.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21564b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0298.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21564b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0298.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21564b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0298.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21564b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0298.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21564b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0298.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21564b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0298.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21564b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0298.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21564b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0298.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21564b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0298.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21564b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0298.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21564b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0298.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21564b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0298.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21564b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0298.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21564b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0298.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21564b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0298.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21564b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0298.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21564b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0298.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21564b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0298.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21564b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0298.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21564b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0298.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21564b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0298.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21564b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0298.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21564b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0298.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21564b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0298.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21564b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0298.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21564b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0298.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21564b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0298.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21564b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0298.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21564b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0298.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21564b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0298.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21564b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0298.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21564b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0298.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21564b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0298.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21564b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0298.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21564b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0298.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21564b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0298.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21564b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0298.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21564b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0298.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21564b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0298.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21564b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0298.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21564b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0298.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21564b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0298.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21564b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0298.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21564b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0298.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21564b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0298.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21564b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0298.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21564b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0298.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21564b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0298.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21564b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0298.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21564b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0298.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21564b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0298.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21564b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0298.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21564b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0298.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21564b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0298.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21564b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0298.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21564b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0298.809] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21564b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21564b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21564b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21564b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21564b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21564b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21564b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0298.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21564b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0298.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21564b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0298.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21564b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0298.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21564b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0298.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0298.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0298.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0298.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0298.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0298.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0298.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0298.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0298.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21564b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0298.813] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0298.813] RegCloseKey (hKey=0x68) returned 0x0 [0298.813] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21564b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0298.813] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0298.813] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0298.813] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0298.813] RegCloseKey (hKey=0x150) returned 0x0 [0298.813] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154cb0) returned 1 [0298.813] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154cb0) returned 1 [0298.814] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.814] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.814] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.814] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.814] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.815] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.816] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.816] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.816] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.816] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.816] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.817] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.817] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.817] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.817] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.817] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.817] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.818] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.818] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.818] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.818] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.818] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0298.818] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21579d0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21579d0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0298.819] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21579d0) returned 1 [0298.819] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21579d0) returned 1 [0298.819] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157b10) returned 1 [0298.819] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157b10) returned 1 [0298.819] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x523b30) returned 1 [0298.838] CryptCreateHash (in: hProv=0x523b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0298.840] CryptHashData (hHash=0x524d30, pbData=0x2154b70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.840] CryptGetHashParam (in: hHash=0x524d30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0298.840] CryptGetHashParam (in: hHash=0x524d30, dwParam=0x2, pbData=0x21548f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21548f0, pdwDataLen=0x14f5f8) returned 1 [0298.840] CryptDestroyHash (hHash=0x524d30) returned 1 [0298.840] CryptReleaseContext (hProv=0x523b30, dwFlags=0x0) returned 1 [0298.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154da0) returned 1 [0298.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154da0) returned 1 [0298.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154da0 [0298.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0298.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0298.841] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155d60) returned 1 [0298.841] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155d60) returned 1 [0298.841] RegCloseKey (hKey=0x68) returned 0x0 [0298.842] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154d50) returned 1 [0298.842] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154d50) returned 1 [0298.842] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0298.842] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0298.842] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0298.842] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x539dd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0298.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2150800 [0298.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568e0 [0298.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155bb0 [0298.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156860 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x2157eb0 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156800 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21567c0 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155730 [0298.843] LocalFree (hMem=0x539dd0) returned 0x0 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158050 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568a0 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2156150 [0298.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156900 [0298.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x21564b0 [0298.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569e0 [0298.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21557c0 [0298.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a00 [0298.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155a00 [0298.844] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155bb0) returned 1 [0298.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155bb0) returned 1 [0298.844] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568e0) returned 1 [0298.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568e0) returned 1 [0298.844] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2157eb0) returned 1 [0298.844] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2157eb0) returned 1 [0298.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156860) returned 1 [0298.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156860) returned 1 [0298.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156800) returned 1 [0298.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156800) returned 1 [0298.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155730) returned 1 [0298.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155730) returned 1 [0298.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21567c0) returned 1 [0298.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21567c0) returned 1 [0298.845] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2150800) returned 1 [0298.845] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2150800) returned 1 [0298.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0298.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2154850, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0298.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x21581a0 [0298.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156a20 [0298.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154990 [0298.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0298.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0298.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x21561e0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0298.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21556a0 [0298.846] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0298.846] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0298.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156ae0 [0298.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x21561e0 [0298.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21556a0) returned 1 [0298.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21556a0) returned 1 [0298.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0298.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x2154850, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0298.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.847] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568e0 [0298.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.847] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154df0) returned 1 [0298.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154df0) returned 1 [0298.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x21548f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0298.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0298.848] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156780 [0298.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x21548f0 [0298.848] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154b70) returned 1 [0298.848] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154b70) returned 1 [0298.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x2158260 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21568c0 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154b70 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156940 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x2155b20 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x21569a0 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154d50 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x2156960 [0298.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154df0 [0298.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154990) returned 1 [0298.849] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154990) returned 1 [0298.849] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a20) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a20) returned 1 [0298.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21561e0) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21561e0) returned 1 [0298.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156ae0) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156ae0) returned 1 [0298.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568e0) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568e0) returned 1 [0298.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21548f0) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21548f0) returned 1 [0298.850] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156780) returned 1 [0298.850] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156780) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21581a0) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21581a0) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156150) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156150) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21568a0) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21568a0) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21564b0) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21564b0) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156900) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156900) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21557c0) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21557c0) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x21569e0) returned 1 [0298.851] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x21569e0) returned 1 [0298.851] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2155a00) returned 1 [0298.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2155a00) returned 1 [0298.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2156a00) returned 1 [0298.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2156a00) returned 1 [0298.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2158050) returned 1 [0298.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2158050) returned 1 [0298.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154e90 [0298.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x2154850 [0298.852] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154850) returned 1 [0298.852] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154850) returned 1 [0298.852] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0298.853] GetLastError () returned 0x5 [0298.853] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0298.853] GetLastError () returned 0x5 [0298.853] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0298.853] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0309.096] ReleaseMutex (hMutex=0x68) returned 0 [0309.096] GetLastError () returned 0x120 [0309.096] HeapValidate (hHeap=0x2150000, dwFlags=0x0, lpMem=0x2154e90) returned 1 [0309.096] RtlFreeHeap (HeapHandle=0x2150000, Flags=0x0, BaseAddress=0x2154e90) returned 1 [0309.096] NtClose (Handle=0x68) returned 0x0 [0309.097] ExitProcess (uExitCode=0x0) [0309.098] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52c370 | out: hHeap=0x520000) returned 1 Thread: id = 125 os_tid = 0x11d0 Process: id = "24" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x4d04d000" os_pid = "0xfc4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14338 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14339 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14340 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14341 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14342 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14343 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14344 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14345 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14346 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14347 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14348 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14360 start_va = 0x480000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 14361 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14362 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14363 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14364 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14368 start_va = 0x580000 end_va = 0x63dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14369 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14370 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14371 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 14372 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14375 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14376 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14377 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14378 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14379 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14380 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14381 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14393 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14394 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14395 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14396 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14397 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14398 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14399 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14400 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14410 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14411 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 14412 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14413 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 14414 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 14430 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14431 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14433 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14434 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14453 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14481 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14482 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14483 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14484 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14558 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 14578 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14598 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 14787 start_va = 0x1fa0000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 14801 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 14823 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14824 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14825 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14826 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 127 os_tid = 0x11e8 [0283.755] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0283.756] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0283.756] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0283.757] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0283.757] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0283.758] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0283.759] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0283.764] GetProcessHeap () returned 0x480000 [0283.765] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0283.765] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0283.766] GetLastError () returned 0x7e [0283.766] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0283.767] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0283.767] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c8) returned 0x48c330 [0283.768] SetLastError (dwErrCode=0x7e) [0283.768] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1200) returned 0x493480 [0283.779] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0283.779] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0283.779] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0283.779] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0283.779] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0283.779] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0283.780] GetACP () returned 0x4e4 [0283.781] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x228) returned 0x485390 [0283.781] IsValidCodePage (CodePage=0x4e4) returned 1 [0283.781] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0283.781] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0283.781] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0283.781] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0283.781] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0283.782] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0283.782] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0283.782] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0283.783] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0283.783] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0283.783] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0283.783] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0283.783] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0283.784] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0283.784] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0284.112] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0284.112] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0284.112] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x100) returned 0x491c30 [0284.113] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0284.113] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x190) returned 0x489ab0 [0284.113] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0284.113] GetLastError () returned 0x0 [0284.113] SetLastError (dwErrCode=0x0) [0284.113] GetEnvironmentStringsW () returned 0x494690* [0284.113] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9cc) returned 0x495070 [0284.113] FreeEnvironmentStringsW (penv=0x494690) returned 1 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x118) returned 0x48a120 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3e) returned 0x490c30 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x5c) returned 0x480780 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x484c10 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x78) returned 0x48c700 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x485a50 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x28) returned 0x48b270 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x48) returned 0x490af0 [0284.114] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1a) returned 0x48b2a0 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x490a50 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x484980 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2a) returned 0x48c780 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x484c80 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1c) returned 0x48b5d0 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd2) returned 0x485ce0 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x7c) returned 0x484010 [0284.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x490870 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x90) returned 0x483c40 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b2d0 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x30) returned 0x4849f0 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x36) returned 0x485ac0 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x4901e0 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x489630 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x48ff60 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd6) returned 0x485620 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x4820e0 [0284.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b600 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x482120 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x54) returned 0x489510 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x4895d0 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b9c0 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x42) returned 0x4905f0 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x482160 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x44) returned 0x490190 [0284.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b780 [0284.117] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x495070 | out: hHeap=0x480000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1000) returned 0x494690 [0284.118] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0284.118] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0284.119] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0284.119] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x489780*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0284.120] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0284.148] GetPolyFillMode (hdc=0xb14be) returned 0 [0284.148] GetFocus () returned 0x0 [0284.148] GetParent (hWnd=0x0) returned 0x0 [0284.148] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.149] GetThreadLocale () returned 0x409 [0284.149] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.149] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.149] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.150] GetThreadLocale () returned 0x409 [0284.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.150] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.150] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.150] GetThreadLocale () returned 0x409 [0284.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.150] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.151] GetThreadLocale () returned 0x409 [0284.151] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.546] GetThreadLocale () returned 0x409 [0284.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.546] GetThreadLocale () returned 0x409 [0284.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.547] GetThreadLocale () returned 0x409 [0284.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.547] GetThreadLocale () returned 0x409 [0284.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.548] GetThreadLocale () returned 0x409 [0284.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.548] GetThreadLocale () returned 0x409 [0284.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.548] GetThreadLocale () returned 0x409 [0284.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.549] GetThreadLocale () returned 0x409 [0284.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.549] GetThreadLocale () returned 0x409 [0284.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.549] GetThreadLocale () returned 0x409 [0284.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.560] GetThreadLocale () returned 0x409 [0284.561] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.561] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.561] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.561] GetThreadLocale () returned 0x409 [0284.561] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.561] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.562] GetThreadLocale () returned 0x409 [0284.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.562] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.562] GetThreadLocale () returned 0x409 [0284.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.563] GetThreadLocale () returned 0x409 [0284.563] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.564] GetThreadLocale () returned 0x409 [0284.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.564] GetThreadLocale () returned 0x409 [0284.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.565] GetThreadLocale () returned 0x409 [0284.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.565] GetThreadLocale () returned 0x409 [0284.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.566] GetThreadLocale () returned 0x409 [0284.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.566] GetThreadLocale () returned 0x409 [0284.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.567] GetThreadLocale () returned 0x409 [0284.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.567] GetThreadLocale () returned 0x409 [0284.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.568] GetThreadLocale () returned 0x409 [0284.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.569] GetThreadLocale () returned 0x409 [0284.569] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.569] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.569] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.569] GetThreadLocale () returned 0x409 [0284.569] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.569] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.569] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.570] GetThreadLocale () returned 0x409 [0284.570] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.570] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.570] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.570] GetThreadLocale () returned 0x409 [0284.570] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.570] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.571] GetThreadLocale () returned 0x409 [0284.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.571] GetThreadLocale () returned 0x409 [0284.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.572] GetThreadLocale () returned 0x409 [0284.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.572] GetThreadLocale () returned 0x409 [0284.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.573] GetThreadLocale () returned 0x409 [0284.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.573] GetThreadLocale () returned 0x409 [0284.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.574] GetThreadLocale () returned 0x409 [0284.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.574] GetThreadLocale () returned 0x409 [0284.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.575] GetThreadLocale () returned 0x409 [0284.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.576] GetThreadLocale () returned 0x409 [0284.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.576] GetThreadLocale () returned 0x409 [0284.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.577] GetThreadLocale () returned 0x409 [0284.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.577] GetThreadLocale () returned 0x409 [0284.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.578] GetThreadLocale () returned 0x409 [0284.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.578] GetThreadLocale () returned 0x409 [0284.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.579] GetThreadLocale () returned 0x409 [0284.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.579] GetThreadLocale () returned 0x409 [0284.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.580] GetThreadLocale () returned 0x409 [0284.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.580] GetThreadLocale () returned 0x409 [0284.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.581] GetThreadLocale () returned 0x409 [0284.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.583] GetThreadLocale () returned 0x409 [0284.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.584] GetThreadLocale () returned 0x409 [0284.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.584] GetThreadLocale () returned 0x409 [0284.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.585] GetThreadLocale () returned 0x409 [0284.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.585] GetThreadLocale () returned 0x409 [0284.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.586] GetThreadLocale () returned 0x409 [0284.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.586] GetThreadLocale () returned 0x409 [0284.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.587] GetThreadLocale () returned 0x409 [0284.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.587] GetThreadLocale () returned 0x409 [0284.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.588] GetThreadLocale () returned 0x409 [0284.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.589] GetThreadLocale () returned 0x409 [0284.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.589] GetThreadLocale () returned 0x409 [0284.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.590] GetThreadLocale () returned 0x409 [0284.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.590] GetThreadLocale () returned 0x409 [0284.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.591] GetThreadLocale () returned 0x409 [0284.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.591] GetThreadLocale () returned 0x409 [0284.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.592] GetThreadLocale () returned 0x409 [0284.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.592] GetThreadLocale () returned 0x409 [0284.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.593] GetThreadLocale () returned 0x409 [0284.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.593] GetThreadLocale () returned 0x409 [0284.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.594] GetThreadLocale () returned 0x409 [0284.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.594] GetThreadLocale () returned 0x409 [0284.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.595] GetThreadLocale () returned 0x409 [0284.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.595] GetThreadLocale () returned 0x409 [0284.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.596] GetThreadLocale () returned 0x409 [0284.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.597] GetThreadLocale () returned 0x409 [0284.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.170] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.170] GetThreadLocale () returned 0x409 [0285.170] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.170] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.170] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.170] GetThreadLocale () returned 0x409 [0285.170] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.170] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.171] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.171] GetThreadLocale () returned 0x409 [0285.171] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.171] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.171] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.171] GetThreadLocale () returned 0x409 [0285.171] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.171] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.172] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.172] GetThreadLocale () returned 0x409 [0285.172] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.172] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.172] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.172] GetThreadLocale () returned 0x409 [0285.172] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.172] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.173] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.173] GetThreadLocale () returned 0x409 [0285.173] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.173] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.173] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.173] GetThreadLocale () returned 0x409 [0285.173] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.173] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.174] GetThreadLocale () returned 0x409 [0285.174] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.174] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.174] GetThreadLocale () returned 0x409 [0285.174] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.174] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.175] GetThreadLocale () returned 0x409 [0285.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.175] GetThreadLocale () returned 0x409 [0285.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.176] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.176] GetThreadLocale () returned 0x409 [0285.176] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.176] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.176] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.176] GetThreadLocale () returned 0x409 [0285.176] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.176] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.176] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.177] GetThreadLocale () returned 0x409 [0285.177] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.177] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.177] GetThreadLocale () returned 0x409 [0285.177] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.177] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.177] GetThreadLocale () returned 0x409 [0285.177] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.178] GetThreadLocale () returned 0x409 [0285.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.178] GetThreadLocale () returned 0x409 [0285.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.179] GetThreadLocale () returned 0x409 [0285.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.179] GetThreadLocale () returned 0x409 [0285.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.179] GetThreadLocale () returned 0x409 [0285.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.180] GetThreadLocale () returned 0x409 [0285.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.180] GetThreadLocale () returned 0x409 [0285.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.180] GetThreadLocale () returned 0x409 [0285.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.181] GetThreadLocale () returned 0x409 [0285.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.181] GetThreadLocale () returned 0x409 [0285.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.182] GetThreadLocale () returned 0x409 [0285.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.182] GetThreadLocale () returned 0x409 [0285.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.183] GetThreadLocale () returned 0x409 [0285.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.183] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.183] GetThreadLocale () returned 0x409 [0285.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.187] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0285.187] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0285.652] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0285.652] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0285.654] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0285.654] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0285.654] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0285.655] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0285.655] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0285.655] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0285.657] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0286.269] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0286.269] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0286.270] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0286.270] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0299.742] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0299.758] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2160000 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x208) returned 0x2160830 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160a40 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160ad0 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160b60 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160bf0 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160c80 [0300.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160d10 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160da0 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160e30 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160ec0 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160f50 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160fe0 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161070 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161100 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161190 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161220 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21612b0 [0300.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x400) returned 0x2161340 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x400) returned 0x2161750 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x288) returned 0x2161b60 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161df0 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161e40 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161e90 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161ee0 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161f30 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161f80 [0300.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161fd0 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162020 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162070 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21620c0 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162110 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162160 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21621b0 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162200 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162250 [0300.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21622a0 [0300.881] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2161750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0300.882] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21622f0 [0300.882] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2160720 [0300.883] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21622f0) returned 1 [0300.883] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21622f0) returned 1 [0300.883] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0300.884] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0300.884] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0300.884] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160720) returned 1 [0300.884] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160720) returned 1 [0300.884] FreeConsole () returned 1 [0300.884] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164da0 [0300.885] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0300.885] GetComputerNameA (in: lpBuffer=0x2164df0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0300.885] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xd8) returned 0x2160720 [0300.886] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165410 [0300.886] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166030 [0300.886] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21658e0 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21660c0 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165f10 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165cd0 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.887] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x21664b0 [0300.887] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21664b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0300.887] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0300.887] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0300.887] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.888] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.888] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165b20 [0300.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.888] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0300.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2164b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0300.888] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0300.888] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0300.888] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0300.888] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165b20) returned 1 [0300.888] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165b20) returned 1 [0300.889] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0300.889] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0300.889] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0300.889] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0300.889] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x280) returned 0x21664b0 [0300.889] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0300.891] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0300.891] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165fa0 [0300.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.891] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2164e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0300.891] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0300.891] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.891] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.891] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0300.891] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0300.891] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165fa0) returned 1 [0300.891] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165fa0) returned 1 [0300.891] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21664b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0300.891] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.892] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0300.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2164a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0300.892] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0300.892] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0300.892] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0300.892] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0300.892] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0300.892] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.892] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.892] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21664b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0300.892] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0300.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2164c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0300.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0300.893] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0300.893] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0300.893] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0300.893] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0300.893] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.893] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.893] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21664b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0300.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21656a0 [0300.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0300.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2164ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0300.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0300.894] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0300.894] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0300.894] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0300.894] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0300.894] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21656a0) returned 1 [0300.894] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21656a0) returned 1 [0300.894] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21664b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0300.894] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0300.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.894] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0300.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2164ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0300.894] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0300.894] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0300.894] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0300.895] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0300.895] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0300.895] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0300.895] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0300.895] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0300.895] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0300.895] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0300.895] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0300.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.895] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0300.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2164990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0300.896] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.896] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0300.896] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0300.896] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.896] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.896] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0300.896] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0300.896] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21664b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0300.896] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0300.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2164e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0300.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0300.897] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.897] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.897] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0300.897] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0300.897] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0300.897] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0300.897] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21664b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0300.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0300.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2164e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0300.898] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0300.898] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0300.898] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0300.898] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0300.898] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0300.898] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.898] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.898] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21664b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0300.898] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0300.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.898] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0300.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2164f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0300.898] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0300.898] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0300.898] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0300.899] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0300.899] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0300.899] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0300.899] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0300.899] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21664b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0300.899] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0300.899] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0300.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21648f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0300.899] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0300.900] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0300.900] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0300.900] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0300.900] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0300.900] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.900] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.900] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0300.900] RegCloseKey (hKey=0x150) returned 0x0 [0300.900] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0300.900] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165fa0 [0300.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0300.900] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2164e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0300.901] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0300.901] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.901] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.901] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0300.901] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0300.901] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165fa0) returned 1 [0300.901] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165fa0) returned 1 [0300.901] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21664b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0300.901] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0300.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0300.901] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0300.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2164a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0300.901] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0300.902] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0300.902] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0300.902] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0300.902] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0300.902] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0300.905] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0300.905] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21664b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0300.905] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0300.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.905] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0300.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2164b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0300.905] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.905] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0300.905] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0300.905] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.905] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.905] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0300.905] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0300.905] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21664b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0300.905] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.905] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0300.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2164850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0300.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0300.906] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0300.906] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0300.906] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0300.906] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0300.906] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.906] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21664b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0300.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0300.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0300.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21649e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0300.907] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0300.907] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0300.907] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0300.907] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0300.907] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0300.907] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0300.907] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0300.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21664b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0300.907] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0300.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0300.907] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0300.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2164940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0300.907] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0300.907] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0300.907] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0300.907] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0300.908] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0300.908] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a90) returned 1 [0300.908] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a90) returned 1 [0300.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21664b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0300.908] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.908] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0300.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2164bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0300.908] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0300.908] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0300.909] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0300.909] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0300.909] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0300.909] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.909] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21664b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0300.909] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0300.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0300.909] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0300.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21649e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0300.909] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0300.909] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0300.909] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0300.909] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0300.909] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0300.909] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0300.909] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0300.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21664b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0300.909] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165bb0 [0300.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.909] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2164e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0300.910] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0300.910] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.910] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.910] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0300.910] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0300.910] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165bb0) returned 1 [0300.910] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165bb0) returned 1 [0300.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21664b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0300.910] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.910] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0300.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2164f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0300.911] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0300.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0300.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0300.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0300.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0300.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.911] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21664b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0300.911] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0300.911] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0300.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2164cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0300.911] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0300.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0300.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.911] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21664b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0300.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0300.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0300.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2164bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0300.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0300.912] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0300.912] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0300.912] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0300.912] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0300.912] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0300.912] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0300.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21664b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0300.913] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.913] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0300.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2164a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0300.913] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.913] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0300.913] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0300.913] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.913] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.913] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.913] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21664b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0300.913] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.914] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0300.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2164c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0300.914] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0300.914] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0300.914] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0300.914] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0300.914] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0300.914] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.914] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21664b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0300.915] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.915] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0300.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21648f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0300.915] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0300.915] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0300.915] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0300.915] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0300.915] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0300.915] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.915] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21664b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0300.916] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0300.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.916] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2164e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0300.916] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0300.916] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.916] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.916] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0300.916] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0300.916] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0300.916] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0300.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21664b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0300.917] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.917] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0300.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2164e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0300.917] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0300.917] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0300.917] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0300.917] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0300.917] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0300.917] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0300.917] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0300.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21664b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0300.917] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0300.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0301.232] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0301.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21649e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0301.233] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0301.233] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0301.233] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0301.233] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0301.233] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0301.233] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.233] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21664b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0301.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0301.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0301.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2164d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0301.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0301.234] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0301.234] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0301.234] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0301.234] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0301.234] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0301.234] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0301.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21664b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0301.235] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0301.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.235] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0301.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2164c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0301.235] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0301.235] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0301.235] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0301.235] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0301.235] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0301.235] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0301.236] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0301.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21664b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0301.236] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0301.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.236] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0301.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2164c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0301.236] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0301.236] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0301.236] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0301.236] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0301.236] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0301.236] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a90) returned 1 [0301.236] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a90) returned 1 [0301.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21664b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0301.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0301.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0301.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2164a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0301.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0301.237] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0301.237] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0301.237] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0301.237] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0301.237] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0301.238] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0301.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21664b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0301.238] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.238] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2164e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0301.238] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0301.238] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.238] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.238] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0301.238] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0301.238] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.238] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21664b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0301.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165bb0 [0301.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2164a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0301.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0301.239] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.239] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.239] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0301.239] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0301.239] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165bb0) returned 1 [0301.240] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165bb0) returned 1 [0301.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21664b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0301.240] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0301.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.240] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0301.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2164990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0301.240] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0301.240] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0301.240] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0301.240] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0301.240] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0301.240] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a90) returned 1 [0301.240] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a90) returned 1 [0301.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21664b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0301.240] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.241] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0301.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2164ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0301.241] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.241] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0301.241] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0301.241] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.241] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.241] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.241] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21664b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0301.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0301.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2164c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0301.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0301.242] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0301.242] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0301.242] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0301.242] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0301.242] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.242] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21664b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0301.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165b20 [0301.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0301.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2164940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0301.243] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.243] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0301.243] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0301.243] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.243] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.243] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165b20) returned 1 [0301.243] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165b20) returned 1 [0301.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21664b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0301.243] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.243] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2164a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0301.243] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0301.243] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.243] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.244] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0301.244] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0301.244] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.244] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21664b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0301.244] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.244] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0301.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2164f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0301.244] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0301.245] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0301.245] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0301.245] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0301.245] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0301.245] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.245] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.245] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21664b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0301.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21656a0 [0301.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0301.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2164f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0301.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0301.245] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0301.246] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0301.246] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0301.246] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0301.246] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21656a0) returned 1 [0301.246] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21656a0) returned 1 [0301.246] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21664b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0301.246] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0301.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2164ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0301.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0301.247] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0301.247] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0301.247] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0301.247] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0301.247] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.247] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21664b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0301.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0301.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0301.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0301.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2164d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0301.248] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0301.248] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0301.248] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0301.248] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0301.248] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0301.248] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0301.248] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0301.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21664b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0301.248] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.249] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2164e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0301.249] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0301.249] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.249] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.249] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0301.249] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0301.249] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.249] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21664b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0301.249] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.249] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2164e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0301.250] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0301.250] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.250] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.250] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0301.250] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0301.250] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.250] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21664b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0301.250] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0301.250] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0301.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2164b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0301.250] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.250] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0301.250] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0301.251] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.251] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.251] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.251] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0301.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0301.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0301.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2164ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0301.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0301.251] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0301.251] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0301.251] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0301.251] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0301.251] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0301.252] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0301.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0301.252] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.252] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0301.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2164f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0301.252] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0301.252] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0301.252] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0301.252] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0301.252] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0301.252] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.252] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0301.252] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0301.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0301.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2164b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0301.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0301.253] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0301.253] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0301.253] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0301.253] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0301.253] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0301.253] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0301.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0301.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165bb0 [0301.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0301.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2164b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0301.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0301.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0301.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0301.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0301.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0301.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165bb0) returned 1 [0301.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165bb0) returned 1 [0301.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0301.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165c40 [0301.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0301.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21649e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0301.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0301.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0301.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0301.255] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0301.255] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0301.255] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165c40) returned 1 [0301.255] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165c40) returned 1 [0301.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0301.255] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a00 [0301.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.255] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0301.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2164c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0301.256] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0301.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0301.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0301.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0301.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0301.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a00) returned 1 [0301.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a00) returned 1 [0301.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0301.256] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a00 [0301.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.256] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2164a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0301.256] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0301.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0301.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0301.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a00) returned 1 [0301.257] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a00) returned 1 [0301.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21664b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0301.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0301.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0301.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2164d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0301.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.257] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0301.257] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0301.257] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.257] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.257] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a90) returned 1 [0301.257] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a90) returned 1 [0301.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21664b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0301.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0301.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2164850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0301.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0301.257] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0301.258] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0301.258] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0301.258] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0301.258] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.258] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21664b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0301.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0301.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0301.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2164b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0301.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0301.258] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0301.258] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0301.258] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0301.258] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0301.258] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0301.258] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0301.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21664b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0301.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.259] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0301.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2164850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0301.259] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0301.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0301.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0301.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0301.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0301.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21664b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0301.259] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.259] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0301.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2164d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0301.259] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0301.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0301.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0301.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0301.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0301.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21664b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0301.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0301.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0301.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2164850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0301.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0301.260] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0301.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0301.260] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0301.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0301.260] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0301.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0301.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21664b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0301.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0301.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2164850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0301.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0301.260] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0301.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0301.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0301.261] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0301.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.261] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21664b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0301.261] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165c40 [0301.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.261] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0301.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2164cb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0301.261] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0301.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0301.261] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0301.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0301.261] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0301.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165c40) returned 1 [0301.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165c40) returned 1 [0301.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21664b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0301.262] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0301.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0301.262] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0301.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21648f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0301.262] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0301.262] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0301.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0301.262] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0301.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0301.262] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a90) returned 1 [0301.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a90) returned 1 [0301.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21664b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0301.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21664b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0301.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21664b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0301.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21664b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0301.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21664b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0301.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21664b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0301.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21664b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0301.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21664b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0301.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21664b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0301.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21664b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0301.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21664b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0301.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21664b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0301.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21664b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0301.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21664b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0301.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21664b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0301.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21664b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0301.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21664b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0301.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21664b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0301.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21664b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0301.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21664b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0301.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21664b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0301.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21664b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0301.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21664b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0301.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21664b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0301.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21664b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0301.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21664b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0301.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21664b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0301.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21664b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0301.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21664b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0301.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21664b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0301.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21664b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0301.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21664b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0301.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21664b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0301.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21664b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0301.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21664b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0301.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21664b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0301.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21664b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0301.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21664b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0301.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21664b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0301.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21664b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0301.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21664b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0301.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21664b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0301.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21664b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0301.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21664b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0301.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21664b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0301.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21664b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0301.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21664b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0301.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21664b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0301.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21664b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0301.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21664b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0301.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21664b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0301.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21664b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0301.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21664b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0301.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21664b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0301.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21664b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0301.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21664b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0301.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21664b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0301.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21664b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0301.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21664b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0301.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21664b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0301.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21664b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0301.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21664b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0301.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21664b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0301.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21664b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0301.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21664b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0301.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21664b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0301.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21664b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0301.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21664b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0301.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21664b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0301.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21664b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0301.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21664b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0301.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21664b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0301.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21664b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0301.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21664b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0301.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21664b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0301.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21664b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0301.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21664b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0301.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21664b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0301.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21664b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0301.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21664b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0301.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21664b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21664b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21664b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21664b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21664b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21664b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0301.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21664b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0301.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21664b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0301.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21664b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0301.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21664b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21664b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21664b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21664b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21664b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21664b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0301.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21664b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0301.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21664b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0301.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21664b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0301.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21664b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0301.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21664b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0301.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21664b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0301.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21664b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0301.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21664b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0301.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21664b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21664b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21664b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21664b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21664b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21664b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0301.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21664b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0301.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21664b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0301.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21664b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0301.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21664b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0301.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21664b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0301.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21664b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0301.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21664b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0301.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21664b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0301.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21664b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0301.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21664b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0301.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21664b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0301.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0301.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0301.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0301.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0301.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0301.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0301.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0301.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0301.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0301.635] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0301.635] RegCloseKey (hKey=0x68) returned 0x0 [0301.636] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0301.636] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0301.636] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0301.636] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0301.636] RegCloseKey (hKey=0x150) returned 0x0 [0301.636] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0301.637] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0301.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.639] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.639] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.639] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.640] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.640] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.640] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.640] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.641] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.641] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.641] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.641] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.642] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.642] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.642] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.642] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.642] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.642] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.643] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.643] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.643] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0301.643] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0301.643] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21675c0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21675c0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0301.644] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0301.644] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0301.644] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0301.644] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0301.644] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x483af0) returned 1 [0301.697] CryptCreateHash (in: hProv=0x483af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0301.698] CryptHashData (hHash=0x4850c0, pbData=0x2164da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0301.965] CryptGetHashParam (in: hHash=0x4850c0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0301.965] CryptGetHashParam (in: hHash=0x4850c0, dwParam=0x2, pbData=0x2164a80, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2164a80, pdwDataLen=0x14f5f8) returned 1 [0301.966] CryptDestroyHash (hHash=0x4850c0) returned 1 [0301.966] CryptReleaseContext (hProv=0x483af0, dwFlags=0x0) returned 1 [0301.966] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0301.966] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0301.966] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.966] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0301.967] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.967] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.967] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.967] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0301.967] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0301.967] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0301.967] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0301.967] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0301.967] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.967] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.967] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0301.968] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0301.968] RegCloseKey (hKey=0x68) returned 0x0 [0301.968] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0301.968] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0301.968] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164da0) returned 1 [0301.968] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164da0) returned 1 [0301.968] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0301.968] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x499d70*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0301.968] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2160800 [0301.968] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a60 [0301.968] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a00 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x2167eb0 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166b00 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166960 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0301.969] LocalFree (hMem=0x499d70) returned 0x0 [0301.969] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x21682f0 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166860 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669e0 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x21664b0 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a80 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a00 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a20 [0301.970] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165fa0 [0301.970] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.970] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.970] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a60) returned 1 [0301.970] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a60) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167eb0) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167eb0) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a00) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a00) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b00) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b00) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166960) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166960) returned 1 [0301.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160800) returned 1 [0301.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160800) returned 1 [0301.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0301.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2164b70, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.972] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0301.972] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2168290 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a40 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0301.972] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.972] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0301.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x21657c0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0301.972] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0301.972] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166800 [0301.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0301.973] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0301.973] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0301.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0301.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x2164990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0301.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.973] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0301.973] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0301.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166880 [0301.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0301.973] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.973] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x2164a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0301.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0301.974] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.974] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166960 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.974] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0301.974] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x21682c0 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166ac0 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164da0 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668e0 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165c40 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667c0 [0301.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0301.975] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166b00 [0301.975] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0301.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a40) returned 1 [0301.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a40) returned 1 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a90) returned 1 [0301.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a90) returned 1 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166800) returned 1 [0301.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166800) returned 1 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0301.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166880) returned 1 [0301.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166880) returned 1 [0301.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166960) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166960) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2168290) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2168290) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166860) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166860) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669e0) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669e0) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165a00) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165a00) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a80) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a80) returned 1 [0301.976] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165fa0) returned 1 [0301.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165fa0) returned 1 [0301.977] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a20) returned 1 [0301.977] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a20) returned 1 [0301.977] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21682f0) returned 1 [0301.977] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21682f0) returned 1 [0301.977] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0301.977] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0301.977] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0301.977] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0301.977] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0301.978] GetLastError () returned 0x5 [0301.978] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0301.978] GetLastError () returned 0x5 [0301.978] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0301.978] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0312.259] ReleaseMutex (hMutex=0x68) returned 0 [0312.259] GetLastError () returned 0x120 [0312.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0312.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0312.260] NtClose (Handle=0x68) returned 0x0 [0312.260] ExitProcess (uExitCode=0x0) [0312.260] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48c330 | out: hHeap=0x480000) returned 1 Thread: id = 129 os_tid = 0x1218 Process: id = "25" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x32c5c000" os_pid = "0x121c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14382 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14383 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14384 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14385 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14386 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14387 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14388 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14389 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14390 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14391 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14392 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14401 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 14402 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14403 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14404 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14405 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14406 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14415 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14416 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14417 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 14418 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14435 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14436 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14437 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14438 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14439 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14454 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14455 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14456 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14457 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14458 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14459 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14460 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14461 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14462 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14463 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14485 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14486 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 14487 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14488 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 14489 start_va = 0xad0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 14498 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14499 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14500 start_va = 0x4c0000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 14501 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14502 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14503 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 14511 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14512 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14513 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14514 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14579 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 14599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14600 start_va = 0x1ed0000 end_va = 0x1f69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 14784 start_va = 0x1f70000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 14785 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14802 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14803 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14812 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14813 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 130 os_tid = 0x1230 [0284.263] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0284.264] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0284.264] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0284.264] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0284.265] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0284.266] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0284.266] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0284.267] GetProcessHeap () returned 0x5b0000 [0284.267] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0284.267] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0284.268] GetLastError () returned 0x7e [0284.268] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0284.268] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0284.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c8) returned 0x5bc380 [0284.269] SetLastError (dwErrCode=0x7e) [0284.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1200) returned 0x5c34d0 [0284.276] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0284.276] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0284.276] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0284.599] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0284.600] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0284.600] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0284.600] GetACP () returned 0x4e4 [0284.600] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x228) returned 0x5b53e0 [0284.601] IsValidCodePage (CodePage=0x4e4) returned 1 [0284.601] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0284.601] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0284.601] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0284.601] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0284.601] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0284.602] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0284.602] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0284.602] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0284.602] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0284.603] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0284.603] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0284.603] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0284.603] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0284.603] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0284.603] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0284.603] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0284.603] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0284.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x100) returned 0x5c22e0 [0284.604] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0284.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1c4) returned 0x5b4750 [0284.604] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0284.604] GetLastError () returned 0x0 [0284.605] SetLastError (dwErrCode=0x0) [0284.605] GetEnvironmentStringsW () returned 0x5c46e0* [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9cc) returned 0x5c50c0 [0284.605] FreeEnvironmentStringsW (penv=0x5c46e0) returned 1 [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x118) returned 0x5ba950 [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c0cd0 [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x5c) returned 0x5b0780 [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b4920 [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x78) returned 0x5b4c60 [0284.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5bc750 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x28) returned 0x5bb8f0 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5c0d70 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1a) returned 0x5bb500 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5c0b40 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b5aa0 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2a) returned 0x5b5b10 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5bc7c0 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1c) returned 0x5bba10 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd2) returned 0x5b5d30 [0284.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x7c) returned 0x5b49d0 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5c0d20 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x90) returned 0x5b4060 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb470 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5b3c90 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5b3cd0 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c0c80 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5b90e0 [0284.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c07d0 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd6) returned 0x5b5670 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5b3d10 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5bb680 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5b2120 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x54) returned 0x5b9620 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5b9260 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb6b0 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x42) returned 0x5c0dc0 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5b2160 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x44) returned 0x5c0a50 [0284.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb530 [0284.609] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c50c0 | out: hHeap=0x5b0000) returned 1 [0284.609] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1000) returned 0x5c46e0 [0284.609] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0284.609] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0284.610] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0284.610] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5bad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0284.611] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0284.637] GetPolyFillMode (hdc=0xb14be) returned 0 [0284.637] GetFocus () returned 0x0 [0284.637] GetParent (hWnd=0x0) returned 0x0 [0284.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.638] GetThreadLocale () returned 0x409 [0284.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.639] GetThreadLocale () returned 0x409 [0284.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.639] GetThreadLocale () returned 0x409 [0284.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.640] GetThreadLocale () returned 0x409 [0284.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.640] GetThreadLocale () returned 0x409 [0284.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.641] GetThreadLocale () returned 0x409 [0284.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.641] GetThreadLocale () returned 0x409 [0284.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.642] GetThreadLocale () returned 0x409 [0284.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.642] GetThreadLocale () returned 0x409 [0284.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.643] GetThreadLocale () returned 0x409 [0284.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.643] GetThreadLocale () returned 0x409 [0284.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0284.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0284.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0284.644] GetThreadLocale () returned 0x409 [0284.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.207] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.207] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.207] GetThreadLocale () returned 0x409 [0285.207] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.207] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.207] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.207] GetThreadLocale () returned 0x409 [0285.208] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.208] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.208] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.208] GetThreadLocale () returned 0x409 [0285.208] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.208] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.208] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.209] GetThreadLocale () returned 0x409 [0285.209] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.209] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.209] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.209] GetThreadLocale () returned 0x409 [0285.209] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.209] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.209] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.210] GetThreadLocale () returned 0x409 [0285.210] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.210] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.210] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.210] GetThreadLocale () returned 0x409 [0285.210] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.210] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.210] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.211] GetThreadLocale () returned 0x409 [0285.211] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.211] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.211] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.211] GetThreadLocale () returned 0x409 [0285.211] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.211] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.212] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.212] GetThreadLocale () returned 0x409 [0285.212] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.212] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.212] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.212] GetThreadLocale () returned 0x409 [0285.212] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.212] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.213] GetThreadLocale () returned 0x409 [0285.213] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.213] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.213] GetThreadLocale () returned 0x409 [0285.213] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.213] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.214] GetThreadLocale () returned 0x409 [0285.214] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.214] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.214] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.214] GetThreadLocale () returned 0x409 [0285.214] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.214] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.214] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.215] GetThreadLocale () returned 0x409 [0285.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.215] GetThreadLocale () returned 0x409 [0285.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.216] GetThreadLocale () returned 0x409 [0285.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.216] GetThreadLocale () returned 0x409 [0285.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.216] GetThreadLocale () returned 0x409 [0285.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.217] GetThreadLocale () returned 0x409 [0285.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.217] GetThreadLocale () returned 0x409 [0285.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.218] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.218] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.218] GetThreadLocale () returned 0x409 [0285.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.218] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.219] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.219] GetThreadLocale () returned 0x409 [0285.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.219] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.219] GetThreadLocale () returned 0x409 [0285.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.220] GetThreadLocale () returned 0x409 [0285.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.220] GetThreadLocale () returned 0x409 [0285.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.221] GetThreadLocale () returned 0x409 [0285.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.221] GetThreadLocale () returned 0x409 [0285.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.222] GetThreadLocale () returned 0x409 [0285.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.222] GetThreadLocale () returned 0x409 [0285.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.223] GetThreadLocale () returned 0x409 [0285.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.223] GetThreadLocale () returned 0x409 [0285.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.224] GetThreadLocale () returned 0x409 [0285.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.224] GetThreadLocale () returned 0x409 [0285.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.225] GetThreadLocale () returned 0x409 [0285.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.225] GetThreadLocale () returned 0x409 [0285.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.226] GetThreadLocale () returned 0x409 [0285.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.227] GetThreadLocale () returned 0x409 [0285.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.227] GetThreadLocale () returned 0x409 [0285.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.228] GetThreadLocale () returned 0x409 [0285.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.228] GetThreadLocale () returned 0x409 [0285.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.229] GetThreadLocale () returned 0x409 [0285.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.230] GetThreadLocale () returned 0x409 [0285.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.230] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.230] GetThreadLocale () returned 0x409 [0285.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.230] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.231] GetThreadLocale () returned 0x409 [0285.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.235] GetThreadLocale () returned 0x409 [0285.235] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.235] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.236] GetThreadLocale () returned 0x409 [0285.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.236] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.236] GetThreadLocale () returned 0x409 [0285.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.237] GetThreadLocale () returned 0x409 [0285.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.237] GetThreadLocale () returned 0x409 [0285.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.239] GetThreadLocale () returned 0x409 [0285.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.240] GetThreadLocale () returned 0x409 [0285.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.240] GetThreadLocale () returned 0x409 [0285.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.241] GetThreadLocale () returned 0x409 [0285.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.241] GetThreadLocale () returned 0x409 [0285.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.242] GetThreadLocale () returned 0x409 [0285.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.242] GetThreadLocale () returned 0x409 [0285.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.243] GetThreadLocale () returned 0x409 [0285.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.244] GetThreadLocale () returned 0x409 [0285.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.244] GetThreadLocale () returned 0x409 [0285.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.245] GetThreadLocale () returned 0x409 [0285.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.245] GetThreadLocale () returned 0x409 [0285.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.245] GetThreadLocale () returned 0x409 [0285.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.246] GetThreadLocale () returned 0x409 [0285.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.246] GetThreadLocale () returned 0x409 [0285.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.247] GetThreadLocale () returned 0x409 [0285.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.247] GetThreadLocale () returned 0x409 [0285.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.248] GetThreadLocale () returned 0x409 [0285.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.249] GetThreadLocale () returned 0x409 [0285.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.249] GetThreadLocale () returned 0x409 [0285.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.249] GetThreadLocale () returned 0x409 [0285.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.250] GetThreadLocale () returned 0x409 [0285.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.251] GetThreadLocale () returned 0x409 [0285.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.251] GetThreadLocale () returned 0x409 [0285.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.252] GetThreadLocale () returned 0x409 [0285.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.252] GetThreadLocale () returned 0x409 [0285.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.253] GetThreadLocale () returned 0x409 [0285.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.661] GetThreadLocale () returned 0x409 [0285.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.662] GetThreadLocale () returned 0x409 [0285.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.662] GetThreadLocale () returned 0x409 [0285.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.663] GetThreadLocale () returned 0x409 [0285.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.663] GetThreadLocale () returned 0x409 [0285.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.664] GetThreadLocale () returned 0x409 [0285.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.664] GetThreadLocale () returned 0x409 [0285.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.665] GetThreadLocale () returned 0x409 [0285.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.665] GetThreadLocale () returned 0x409 [0285.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.665] GetThreadLocale () returned 0x409 [0285.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.666] GetThreadLocale () returned 0x409 [0285.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.666] GetThreadLocale () returned 0x409 [0285.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.667] GetThreadLocale () returned 0x409 [0285.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.667] GetThreadLocale () returned 0x409 [0285.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.668] GetThreadLocale () returned 0x409 [0285.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.668] GetThreadLocale () returned 0x409 [0285.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.668] GetThreadLocale () returned 0x409 [0285.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.669] GetThreadLocale () returned 0x409 [0285.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.669] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.669] GetThreadLocale () returned 0x409 [0285.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.672] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0285.672] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0286.297] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0286.297] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0286.299] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0286.300] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0286.300] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0286.300] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0286.300] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0286.301] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0286.303] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0286.780] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0286.780] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0286.781] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0286.781] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0299.422] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0299.434] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2020000 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x208) returned 0x2020830 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020a40 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020ad0 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020b60 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020bf0 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020c80 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020d10 [0300.115] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020da0 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020e30 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020ec0 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020f50 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2020fe0 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2021070 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2021100 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2021190 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2021220 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20212b0 [0300.116] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x400) returned 0x2021340 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x400) returned 0x2021750 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x288) returned 0x2021b60 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021df0 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021e40 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021e90 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021ee0 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021f30 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021f80 [0300.117] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2021fd0 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2022020 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2022070 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20220c0 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2022110 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2022160 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20221b0 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2022200 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2022250 [0300.118] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20222a0 [0300.118] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2021750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0300.119] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20222f0 [0300.119] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2020720 [0300.120] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20222f0) returned 1 [0300.121] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20222f0) returned 1 [0300.121] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b70 [0300.121] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b70) returned 1 [0300.121] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b70) returned 1 [0300.121] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2020720) returned 1 [0300.121] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2020720) returned 1 [0300.121] FreeConsole () returned 1 [0300.121] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024940 [0300.122] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024990 [0300.122] GetComputerNameA (in: lpBuffer=0x2024990, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0xd8) returned 0x2020720 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025410 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026270 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026300 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025970 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025e80 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025a90 [0300.123] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025580 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20256a0 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026390 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025a00 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025b20 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025bb0 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025610 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025f10 [0300.124] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x100) returned 0x20264b0 [0300.124] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20264b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0300.124] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20264b0) returned 1 [0300.125] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20264b0) returned 1 [0300.125] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025f10) returned 1 [0300.125] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025f10) returned 1 [0300.125] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025c40 [0300.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.125] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2024ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0300.125] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024df0 [0300.125] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.125] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.125] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025c40) returned 1 [0300.126] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025c40) returned 1 [0300.126] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024df0) returned 1 [0300.126] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024df0) returned 1 [0300.126] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a80 [0300.126] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025c40 [0300.126] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x280) returned 0x20264b0 [0300.126] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0300.128] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20264b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0300.128] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.128] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2024a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0300.128] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0300.129] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.129] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.129] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0300.129] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0300.129] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.129] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.129] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20264b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0300.129] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025f10 [0300.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.129] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b70 [0300.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2024b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0300.129] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0300.129] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b70) returned 1 [0300.129] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b70) returned 1 [0300.129] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0300.130] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0300.130] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025f10) returned 1 [0300.130] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025f10) returned 1 [0300.130] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20264b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0300.130] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.130] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024da0 [0300.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2024da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0300.130] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.130] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024da0) returned 1 [0300.130] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024da0) returned 1 [0300.130] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.130] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.131] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.131] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.131] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20264b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0300.131] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.131] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024da0 [0300.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2024da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0300.131] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.131] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024da0) returned 1 [0300.131] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024da0) returned 1 [0300.131] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.131] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.131] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.131] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.132] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20264b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0300.132] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.132] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2024e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0300.132] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.132] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.132] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.132] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.132] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.132] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.132] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.133] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0300.133] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0300.133] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20264b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0300.133] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.133] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0300.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2024f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0300.133] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.133] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f80) returned 1 [0300.133] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f80) returned 1 [0300.134] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.134] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.134] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.134] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.134] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20264b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0300.134] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.134] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20249e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0300.134] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.134] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.134] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.134] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.134] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.134] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.134] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.134] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20264b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0300.134] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.134] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2024ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0300.134] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0300.134] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.134] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.135] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f80) returned 1 [0300.135] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f80) returned 1 [0300.135] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.135] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.135] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20264b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0300.135] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.135] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c60 [0300.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2024c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0300.135] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.135] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c60) returned 1 [0300.135] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c60) returned 1 [0300.135] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.135] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.135] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.135] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.135] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20264b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0300.135] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0300.135] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20249e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0300.135] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.136] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.136] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.136] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.136] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.136] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.136] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.136] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0300.136] RegCloseKey (hKey=0x150) returned 0x0 [0300.136] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20264b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0300.136] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20258e0 [0300.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0300.529] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0300.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20248f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0300.530] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b70 [0300.530] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248f0) returned 1 [0300.530] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248f0) returned 1 [0300.530] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b70) returned 1 [0300.530] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b70) returned 1 [0300.530] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20258e0) returned 1 [0300.530] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20258e0) returned 1 [0300.530] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20264b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0300.530] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026030 [0300.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0300.530] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20249e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0300.530] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.530] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.530] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.530] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.531] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.531] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026030) returned 1 [0300.531] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026030) returned 1 [0300.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20264b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0300.531] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.531] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20248a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0300.531] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.531] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.531] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.531] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.531] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.531] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.531] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20264b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0300.531] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025850 [0300.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.531] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20249e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0300.532] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.532] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.532] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.532] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.532] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.532] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025850) returned 1 [0300.532] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025850) returned 1 [0300.532] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20264b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0300.532] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.532] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2024e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0300.533] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0300.533] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.533] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.533] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0300.533] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0300.533] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.533] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20264b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0300.533] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20261e0 [0300.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0300.533] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2024c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0300.533] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.533] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.533] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.533] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.533] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.533] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20261e0) returned 1 [0300.533] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20261e0) returned 1 [0300.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20264b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0300.534] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.534] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0300.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2024e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0300.534] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.534] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0300.534] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0300.534] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.534] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.534] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.534] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20264b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0300.534] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20258e0 [0300.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0300.534] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2024d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0300.534] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.534] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.534] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.535] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.535] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.535] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20258e0) returned 1 [0300.535] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20258e0) returned 1 [0300.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20264b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0300.535] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026030 [0300.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.535] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2024d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0300.535] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.535] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.535] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.535] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.535] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.535] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026030) returned 1 [0300.535] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026030) returned 1 [0300.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20264b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0300.535] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.536] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20249e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0300.536] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.536] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.536] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.536] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.536] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.536] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.536] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20264b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0300.536] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0300.536] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2024b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0300.536] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024cb0 [0300.536] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.536] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.536] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024cb0) returned 1 [0300.536] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024cb0) returned 1 [0300.536] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.537] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20264b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0300.537] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.537] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0300.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2024850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0300.537] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0300.537] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0300.537] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0300.537] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0300.537] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0300.537] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.537] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20264b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0300.537] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20260c0 [0300.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.537] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0300.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2024f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0300.537] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.537] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f30) returned 1 [0300.537] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f30) returned 1 [0300.537] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.538] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.538] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20260c0) returned 1 [0300.538] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20260c0) returned 1 [0300.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20264b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0300.538] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.538] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2024b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0300.538] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0300.538] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.538] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.538] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f80) returned 1 [0300.538] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f80) returned 1 [0300.538] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.538] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20264b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0300.538] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.539] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20248a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0300.539] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0300.539] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.539] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.539] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0300.539] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0300.539] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.539] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20264b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0300.539] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.539] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2024e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0300.539] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.539] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.539] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.539] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.539] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.539] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.539] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20264b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0300.540] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.540] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0300.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2024f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0300.540] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.540] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f80) returned 1 [0300.540] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f80) returned 1 [0300.540] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.540] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.540] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.540] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20264b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0300.540] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026150 [0300.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0300.540] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0300.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2024f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0300.540] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.540] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f30) returned 1 [0300.541] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f30) returned 1 [0300.541] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.541] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.541] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026150) returned 1 [0300.541] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026150) returned 1 [0300.541] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20264b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0300.541] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.541] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0300.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20248f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0300.541] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.541] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248f0) returned 1 [0300.541] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248f0) returned 1 [0300.541] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.541] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.541] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.541] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.541] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20264b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0300.541] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.541] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2024a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0300.541] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.541] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.542] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.542] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.542] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.542] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.542] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20264b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0300.542] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026150 [0300.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0300.542] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20249e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0300.542] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.542] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.542] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.542] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.542] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.542] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026150) returned 1 [0300.542] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026150) returned 1 [0300.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20264b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0300.542] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025fa0 [0300.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.542] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2024e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0300.543] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0300.543] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.543] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.543] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0300.543] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0300.543] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025fa0) returned 1 [0300.543] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025fa0) returned 1 [0300.543] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20264b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0300.543] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025850 [0300.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0300.543] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c60 [0300.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2024c60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0300.543] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024df0 [0300.543] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c60) returned 1 [0300.543] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c60) returned 1 [0300.543] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024df0) returned 1 [0300.544] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024df0) returned 1 [0300.544] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025850) returned 1 [0300.544] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025850) returned 1 [0300.544] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20264b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0300.544] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.544] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0300.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20248f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0300.544] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.544] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248f0) returned 1 [0300.544] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248f0) returned 1 [0300.544] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.544] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.544] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.544] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.544] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20264b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0300.544] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.544] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2024ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0300.544] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0300.545] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.545] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.545] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f80) returned 1 [0300.545] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f80) returned 1 [0300.545] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.545] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20264b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0300.545] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.545] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20249e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0300.545] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.545] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.545] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.545] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.545] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.545] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.545] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20264b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0300.546] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.546] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024cb0 [0300.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2024cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0300.546] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.546] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024cb0) returned 1 [0300.546] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024cb0) returned 1 [0300.546] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.546] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.546] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.546] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.546] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20264b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0300.546] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.546] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2024ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0300.546] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.546] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.546] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.546] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.546] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.546] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.547] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20264b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0300.547] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0300.547] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2024a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0300.547] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024bc0 [0300.547] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.547] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.547] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024bc0) returned 1 [0300.547] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024bc0) returned 1 [0300.547] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.547] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20264b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0300.547] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.547] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2024ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0300.547] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c60 [0300.547] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.547] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.547] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c60) returned 1 [0300.548] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c60) returned 1 [0300.548] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.548] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20264b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0300.548] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20260c0 [0300.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.548] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0300.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2024f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0300.548] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0300.548] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f30) returned 1 [0300.548] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f30) returned 1 [0300.548] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0300.548] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0300.548] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20260c0) returned 1 [0300.548] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20260c0) returned 1 [0300.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20264b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0300.548] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.548] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2024e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0300.549] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0300.549] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.549] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.549] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0300.549] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0300.549] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.549] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20264b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0300.549] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025f10 [0300.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0300.549] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20249e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0300.549] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0300.549] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.549] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.549] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0300.549] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0300.549] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025f10) returned 1 [0300.549] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025f10) returned 1 [0300.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20264b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0300.550] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.550] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2024c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0300.550] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.550] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.550] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.550] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.550] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.550] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.550] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20264b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0300.550] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025df0 [0300.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.550] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0300.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2024850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0300.550] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.550] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0300.550] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0300.551] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.551] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.551] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025df0) returned 1 [0300.551] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025df0) returned 1 [0300.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20264b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0300.551] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025df0 [0300.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0300.551] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024da0 [0300.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2024da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0300.551] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.551] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024da0) returned 1 [0300.551] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024da0) returned 1 [0300.551] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.551] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.551] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025df0) returned 1 [0300.551] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025df0) returned 1 [0300.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0300.552] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026030 [0300.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.552] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0300.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20248f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0300.552] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0300.552] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248f0) returned 1 [0300.552] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248f0) returned 1 [0300.552] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0300.552] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0300.552] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026030) returned 1 [0300.552] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026030) returned 1 [0300.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0300.552] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20257c0 [0300.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.552] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2024b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0300.552] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.553] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.553] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.553] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.553] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.553] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20257c0) returned 1 [0300.553] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20257c0) returned 1 [0300.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0300.553] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.553] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0300.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20248f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0300.553] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.553] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248f0) returned 1 [0300.553] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248f0) returned 1 [0300.553] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.553] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.553] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.553] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0300.554] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.554] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2024d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0300.554] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0300.554] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.554] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.554] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f30) returned 1 [0300.554] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f30) returned 1 [0300.554] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.554] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0300.554] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0300.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0300.554] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0300.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20249e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0300.554] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c60 [0300.554] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20249e0) returned 1 [0300.555] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20249e0) returned 1 [0300.555] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c60) returned 1 [0300.555] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c60) returned 1 [0300.555] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0300.555] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0300.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0300.555] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025850 [0300.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.555] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2024ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0300.555] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0300.555] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.555] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.555] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a30) returned 1 [0300.555] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a30) returned 1 [0300.555] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025850) returned 1 [0300.555] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025850) returned 1 [0300.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20264b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0300.556] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.556] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2024ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0300.556] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0300.556] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.556] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.556] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024b20) returned 1 [0300.556] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024b20) returned 1 [0300.556] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.556] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20264b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0300.556] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0300.557] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024bc0 [0300.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2024bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0300.557] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.557] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024bc0) returned 1 [0300.557] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024bc0) returned 1 [0300.557] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.557] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.557] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.557] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20264b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0300.557] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.557] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c60 [0300.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2024c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0300.557] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0300.557] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c60) returned 1 [0300.557] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c60) returned 1 [0300.557] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0300.557] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0300.557] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.557] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20264b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0300.558] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.558] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0300.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2024d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0300.558] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.558] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d00) returned 1 [0300.558] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d00) returned 1 [0300.572] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.572] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.572] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.572] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20264b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0300.573] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026150 [0300.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.573] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0300.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2024e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0300.573] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0300.573] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e40) returned 1 [0300.573] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e40) returned 1 [0300.573] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0300.573] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0300.573] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026150) returned 1 [0300.573] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026150) returned 1 [0300.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20264b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0300.574] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0300.574] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024da0 [0300.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2024da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0300.574] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0300.574] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024da0) returned 1 [0300.574] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024da0) returned 1 [0300.574] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f80) returned 1 [0300.574] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f80) returned 1 [0300.574] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.574] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20264b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0300.575] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026150 [0300.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.575] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0300.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20248f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0300.583] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0300.583] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248f0) returned 1 [0300.583] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248f0) returned 1 [0300.583] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0300.584] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0300.584] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026150) returned 1 [0300.584] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026150) returned 1 [0300.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20264b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0300.584] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.584] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0300.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2024c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0300.584] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024bc0 [0300.584] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024c10) returned 1 [0300.585] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024c10) returned 1 [0300.585] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024bc0) returned 1 [0300.585] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024bc0) returned 1 [0300.585] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.585] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20264b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0300.585] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0300.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0300.585] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2024d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0300.585] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024bc0 [0300.585] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.585] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.585] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024bc0) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024bc0) returned 1 [0300.586] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0300.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20264b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0300.586] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0300.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0300.586] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0300.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2024d50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0300.586] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0300.587] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024d50) returned 1 [0300.587] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024d50) returned 1 [0300.587] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ad0) returned 1 [0300.587] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ad0) returned 1 [0300.587] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0300.587] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0300.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20264b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0300.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20264b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0300.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20264b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0300.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20264b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0300.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20264b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0300.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20264b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0300.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20264b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0300.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20264b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0300.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20264b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0300.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20264b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0300.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20264b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0300.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20264b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0300.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20264b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0300.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20264b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0300.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20264b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0300.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20264b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0300.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20264b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0300.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20264b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0300.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20264b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0300.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20264b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0300.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20264b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0300.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20264b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0300.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20264b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0300.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20264b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0300.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20264b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0300.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20264b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0300.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20264b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0300.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20264b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0300.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20264b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0300.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20264b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0300.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20264b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0300.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20264b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0300.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20264b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0300.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20264b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0300.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20264b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0300.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20264b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0300.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20264b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0300.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20264b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0300.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20264b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0300.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20264b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0300.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20264b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0300.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20264b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0300.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20264b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0300.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20264b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0300.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20264b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0300.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20264b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0300.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20264b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0300.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20264b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0300.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20264b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0300.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20264b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0300.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20264b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0300.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20264b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0300.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20264b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0300.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20264b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0300.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20264b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0300.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20264b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0300.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20264b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0300.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20264b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0300.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20264b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0300.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20264b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0300.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20264b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0300.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20264b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0300.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20264b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0300.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20264b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0300.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20264b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0300.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20264b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0300.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20264b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0300.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20264b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0300.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20264b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0300.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20264b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0300.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20264b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0300.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20264b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0300.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20264b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0300.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20264b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0300.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20264b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0300.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20264b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0300.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20264b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0300.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20264b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0300.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20264b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0300.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20264b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0300.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20264b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0300.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20264b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0300.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20264b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0300.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20264b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0300.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20264b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0300.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20264b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0300.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20264b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0300.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20264b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0300.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20264b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0300.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20264b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0300.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20264b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0300.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20264b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0300.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20264b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0300.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20264b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0300.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20264b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0300.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20264b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0300.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20264b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0300.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20264b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0300.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20264b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0300.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20264b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0300.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20264b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0300.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20264b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0300.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20264b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0300.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20264b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0300.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20264b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0300.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20264b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0300.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20264b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0300.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20264b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0300.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20264b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0300.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20264b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0300.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20264b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0300.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20264b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0300.943] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20264b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0300.943] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20264b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0300.943] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20264b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0300.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20264b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0300.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20264b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0300.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20264b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0300.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20264b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0300.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20264b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0300.945] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0300.945] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0300.945] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0300.945] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0300.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0300.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0300.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0300.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0300.946] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20264b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0300.947] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0300.947] RegCloseKey (hKey=0x68) returned 0x0 [0300.947] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20264b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0300.947] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0300.947] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20264b0) returned 1 [0300.947] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20264b0) returned 1 [0300.947] RegCloseKey (hKey=0x150) returned 0x0 [0300.948] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024a80) returned 1 [0300.948] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024a80) returned 1 [0300.948] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.948] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.949] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.949] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.951] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.951] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.951] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.951] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.952] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.952] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.952] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.952] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.953] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.953] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.953] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.953] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.954] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.954] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.954] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.954] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.955] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0300.955] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0300.955] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0300.955] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2027390, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2027390*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0300.955] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2027390) returned 1 [0300.956] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2027390) returned 1 [0300.956] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2027070) returned 1 [0300.956] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2027070) returned 1 [0300.956] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0300.956] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5b3b40) returned 1 [0301.289] CryptCreateHash (in: hProv=0x5b3b40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x288) returned 0x2027c20 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b70 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024bc0 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20249e0 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c10 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024cb0 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a30 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d00 [0301.290] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024d50 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f80 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024c60 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024da0 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024a80 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ad0 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024b20 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e40 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024df0 [0301.291] CryptHashData (hHash=0x5b4d40, pbData=0x2024940, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0301.291] CryptGetHashParam (in: hHash=0x5b4d40, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0301.291] CryptGetHashParam (in: hHash=0x5b4d40, dwParam=0x2, pbData=0x2024f30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2024f30, pdwDataLen=0x14f5f8) returned 1 [0301.291] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0301.292] CryptDestroyHash (hHash=0x5b4d40) returned 1 [0301.292] CryptReleaseContext (hProv=0x5b3b40, dwFlags=0x0) returned 1 [0301.292] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f30) returned 1 [0301.292] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f30) returned 1 [0301.292] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0301.292] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0301.292] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0301.292] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0301.292] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0301.292] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024f30) returned 1 [0301.292] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024f30) returned 1 [0301.292] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0301.292] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0301.292] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024f30 [0301.292] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0301.292] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0301.292] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025c40) returned 1 [0301.292] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025c40) returned 1 [0301.293] RegCloseKey (hKey=0x68) returned 0x0 [0301.293] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024990) returned 1 [0301.293] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024990) returned 1 [0301.293] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024940) returned 1 [0301.293] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024940) returned 1 [0301.293] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0301.293] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5c9de0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0301.293] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x20) returned 0x2020800 [0301.293] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026b00 [0301.293] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026030 [0301.294] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026820 [0301.294] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x100) returned 0x2027eb0 [0301.294] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20269a0 [0301.294] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025c40 [0301.294] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026a80 [0301.294] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0301.294] LocalFree (hMem=0x5c9de0) returned 0x0 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x20) returned 0x2028320 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026ac0 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20260c0 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026880 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x100) returned 0x20264b0 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20268a0 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025730 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20268e0 [0301.295] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025cd0 [0301.295] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026030) returned 1 [0301.295] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026030) returned 1 [0301.295] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026b00) returned 1 [0301.295] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026b00) returned 1 [0301.295] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2027eb0) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2027eb0) returned 1 [0301.296] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026820) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026820) returned 1 [0301.296] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025c40) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025c40) returned 1 [0301.296] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20269a0) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20269a0) returned 1 [0301.296] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0301.296] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026a80) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026a80) returned 1 [0301.296] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2020800) returned 1 [0301.296] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2020800) returned 1 [0301.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0301.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2024850, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0301.297] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0301.297] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x20) returned 0x20280b0 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026900 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0301.297] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0301.297] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0301.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20254f0 [0301.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20254f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0301.297] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x20257c0 [0301.298] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20254f0) returned 1 [0301.298] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20254f0) returned 1 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026ae0 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2025c40 [0301.298] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20257c0) returned 1 [0301.298] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20257c0) returned 1 [0301.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0301.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x2024e90, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0301.298] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0301.298] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20267c0 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024990 [0301.298] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0301.298] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0301.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.298] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0301.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x20248a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0301.299] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20248a0) returned 1 [0301.299] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20248a0) returned 1 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20268c0 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0301.299] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024e90) returned 1 [0301.299] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024e90) returned 1 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x20) returned 0x2028050 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20269e0 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024e90 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026920 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x80) returned 0x2026030 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x2026940 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248a0 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x10) returned 0x20269c0 [0301.299] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x20248f0 [0301.299] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0301.299] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0301.299] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026900) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026900) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025c40) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025c40) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026ae0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026ae0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024990) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024990) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20267c0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20267c0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20268c0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20268c0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20280b0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20280b0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20260c0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20260c0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026ac0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026ac0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20264b0) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20264b0) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2026880) returned 1 [0301.300] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2026880) returned 1 [0301.300] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025730) returned 1 [0301.301] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025730) returned 1 [0301.301] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20268a0) returned 1 [0301.301] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20268a0) returned 1 [0301.301] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2025cd0) returned 1 [0301.301] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2025cd0) returned 1 [0301.301] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x20268e0) returned 1 [0301.301] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x20268e0) returned 1 [0301.301] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2028320) returned 1 [0301.301] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2028320) returned 1 [0301.301] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024ee0 [0301.301] RtlAllocateHeap (HeapHandle=0x2020000, Flags=0x8, Size=0x40) returned 0x2024850 [0301.301] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024850) returned 1 [0301.301] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024850) returned 1 [0301.302] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0301.302] GetLastError () returned 0x5 [0301.302] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0301.302] GetLastError () returned 0x5 [0301.302] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0301.302] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0311.583] ReleaseMutex (hMutex=0x68) returned 0 [0311.591] GetLastError () returned 0x120 [0311.592] HeapValidate (hHeap=0x2020000, dwFlags=0x0, lpMem=0x2024ee0) returned 1 [0311.592] RtlFreeHeap (HeapHandle=0x2020000, Flags=0x0, BaseAddress=0x2024ee0) returned 1 [0311.592] NtClose (Handle=0x68) returned 0x0 [0311.592] ExitProcess (uExitCode=0x0) [0311.593] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bc380 | out: hHeap=0x5b0000) returned 1 Thread: id = 132 os_tid = 0x1280 Process: id = "26" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x32d71000" os_pid = "0x1238" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14419 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14420 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14421 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14422 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14423 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14424 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14425 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14426 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14427 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14428 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14429 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14440 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 14441 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14442 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14443 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14444 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14445 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14464 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14465 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14466 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 14467 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14490 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14491 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14492 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14493 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14494 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14495 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14496 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14497 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14515 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14516 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14517 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14518 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14519 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14520 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14521 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14522 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14523 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 14524 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14525 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 14526 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 14542 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14543 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14544 start_va = 0x4c0000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 14545 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14546 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14573 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14574 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14594 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14595 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14618 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 14640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14641 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 14788 start_va = 0x4c0000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 14789 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 14804 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14827 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14828 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14829 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14830 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 133 os_tid = 0x1244 [0284.877] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0284.878] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0285.333] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0285.333] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0285.334] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0285.335] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0285.335] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0285.336] GetProcessHeap () returned 0x540000 [0285.336] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0285.336] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0285.337] GetLastError () returned 0x7e [0285.337] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0285.337] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0285.338] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c370 [0285.338] SetLastError (dwErrCode=0x7e) [0285.338] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x5534c0 [0285.344] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0285.344] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0285.344] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0285.344] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0285.345] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0285.345] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0285.345] GetACP () returned 0x4e4 [0285.345] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x5453d0 [0285.346] IsValidCodePage (CodePage=0x4e4) returned 1 [0285.346] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0285.346] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0285.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0285.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0285.346] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0285.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0285.347] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0285.347] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0285.348] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0285.348] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0285.348] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0285.348] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0285.348] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0285.348] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0285.348] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0285.348] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0285.348] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0285.349] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x552820 [0285.349] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0285.349] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1bc) returned 0x544740 [0285.349] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0285.349] GetLastError () returned 0x0 [0285.350] SetLastError (dwErrCode=0x0) [0285.350] GetEnvironmentStringsW () returned 0x5546d0* [0285.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x5550b0 [0285.350] FreeEnvironmentStringsW (penv=0x5546d0) returned 1 [0285.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a040 [0285.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x550860 [0285.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x540780 [0285.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544910 [0285.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x544c50 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x54c740 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b7c0 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550220 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b640 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x5504a0 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545a90 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x545b00 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x54c7b0 [0285.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b370 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545d20 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x5449c0 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550e50 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x544050 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b910 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x543c80 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x543cc0 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550d10 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5496d0 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x5509f0 [0285.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x545660 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x543d00 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b940 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542110 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x549070 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5490d0 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b970 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x5504f0 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542150 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x5507c0 [0285.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b5e0 [0285.354] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5550b0 | out: hHeap=0x540000) returned 1 [0285.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x5546d0 [0285.354] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0285.354] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0285.355] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0285.355] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x54acf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0285.356] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0285.846] GetPolyFillMode (hdc=0xb14be) returned 0 [0285.846] GetFocus () returned 0x0 [0285.846] GetParent (hWnd=0x0) returned 0x0 [0285.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.847] GetThreadLocale () returned 0x409 [0285.847] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.848] GetThreadLocale () returned 0x409 [0285.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.849] GetThreadLocale () returned 0x409 [0285.849] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.849] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.849] GetThreadLocale () returned 0x409 [0285.849] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.849] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.849] GetThreadLocale () returned 0x409 [0285.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.850] GetThreadLocale () returned 0x409 [0285.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.850] GetThreadLocale () returned 0x409 [0285.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.855] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.855] GetThreadLocale () returned 0x409 [0285.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.855] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.855] GetThreadLocale () returned 0x409 [0285.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.856] GetThreadLocale () returned 0x409 [0285.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.856] GetThreadLocale () returned 0x409 [0285.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.857] GetThreadLocale () returned 0x409 [0285.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.857] GetThreadLocale () returned 0x409 [0285.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.857] GetThreadLocale () returned 0x409 [0285.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.858] GetThreadLocale () returned 0x409 [0285.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.858] GetThreadLocale () returned 0x409 [0285.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.859] GetThreadLocale () returned 0x409 [0285.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.859] GetThreadLocale () returned 0x409 [0285.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.859] GetThreadLocale () returned 0x409 [0285.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.860] GetThreadLocale () returned 0x409 [0285.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.860] GetThreadLocale () returned 0x409 [0285.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.860] GetThreadLocale () returned 0x409 [0285.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.861] GetThreadLocale () returned 0x409 [0285.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.861] GetThreadLocale () returned 0x409 [0285.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.861] GetThreadLocale () returned 0x409 [0285.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.862] GetThreadLocale () returned 0x409 [0285.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.862] GetThreadLocale () returned 0x409 [0285.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.863] GetThreadLocale () returned 0x409 [0285.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.863] GetThreadLocale () returned 0x409 [0285.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.863] GetThreadLocale () returned 0x409 [0285.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.864] GetThreadLocale () returned 0x409 [0285.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.864] GetThreadLocale () returned 0x409 [0285.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.865] GetThreadLocale () returned 0x409 [0285.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.865] GetThreadLocale () returned 0x409 [0285.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.865] GetThreadLocale () returned 0x409 [0285.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.866] GetThreadLocale () returned 0x409 [0285.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.438] GetThreadLocale () returned 0x409 [0286.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.439] GetThreadLocale () returned 0x409 [0286.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.439] GetThreadLocale () returned 0x409 [0286.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.440] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.440] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.440] GetThreadLocale () returned 0x409 [0286.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.440] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.440] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.440] GetThreadLocale () returned 0x409 [0286.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.440] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.441] GetThreadLocale () returned 0x409 [0286.441] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.441] GetThreadLocale () returned 0x409 [0286.441] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.442] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.442] GetThreadLocale () returned 0x409 [0286.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.442] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.442] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.442] GetThreadLocale () returned 0x409 [0286.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.442] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.443] GetThreadLocale () returned 0x409 [0286.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.443] GetThreadLocale () returned 0x409 [0286.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.444] GetThreadLocale () returned 0x409 [0286.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.444] GetThreadLocale () returned 0x409 [0286.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.445] GetThreadLocale () returned 0x409 [0286.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.445] GetThreadLocale () returned 0x409 [0286.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.446] GetThreadLocale () returned 0x409 [0286.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.446] GetThreadLocale () returned 0x409 [0286.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.447] GetThreadLocale () returned 0x409 [0286.447] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.447] GetThreadLocale () returned 0x409 [0286.447] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.447] GetThreadLocale () returned 0x409 [0286.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.448] GetThreadLocale () returned 0x409 [0286.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.448] GetThreadLocale () returned 0x409 [0286.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.449] GetThreadLocale () returned 0x409 [0286.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.449] GetThreadLocale () returned 0x409 [0286.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.450] GetThreadLocale () returned 0x409 [0286.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.450] GetThreadLocale () returned 0x409 [0286.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.451] GetThreadLocale () returned 0x409 [0286.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.451] GetThreadLocale () returned 0x409 [0286.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.452] GetThreadLocale () returned 0x409 [0286.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.452] GetThreadLocale () returned 0x409 [0286.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.453] GetThreadLocale () returned 0x409 [0286.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.453] GetThreadLocale () returned 0x409 [0286.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.454] GetThreadLocale () returned 0x409 [0286.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.454] GetThreadLocale () returned 0x409 [0286.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.455] GetThreadLocale () returned 0x409 [0286.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.455] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.455] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.455] GetThreadLocale () returned 0x409 [0286.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.455] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.455] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.455] GetThreadLocale () returned 0x409 [0286.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.456] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.456] GetThreadLocale () returned 0x409 [0286.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.456] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.456] GetThreadLocale () returned 0x409 [0286.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.457] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.457] GetThreadLocale () returned 0x409 [0286.457] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.457] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.457] GetThreadLocale () returned 0x409 [0286.457] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.458] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.458] GetThreadLocale () returned 0x409 [0286.458] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.458] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.458] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.458] GetThreadLocale () returned 0x409 [0286.458] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.458] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.458] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.459] GetThreadLocale () returned 0x409 [0286.459] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.459] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.459] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.459] GetThreadLocale () returned 0x409 [0286.459] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.459] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.459] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.459] GetThreadLocale () returned 0x409 [0286.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.460] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.460] GetThreadLocale () returned 0x409 [0286.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.460] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.460] GetThreadLocale () returned 0x409 [0286.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.461] GetThreadLocale () returned 0x409 [0286.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.462] GetThreadLocale () returned 0x409 [0286.462] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.462] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.462] GetThreadLocale () returned 0x409 [0286.462] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.462] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.463] GetThreadLocale () returned 0x409 [0286.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.463] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.463] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.463] GetThreadLocale () returned 0x409 [0286.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.463] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.463] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.463] GetThreadLocale () returned 0x409 [0286.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.464] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.464] GetThreadLocale () returned 0x409 [0286.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.464] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.464] GetThreadLocale () returned 0x409 [0286.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.464] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.464] GetThreadLocale () returned 0x409 [0286.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.465] GetThreadLocale () returned 0x409 [0286.465] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.465] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.465] GetThreadLocale () returned 0x409 [0286.465] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.465] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.466] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.466] GetThreadLocale () returned 0x409 [0286.466] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.466] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.466] GetThreadLocale () returned 0x409 [0286.466] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.467] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.467] GetThreadLocale () returned 0x409 [0286.467] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.467] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.467] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.467] GetThreadLocale () returned 0x409 [0286.467] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.467] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.468] GetThreadLocale () returned 0x409 [0286.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.468] GetThreadLocale () returned 0x409 [0286.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.468] GetThreadLocale () returned 0x409 [0286.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.469] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.469] GetThreadLocale () returned 0x409 [0286.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.469] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.469] GetThreadLocale () returned 0x409 [0286.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.469] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.469] GetThreadLocale () returned 0x409 [0286.470] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.470] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.470] GetThreadLocale () returned 0x409 [0286.470] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.470] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.470] GetThreadLocale () returned 0x409 [0286.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.471] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.471] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.471] GetThreadLocale () returned 0x409 [0286.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.471] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.471] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.471] GetThreadLocale () returned 0x409 [0286.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.472] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.475] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0286.475] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0286.945] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0287.648] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0287.650] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0287.650] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0287.650] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0287.650] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0287.651] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0287.651] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0287.653] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0287.688] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0287.689] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0287.689] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0287.689] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0299.892] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) [0299.893] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0299.906] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x520000 [0301.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x208) returned 0x520830 [0301.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520a40 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520ad0 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520b60 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520bf0 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520c80 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520d10 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520da0 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520e30 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520ec0 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520f50 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x520fe0 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x521070 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x521100 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x521190 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x521220 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5212b0 [0301.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x400) returned 0x521340 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x400) returned 0x521750 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x288) returned 0x521b60 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521df0 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521e40 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521e90 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521ee0 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521f30 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521f80 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x521fd0 [0301.021] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x522020 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x522070 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5220c0 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x522110 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x522160 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5221b0 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x522200 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x522250 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5222a0 [0301.022] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x521750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0301.022] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5222f0 [0301.023] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x520720 [0301.024] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5222f0) returned 1 [0301.024] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5222f0) returned 1 [0301.024] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a80 [0301.024] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a80) returned 1 [0301.024] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a80) returned 1 [0301.025] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x520720) returned 1 [0301.025] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x520720) returned 1 [0301.025] FreeConsole () returned 1 [0301.025] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524bc0 [0301.025] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524cb0 [0301.025] GetComputerNameA (in: lpBuffer=0x524cb0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0301.026] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd8) returned 0x520720 [0301.026] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525410 [0301.026] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x526270 [0301.026] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525a00 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x526300 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5254f0 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525a90 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525d60 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5260c0 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525cd0 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525b20 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x526390 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525df0 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x526150 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.027] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x100) returned 0x5264b0 [0301.027] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x5264b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0301.027] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5264b0) returned 1 [0301.027] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5264b0) returned 1 [0301.027] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.028] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.028] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.028] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x524ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0301.028] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0301.028] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.028] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.028] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.028] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.029] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0301.029] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0301.029] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e90 [0301.029] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5258e0 [0301.029] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x280) returned 0x5264b0 [0301.029] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0301.030] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x5264b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0301.031] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525850 [0301.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.031] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x524850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0301.031] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.031] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.031] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.031] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.031] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.031] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525850) returned 1 [0301.031] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525850) returned 1 [0301.031] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x5264b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0301.031] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.032] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x524990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0301.032] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.032] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.032] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.032] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.032] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.032] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.032] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.032] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x5264b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0301.032] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525f10 [0301.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.033] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x524990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0301.033] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.033] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.033] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.033] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.033] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.033] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525f10) returned 1 [0301.033] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525f10) returned 1 [0301.033] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x5264b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0301.033] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.033] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x524ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0301.033] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.033] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.033] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.033] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.034] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.034] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.034] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.034] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x5264b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0301.034] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.034] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e40 [0301.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x524e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0301.034] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.034] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524e40) returned 1 [0301.034] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524e40) returned 1 [0301.034] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.034] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.034] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.034] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.034] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0301.035] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0301.035] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x5264b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0301.035] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525610 [0301.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.035] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x524ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0301.035] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.035] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.035] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.035] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.035] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.036] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525610) returned 1 [0301.036] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525610) returned 1 [0301.036] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x5264b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0301.036] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.036] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e40 [0301.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x524e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0301.036] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.036] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524e40) returned 1 [0301.036] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524e40) returned 1 [0301.036] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.037] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.037] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.037] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.037] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x5264b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0301.037] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.037] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a30 [0301.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x524a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0301.037] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.037] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a30) returned 1 [0301.037] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a30) returned 1 [0301.038] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.038] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.038] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.038] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.038] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x5264b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0301.038] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.038] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x524c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0301.038] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b70 [0301.038] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.038] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.038] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b70) returned 1 [0301.039] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b70) returned 1 [0301.039] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.039] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.039] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x5264b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0301.039] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0301.039] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248f0 [0301.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x5248f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0301.039] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524940 [0301.039] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248f0) returned 1 [0301.039] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248f0) returned 1 [0301.039] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524940) returned 1 [0301.039] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524940) returned 1 [0301.039] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.040] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.040] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0301.040] RegCloseKey (hKey=0x150) returned 0x0 [0301.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x5264b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0301.040] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.040] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x524d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0301.040] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e40 [0301.040] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.040] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.041] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524e40) returned 1 [0301.041] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524e40) returned 1 [0301.041] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.041] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x5264b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0301.041] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.041] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x524d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0301.041] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5249e0 [0301.041] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.041] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.041] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5249e0) returned 1 [0301.041] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5249e0) returned 1 [0301.041] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.041] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x5264b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0301.041] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.042] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x524c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0301.042] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.042] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.042] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.042] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.042] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.042] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.042] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.042] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x5264b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0301.042] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.042] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x524df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0301.042] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.042] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524df0) returned 1 [0301.042] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524df0) returned 1 [0301.042] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.042] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.042] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.042] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.043] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x5264b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0301.043] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.043] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x524f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0301.043] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.043] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.043] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.043] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.043] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.043] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.044] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.044] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x5264b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0301.044] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.044] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x524df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0301.044] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.044] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524df0) returned 1 [0301.044] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524df0) returned 1 [0301.044] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.044] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.044] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.044] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.044] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x5264b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0301.044] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.045] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5249e0 [0301.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x5249e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0301.045] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a30 [0301.045] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5249e0) returned 1 [0301.045] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5249e0) returned 1 [0301.045] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a30) returned 1 [0301.045] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a30) returned 1 [0301.045] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.045] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x5264b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0301.045] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525970 [0301.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.045] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x524d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0301.046] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.046] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.046] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.046] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.046] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.046] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525970) returned 1 [0301.046] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525970) returned 1 [0301.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x5264b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0301.046] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5257c0 [0301.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.046] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0301.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x524b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0301.046] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524940 [0301.046] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0301.046] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0301.047] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524940) returned 1 [0301.047] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524940) returned 1 [0301.047] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5257c0) returned 1 [0301.047] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5257c0) returned 1 [0301.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x5264b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0301.047] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.047] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x524990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0301.047] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.047] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.047] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.047] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.047] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.047] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.047] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x5264b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0301.048] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.048] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a80 [0301.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x524a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0301.048] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.048] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a80) returned 1 [0301.048] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a80) returned 1 [0301.048] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.048] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.048] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.048] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x5264b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0301.048] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525610 [0301.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.049] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x524ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0301.049] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.049] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.049] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.049] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.049] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.049] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525610) returned 1 [0301.049] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525610) returned 1 [0301.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x5264b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0301.049] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.049] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x524f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0301.049] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248f0 [0301.049] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.050] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.050] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248f0) returned 1 [0301.050] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248f0) returned 1 [0301.050] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.050] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x5264b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0301.050] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x526030 [0301.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.050] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a80 [0301.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x524a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0301.050] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.050] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a80) returned 1 [0301.050] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a80) returned 1 [0301.050] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.050] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.051] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526030) returned 1 [0301.051] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526030) returned 1 [0301.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x5264b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0301.051] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.051] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ad0 [0301.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x524ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0301.051] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.051] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ad0) returned 1 [0301.051] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ad0) returned 1 [0301.051] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.051] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.051] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.052] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x5264b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0301.052] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.052] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x524f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0301.052] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a30 [0301.052] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.052] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.052] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a30) returned 1 [0301.052] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a30) returned 1 [0301.052] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.052] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x5264b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0301.052] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.053] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x524c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0301.053] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a30 [0301.053] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.053] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.053] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a30) returned 1 [0301.053] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a30) returned 1 [0301.053] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.053] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x5264b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0301.053] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0301.054] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524da0 [0301.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x524da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0301.054] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248a0 [0301.054] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524da0) returned 1 [0301.054] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524da0) returned 1 [0301.054] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248a0) returned 1 [0301.054] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248a0) returned 1 [0301.054] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.054] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x5264b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0301.054] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525f10 [0301.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.054] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x524850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0301.054] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.054] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.055] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.055] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.055] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.055] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525f10) returned 1 [0301.055] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525f10) returned 1 [0301.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x5264b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0301.055] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5256a0 [0301.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.055] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x524d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0301.055] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.055] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.055] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.055] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524df0) returned 1 [0301.056] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524df0) returned 1 [0301.056] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5256a0) returned 1 [0301.056] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5256a0) returned 1 [0301.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x5264b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0301.056] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5256a0 [0301.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.056] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e40 [0301.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x524e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0301.056] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5249e0 [0301.056] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524e40) returned 1 [0301.056] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524e40) returned 1 [0301.056] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5249e0) returned 1 [0301.056] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5249e0) returned 1 [0301.056] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5256a0) returned 1 [0301.056] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5256a0) returned 1 [0301.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x5264b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0301.057] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.057] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x524850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0301.057] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.057] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.057] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.057] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.057] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.057] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.057] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x5264b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0301.057] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525970 [0301.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.057] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x524df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0301.058] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524940 [0301.058] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524df0) returned 1 [0301.058] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524df0) returned 1 [0301.058] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524940) returned 1 [0301.058] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524940) returned 1 [0301.058] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525970) returned 1 [0301.058] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525970) returned 1 [0301.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x5264b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0301.058] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.058] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x524d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0301.341] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248a0 [0301.341] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.341] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.341] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248a0) returned 1 [0301.341] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248a0) returned 1 [0301.341] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.341] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x5264b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0301.342] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.342] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x524d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0301.342] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.342] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.342] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.342] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.342] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.342] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.342] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x5264b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0301.343] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525970 [0301.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.343] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x524ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0301.343] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f80 [0301.343] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.343] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.343] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f80) returned 1 [0301.343] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f80) returned 1 [0301.343] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525970) returned 1 [0301.343] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525970) returned 1 [0301.343] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x5264b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0301.343] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.344] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x524f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0301.344] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524da0 [0301.344] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.344] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.344] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524da0) returned 1 [0301.344] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524da0) returned 1 [0301.344] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.344] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.344] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x5264b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0301.344] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5257c0 [0301.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.344] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b70 [0301.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x524b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0301.344] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5249e0 [0301.344] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b70) returned 1 [0301.344] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b70) returned 1 [0301.345] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5249e0) returned 1 [0301.345] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5249e0) returned 1 [0301.345] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5257c0) returned 1 [0301.345] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5257c0) returned 1 [0301.345] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x5264b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0301.345] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.345] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x524c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0301.345] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248f0 [0301.345] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.345] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.345] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248f0) returned 1 [0301.345] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248f0) returned 1 [0301.345] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.346] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.346] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x5264b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0301.346] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525f10 [0301.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.346] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a80 [0301.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x524a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0301.346] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.346] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a80) returned 1 [0301.346] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a80) returned 1 [0301.346] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.346] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.346] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525f10) returned 1 [0301.347] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525f10) returned 1 [0301.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x5264b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0301.347] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.347] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0301.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x524b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0301.347] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.347] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0301.347] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0301.347] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.347] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.347] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.347] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x5264b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0301.348] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.348] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x524c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0301.348] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a30 [0301.348] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.348] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.348] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a30) returned 1 [0301.348] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a30) returned 1 [0301.348] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.348] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.348] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x5264b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0301.348] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0301.349] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f80 [0301.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x524f80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0301.349] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248f0 [0301.349] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f80) returned 1 [0301.349] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f80) returned 1 [0301.349] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248f0) returned 1 [0301.349] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248f0) returned 1 [0301.349] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.349] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.349] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x5264b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0301.349] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.350] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x524f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0301.350] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.350] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.350] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.350] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.350] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.350] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.350] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.350] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x5264b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0301.350] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.350] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ad0 [0301.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x524ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0301.350] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.350] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ad0) returned 1 [0301.350] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ad0) returned 1 [0301.350] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.351] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.351] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.351] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x5264b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0301.351] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0301.351] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f80 [0301.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x524f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0301.351] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.351] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f80) returned 1 [0301.351] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f80) returned 1 [0301.351] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.351] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.351] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.351] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0301.351] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.352] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x524c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0301.352] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524940 [0301.352] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.352] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.352] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524940) returned 1 [0301.352] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524940) returned 1 [0301.352] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.352] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0301.352] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.352] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x524c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0301.353] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.353] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.353] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.353] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.353] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.353] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.353] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0301.353] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.353] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x524990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0301.353] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.353] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.353] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.354] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.354] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.354] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.354] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.354] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0301.354] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525c40 [0301.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.354] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b70 [0301.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x524b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0301.354] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.354] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b70) returned 1 [0301.354] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b70) returned 1 [0301.354] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.354] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.354] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525c40) returned 1 [0301.355] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525c40) returned 1 [0301.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0301.355] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.355] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x524c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0301.355] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.356] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.356] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.356] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.356] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.356] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.356] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0301.356] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525970 [0301.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.356] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x524c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0301.356] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.356] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.356] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.357] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.357] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.357] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525970) returned 1 [0301.357] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525970) returned 1 [0301.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x5264b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0301.357] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.357] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0301.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x524b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0301.357] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.357] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0301.357] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0301.357] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.357] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.357] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.358] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x5264b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0301.358] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.358] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f80 [0301.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x524f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0301.358] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.358] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f80) returned 1 [0301.358] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f80) returned 1 [0301.358] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.358] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.358] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.359] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x5264b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0301.359] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.359] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x524850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0301.359] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.359] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.359] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.359] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.359] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.359] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.360] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x5264b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0301.360] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x526030 [0301.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.360] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x524df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0301.360] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0301.360] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524df0) returned 1 [0301.360] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524df0) returned 1 [0301.360] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0301.360] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0301.360] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526030) returned 1 [0301.360] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526030) returned 1 [0301.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x5264b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0301.361] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.361] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x524d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0301.361] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.361] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d50) returned 1 [0301.361] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d50) returned 1 [0301.361] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524990) returned 1 [0301.361] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524990) returned 1 [0301.361] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.361] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x5264b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0301.361] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0301.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.362] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a80 [0301.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x524a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0301.362] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248f0 [0301.362] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524a80) returned 1 [0301.362] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524a80) returned 1 [0301.362] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248f0) returned 1 [0301.362] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248f0) returned 1 [0301.362] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0301.362] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0301.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x5264b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0301.362] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.362] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x524df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0301.362] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.362] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524df0) returned 1 [0301.362] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524df0) returned 1 [0301.362] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.362] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.363] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.363] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x5264b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0301.363] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5261e0 [0301.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.363] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x524d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0301.363] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.363] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.363] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.363] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524ee0) returned 1 [0301.363] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524ee0) returned 1 [0301.363] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5261e0) returned 1 [0301.363] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5261e0) returned 1 [0301.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x5264b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0301.363] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0301.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.363] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x524850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0301.363] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.363] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.363] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.363] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524f30) returned 1 [0301.363] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524f30) returned 1 [0301.364] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0301.364] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0301.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x5264b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0301.364] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0301.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0301.364] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x524c10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0301.364] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b70 [0301.364] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c10) returned 1 [0301.364] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c10) returned 1 [0301.364] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b70) returned 1 [0301.364] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b70) returned 1 [0301.364] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525bb0) returned 1 [0301.364] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525bb0) returned 1 [0301.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x5264b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0301.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x5264b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0301.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x5264b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0301.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x5264b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0301.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x5264b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0301.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x5264b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0301.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x5264b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0301.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x5264b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0301.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x5264b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0301.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x5264b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0301.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x5264b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0301.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x5264b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0301.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x5264b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0301.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x5264b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0301.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x5264b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0301.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x5264b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0301.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x5264b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0301.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x5264b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0301.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x5264b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0301.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x5264b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0301.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x5264b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0301.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x5264b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0301.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x5264b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0301.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x5264b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0301.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x5264b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0301.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x5264b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0301.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x5264b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0301.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x5264b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0301.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x5264b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0301.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x5264b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0301.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x5264b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0301.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x5264b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0301.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x5264b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0301.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x5264b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0301.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x5264b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0301.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x5264b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0301.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x5264b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0301.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x5264b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0301.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x5264b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0301.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x5264b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0301.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x5264b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0301.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x5264b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0301.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x5264b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0301.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x5264b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0301.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x5264b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0301.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x5264b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0301.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x5264b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0301.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x5264b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0301.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x5264b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0301.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x5264b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0301.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x5264b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0301.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x5264b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0301.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x5264b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0301.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x5264b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0301.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x5264b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0301.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x5264b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0301.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x5264b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0301.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x5264b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0301.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x5264b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0301.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x5264b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0301.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x5264b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0301.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x5264b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0301.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x5264b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0301.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x5264b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0301.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x5264b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0301.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x5264b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0301.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x5264b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0301.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x5264b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0301.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x5264b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0301.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x5264b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0301.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x5264b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0301.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x5264b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0301.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x5264b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0301.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x5264b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0301.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x5264b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0301.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x5264b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0301.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x5264b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0301.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x5264b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0301.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x5264b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0301.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x5264b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0301.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x5264b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0301.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x5264b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0301.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x5264b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0301.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x5264b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0301.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x5264b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0301.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x5264b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0301.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x5264b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0301.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x5264b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0301.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x5264b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0301.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x5264b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0301.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x5264b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0301.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x5264b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x5264b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x5264b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x5264b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x5264b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x5264b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x5264b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0301.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x5264b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0301.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x5264b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0301.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x5264b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0301.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x5264b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0301.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x5264b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0301.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x5264b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0301.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x5264b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0301.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x5264b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0301.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x5264b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0301.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x5264b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0301.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x5264b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0301.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x5264b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0301.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x5264b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0301.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x5264b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0301.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x5264b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0301.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x5264b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0301.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x5264b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0301.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x5264b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0301.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x5264b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0301.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x5264b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0301.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x5264b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0301.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x5264b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0301.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0301.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0301.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0301.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0301.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0301.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0301.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0301.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0301.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x5264b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0301.748] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0301.748] RegCloseKey (hKey=0x68) returned 0x0 [0301.748] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x5264b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0301.748] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0301.748] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5264b0) returned 1 [0301.748] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5264b0) returned 1 [0301.748] RegCloseKey (hKey=0x150) returned 0x0 [0301.748] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524e90) returned 1 [0301.748] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524e90) returned 1 [0301.748] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.749] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.749] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.749] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.749] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.750] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.751] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.751] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.751] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.751] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.751] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.751] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.753] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.753] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.753] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0301.753] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0301.753] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0301.753] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x526df0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x526df0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0301.754] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526df0) returned 1 [0301.754] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526df0) returned 1 [0301.754] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x527390) returned 1 [0301.754] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x527390) returned 1 [0301.754] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0301.754] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x543b30) returned 1 [0301.772] CryptCreateHash (in: hProv=0x543b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x288) returned 0x527c20 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524990 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5249e0 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248f0 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524da0 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e40 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524e90 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524df0 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f30 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524f80 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524940 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c10 [0301.774] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ad0 [0301.775] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a30 [0301.775] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d50 [0301.775] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524ee0 [0301.775] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524a80 [0301.775] CryptHashData (hHash=0x544d30, pbData=0x524bc0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0301.775] CryptGetHashParam (in: hHash=0x544d30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0301.775] CryptGetHashParam (in: hHash=0x544d30, dwParam=0x2, pbData=0x524d00, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x524d00, pdwDataLen=0x14f5f8) returned 1 [0301.775] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b70 [0301.775] CryptDestroyHash (hHash=0x544d30) returned 1 [0301.776] CryptReleaseContext (hProv=0x543b30, dwFlags=0x0) returned 1 [0301.776] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0301.776] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0301.776] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0301.776] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248a0 [0301.776] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0301.776] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0301.776] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0301.776] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248a0) returned 1 [0301.776] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248a0) returned 1 [0301.776] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b70) returned 1 [0301.776] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b70) returned 1 [0301.776] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b70 [0301.777] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0301.777] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0301.777] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5258e0) returned 1 [0301.777] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5258e0) returned 1 [0301.781] RegCloseKey (hKey=0x68) returned 0x0 [0301.781] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524cb0) returned 1 [0301.781] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524cb0) returned 1 [0302.013] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524bc0) returned 1 [0302.013] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524bc0) returned 1 [0302.013] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0302.013] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x559dd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0302.013] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x20) returned 0x520800 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526ae0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5258e0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526aa0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x100) returned 0x527eb0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x5267c0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525730 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526ac0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0302.014] LocalFree (hMem=0x559dd0) returned 0x0 [0302.014] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x20) returned 0x528320 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x5267e0 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525970 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x5268c0 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x100) returned 0x5264b0 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x5269c0 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525f10 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526b00 [0302.015] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525580 [0302.015] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5258e0) returned 1 [0302.015] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5258e0) returned 1 [0302.015] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526ae0) returned 1 [0302.015] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526ae0) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x527eb0) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x527eb0) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526aa0) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526aa0) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525730) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525730) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5267c0) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5267c0) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526ac0) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526ac0) returned 1 [0302.016] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x520800) returned 1 [0302.016] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x520800) returned 1 [0302.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0302.017] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0302.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x524850, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0302.017] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0302.017] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0302.017] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0302.017] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x20) returned 0x528020 [0302.017] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526820 [0302.017] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0302.017] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524c60) returned 1 [0302.017] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524c60) returned 1 [0302.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0302.018] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525e80 [0302.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x525e80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0302.018] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525610 [0302.018] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525e80) returned 1 [0302.018] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525e80) returned 1 [0302.018] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x5268a0 [0302.018] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x5256a0 [0302.018] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525610) returned 1 [0302.018] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525610) returned 1 [0302.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0302.018] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248a0 [0302.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x5248a0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0302.018] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0302.019] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248a0) returned 1 [0302.019] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248a0) returned 1 [0302.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526960 [0302.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x5248a0 [0302.019] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0302.019] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0302.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0302.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0302.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x524b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0302.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524bc0 [0302.019] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0302.019] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0302.019] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526ac0 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524b20 [0302.020] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524bc0) returned 1 [0302.020] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524bc0) returned 1 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x20) returned 0x5282f0 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526940 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524bc0 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526ae0 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x80) returned 0x525bb0 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526a80 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524c60 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x526780 [0302.020] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524cb0 [0302.020] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0302.020] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0302.021] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526820) returned 1 [0302.021] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526820) returned 1 [0302.021] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5256a0) returned 1 [0302.021] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5256a0) returned 1 [0302.021] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5268a0) returned 1 [0302.021] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5268a0) returned 1 [0302.021] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5248a0) returned 1 [0302.021] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5248a0) returned 1 [0302.021] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526960) returned 1 [0302.021] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526960) returned 1 [0302.021] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524b20) returned 1 [0302.021] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524b20) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526ac0) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526ac0) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x528020) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x528020) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525970) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525970) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5267e0) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5267e0) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5264b0) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5264b0) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5268c0) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5268c0) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525f10) returned 1 [0302.022] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525f10) returned 1 [0302.022] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x5269c0) returned 1 [0302.023] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x5269c0) returned 1 [0302.023] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x525580) returned 1 [0302.023] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x525580) returned 1 [0302.023] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x526b00) returned 1 [0302.023] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x526b00) returned 1 [0302.023] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x528320) returned 1 [0302.023] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x528320) returned 1 [0302.023] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524850 [0302.023] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x40) returned 0x524d00 [0302.023] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524d00) returned 1 [0302.024] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524d00) returned 1 [0302.024] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0302.024] GetLastError () returned 0x5 [0302.024] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0302.024] GetLastError () returned 0x5 [0302.024] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0302.024] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0312.322] ReleaseMutex (hMutex=0x68) returned 0 [0312.322] GetLastError () returned 0x120 [0312.323] HeapValidate (hHeap=0x520000, dwFlags=0x0, lpMem=0x524850) returned 1 [0312.323] RtlFreeHeap (HeapHandle=0x520000, Flags=0x0, BaseAddress=0x524850) returned 1 [0312.323] NtClose (Handle=0x68) returned 0x0 [0312.323] ExitProcess (uExitCode=0x0) [0312.323] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54c370 | out: hHeap=0x540000) returned 1 Thread: id = 136 os_tid = 0x71c Process: id = "27" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x32d87000" os_pid = "0xf28" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14468 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14469 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14470 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14471 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14472 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14473 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14474 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14475 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14476 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14477 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14478 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14504 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14505 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 14506 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14507 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14508 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14509 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14527 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14528 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14529 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 14530 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14559 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14560 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14561 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14562 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14563 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14564 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14565 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14566 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14580 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14581 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14582 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14583 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14584 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14585 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14586 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14587 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14588 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 14601 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14602 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 14603 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 14611 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14612 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14613 start_va = 0x1df0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 14614 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14615 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14616 start_va = 0x1ee0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 14619 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14620 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14621 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14622 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14644 start_va = 0x1df0000 end_va = 0x1e89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 14647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14648 start_va = 0x1ef0000 end_va = 0x1f89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 14814 start_va = 0x1f90000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 14815 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14854 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14855 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14856 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14857 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 137 os_tid = 0xc44 [0286.417] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0286.417] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0286.418] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0286.418] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0286.419] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0286.420] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0286.420] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0286.422] GetProcessHeap () returned 0x4d0000 [0286.422] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0286.423] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0286.423] GetLastError () returned 0x7e [0286.423] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0286.423] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0286.424] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c8) returned 0x4dc350 [0286.424] SetLastError (dwErrCode=0x7e) [0286.425] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1200) returned 0x4e34a0 [0286.796] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0286.796] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0286.796] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0286.796] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0286.797] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0286.797] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0286.797] GetACP () returned 0x4e4 [0286.797] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x228) returned 0x4d53b0 [0286.797] IsValidCodePage (CodePage=0x4e4) returned 1 [0286.798] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0286.798] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0286.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0286.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0286.798] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0286.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0286.799] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0286.799] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0286.799] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0286.799] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0286.800] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0286.800] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0286.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0286.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0286.800] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0286.800] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0286.800] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0286.801] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x100) returned 0x4e0f90 [0286.801] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0286.801] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x19c) returned 0x4d97a0 [0286.801] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0286.801] GetLastError () returned 0x0 [0286.801] SetLastError (dwErrCode=0x0) [0286.802] GetEnvironmentStringsW () returned 0x4e46b0* [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9cc) returned 0x4e5090 [0286.802] FreeEnvironmentStringsW (penv=0x4e46b0) returned 1 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x118) returned 0x4da800 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3e) returned 0x4e0570 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x5c) returned 0x4d0780 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d4c30 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x78) returned 0x4dc720 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d5a70 [0286.802] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x28) returned 0x4db680 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x48) returned 0x4e0de0 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1a) returned 0x4db2f0 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4e0a20 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d4540 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2a) returned 0x4dc7a0 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d4ca0 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1c) returned 0x4db620 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd2) returned 0x4d5d00 [0286.803] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x7c) returned 0x4d4030 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4e05c0 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x90) returned 0x4d3c50 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db7a0 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4d45b0 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x36) returned 0x4d5ae0 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e07f0 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4d9290 [0286.804] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e0ca0 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd6) returned 0x4d5640 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d20f0 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1e) returned 0x4db500 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4d2130 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x54) returned 0x4d92f0 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4d9350 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db350 [0286.805] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x42) returned 0x4e0cf0 [0286.806] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4d2170 [0286.806] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x44) returned 0x4e0ac0 [0286.806] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db3b0 [0286.806] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5090 | out: hHeap=0x4d0000) returned 1 [0286.806] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1000) returned 0x4e46b0 [0286.806] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0286.807] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0286.807] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0286.807] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4d42c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0286.808] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0287.510] GetPolyFillMode (hdc=0xb14be) returned 0 [0287.510] GetFocus () returned 0x0 [0287.510] GetParent (hWnd=0x0) returned 0x0 [0287.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.511] GetThreadLocale () returned 0x409 [0287.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.512] GetThreadLocale () returned 0x409 [0287.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.513] GetThreadLocale () returned 0x409 [0287.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.513] GetThreadLocale () returned 0x409 [0287.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.514] GetThreadLocale () returned 0x409 [0287.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.514] GetThreadLocale () returned 0x409 [0287.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.515] GetThreadLocale () returned 0x409 [0287.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.515] GetThreadLocale () returned 0x409 [0287.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.516] GetThreadLocale () returned 0x409 [0287.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.516] GetThreadLocale () returned 0x409 [0287.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.517] GetThreadLocale () returned 0x409 [0287.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.517] GetThreadLocale () returned 0x409 [0287.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.518] GetThreadLocale () returned 0x409 [0287.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.518] GetThreadLocale () returned 0x409 [0287.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.519] GetThreadLocale () returned 0x409 [0287.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.519] GetThreadLocale () returned 0x409 [0287.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.520] GetThreadLocale () returned 0x409 [0287.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.520] GetThreadLocale () returned 0x409 [0287.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.521] GetThreadLocale () returned 0x409 [0287.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.521] GetThreadLocale () returned 0x409 [0287.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.522] GetThreadLocale () returned 0x409 [0287.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.522] GetThreadLocale () returned 0x409 [0287.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.523] GetThreadLocale () returned 0x409 [0287.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.524] GetThreadLocale () returned 0x409 [0287.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.524] GetThreadLocale () returned 0x409 [0287.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.525] GetThreadLocale () returned 0x409 [0287.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.525] GetThreadLocale () returned 0x409 [0287.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.525] GetThreadLocale () returned 0x409 [0287.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.526] GetThreadLocale () returned 0x409 [0287.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.526] GetThreadLocale () returned 0x409 [0287.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.527] GetThreadLocale () returned 0x409 [0287.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.527] GetThreadLocale () returned 0x409 [0287.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.527] GetThreadLocale () returned 0x409 [0287.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.528] GetThreadLocale () returned 0x409 [0287.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.528] GetThreadLocale () returned 0x409 [0287.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.529] GetThreadLocale () returned 0x409 [0287.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.529] GetThreadLocale () returned 0x409 [0287.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.529] GetThreadLocale () returned 0x409 [0287.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.530] GetThreadLocale () returned 0x409 [0287.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.530] GetThreadLocale () returned 0x409 [0287.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.530] GetThreadLocale () returned 0x409 [0287.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.531] GetThreadLocale () returned 0x409 [0287.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.531] GetThreadLocale () returned 0x409 [0287.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.532] GetThreadLocale () returned 0x409 [0287.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.532] GetThreadLocale () returned 0x409 [0287.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.532] GetThreadLocale () returned 0x409 [0287.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.532] GetThreadLocale () returned 0x409 [0287.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.533] GetThreadLocale () returned 0x409 [0287.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.533] GetThreadLocale () returned 0x409 [0287.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.534] GetThreadLocale () returned 0x409 [0287.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.534] GetThreadLocale () returned 0x409 [0287.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.534] GetThreadLocale () returned 0x409 [0287.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.535] GetThreadLocale () returned 0x409 [0287.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.535] GetThreadLocale () returned 0x409 [0287.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.536] GetThreadLocale () returned 0x409 [0287.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.536] GetThreadLocale () returned 0x409 [0287.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.536] GetThreadLocale () returned 0x409 [0287.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.537] GetThreadLocale () returned 0x409 [0287.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.537] GetThreadLocale () returned 0x409 [0287.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.537] GetThreadLocale () returned 0x409 [0287.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.538] GetThreadLocale () returned 0x409 [0287.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.538] GetThreadLocale () returned 0x409 [0287.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.539] GetThreadLocale () returned 0x409 [0287.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.539] GetThreadLocale () returned 0x409 [0287.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.539] GetThreadLocale () returned 0x409 [0287.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.540] GetThreadLocale () returned 0x409 [0287.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.540] GetThreadLocale () returned 0x409 [0287.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.540] GetThreadLocale () returned 0x409 [0287.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.541] GetThreadLocale () returned 0x409 [0287.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.541] GetThreadLocale () returned 0x409 [0287.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.542] GetThreadLocale () returned 0x409 [0287.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.542] GetThreadLocale () returned 0x409 [0287.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.542] GetThreadLocale () returned 0x409 [0287.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.543] GetThreadLocale () returned 0x409 [0287.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.543] GetThreadLocale () returned 0x409 [0287.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.543] GetThreadLocale () returned 0x409 [0287.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.544] GetThreadLocale () returned 0x409 [0287.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.544] GetThreadLocale () returned 0x409 [0287.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.545] GetThreadLocale () returned 0x409 [0287.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.545] GetThreadLocale () returned 0x409 [0287.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.545] GetThreadLocale () returned 0x409 [0287.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.546] GetThreadLocale () returned 0x409 [0287.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.546] GetThreadLocale () returned 0x409 [0287.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.547] GetThreadLocale () returned 0x409 [0287.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.547] GetThreadLocale () returned 0x409 [0287.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.548] GetThreadLocale () returned 0x409 [0287.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.548] GetThreadLocale () returned 0x409 [0287.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.549] GetThreadLocale () returned 0x409 [0287.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.549] GetThreadLocale () returned 0x409 [0287.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.549] GetThreadLocale () returned 0x409 [0287.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.550] GetThreadLocale () returned 0x409 [0287.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.551] GetThreadLocale () returned 0x409 [0287.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.551] GetThreadLocale () returned 0x409 [0287.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.551] GetThreadLocale () returned 0x409 [0287.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.552] GetThreadLocale () returned 0x409 [0287.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.552] GetThreadLocale () returned 0x409 [0287.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.553] GetThreadLocale () returned 0x409 [0287.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.553] GetThreadLocale () returned 0x409 [0287.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.554] GetThreadLocale () returned 0x409 [0287.992] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.992] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.992] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.992] GetThreadLocale () returned 0x409 [0287.992] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.993] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.993] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.993] GetThreadLocale () returned 0x409 [0287.993] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.993] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.993] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.993] GetThreadLocale () returned 0x409 [0287.993] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.993] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.993] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.993] GetThreadLocale () returned 0x409 [0287.993] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.993] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.994] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.994] GetThreadLocale () returned 0x409 [0287.994] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.994] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.994] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.994] GetThreadLocale () returned 0x409 [0287.994] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.994] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.994] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.995] GetThreadLocale () returned 0x409 [0287.995] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.995] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.995] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.995] GetThreadLocale () returned 0x409 [0287.995] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.995] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.995] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.995] GetThreadLocale () returned 0x409 [0287.995] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.996] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.996] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0287.996] GetThreadLocale () returned 0x409 [0287.996] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0287.996] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0287.999] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0287.999] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0288.420] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0288.420] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0288.422] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0288.423] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0288.423] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0288.423] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0288.424] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0288.424] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0288.426] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ef0000 [0288.900] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0288.901] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0288.901] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0288.901] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0300.597] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0300.609] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20c0000 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x208) returned 0x20c0830 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0a40 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0ad0 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0b60 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0bf0 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0c80 [0301.327] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0d10 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0da0 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0e30 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0ec0 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0f50 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0fe0 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c1070 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c1100 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c1190 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c1220 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c12b0 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20c1340 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20c1750 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x288) returned 0x20c1b60 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1df0 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1e40 [0301.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1e90 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1ee0 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1f30 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1f80 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1fd0 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c2020 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c2070 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c20c0 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c2110 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c2160 [0301.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c21b0 [0301.330] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c2200 [0301.330] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c2250 [0301.330] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c22a0 [0301.330] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20c1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0301.335] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c22f0 [0301.335] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0720 [0301.336] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c22f0) returned 1 [0301.337] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c22f0) returned 1 [0301.337] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f80 [0301.337] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f80) returned 1 [0301.337] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f80) returned 1 [0301.337] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c0720) returned 1 [0301.337] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c0720) returned 1 [0301.337] FreeConsole () returned 1 [0301.337] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d00 [0301.337] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e90 [0301.337] GetComputerNameA (in: lpBuffer=0x20c4e90, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0301.338] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xd8) returned 0x20c0720 [0301.338] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5410 [0301.338] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5c40 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5fa0 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6270 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e80 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5f10 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6030 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c60c0 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5cd0 [0301.339] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6390 [0301.700] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6300 [0301.700] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6150 [0301.700] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5df0 [0301.700] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.700] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c64b0 [0301.701] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20c64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0301.701] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c64b0) returned 1 [0301.701] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c64b0) returned 1 [0301.701] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.701] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.701] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.701] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4850 [0301.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20c4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0301.702] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.702] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4850) returned 1 [0301.702] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4850) returned 1 [0301.702] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.702] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.702] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.702] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.702] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0301.702] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c57c0 [0301.702] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x280) returned 0x20c64b0 [0301.703] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0301.704] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20c64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0301.704] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4cb0 [0301.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0301.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0301.705] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4cb0) returned 1 [0301.705] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4cb0) returned 1 [0301.705] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c10) returned 1 [0301.705] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c10) returned 1 [0301.705] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.705] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.705] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20c64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0301.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5970 [0301.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.706] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20c4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0301.706] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b70 [0301.706] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.706] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.706] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b70) returned 1 [0301.706] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b70) returned 1 [0301.706] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5970) returned 1 [0301.706] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5970) returned 1 [0301.706] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20c64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0301.707] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5580 [0301.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.707] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48f0 [0301.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20c48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0301.707] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.707] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48f0) returned 1 [0301.707] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48f0) returned 1 [0301.707] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.707] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.707] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5580) returned 1 [0301.707] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5580) returned 1 [0301.708] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20c64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0301.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5610 [0301.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48a0 [0301.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20c48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0301.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4cb0 [0301.708] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48a0) returned 1 [0301.708] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48a0) returned 1 [0301.708] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4cb0) returned 1 [0301.708] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4cb0) returned 1 [0301.708] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5610) returned 1 [0301.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5610) returned 1 [0301.709] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20c64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0301.709] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.709] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0301.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20c4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0301.709] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c49e0 [0301.709] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4da0) returned 1 [0301.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4da0) returned 1 [0301.709] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c49e0) returned 1 [0301.710] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c49e0) returned 1 [0301.710] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.710] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.710] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0301.710] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0301.710] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20c64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0301.710] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0301.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20c4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b70 [0301.711] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a30) returned 1 [0301.711] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a30) returned 1 [0301.711] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b70) returned 1 [0301.711] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b70) returned 1 [0301.711] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.711] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.711] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20c64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a00 [0301.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0301.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20c4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.711] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0301.711] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0301.711] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.711] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.711] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a00) returned 1 [0301.711] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a00) returned 1 [0301.711] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20c64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.711] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20c4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0301.712] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4df0 [0301.712] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.712] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.712] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4df0) returned 1 [0301.712] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4df0) returned 1 [0301.712] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.712] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.712] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20c64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0301.712] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.712] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a80 [0301.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20c4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0301.712] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f80 [0301.712] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a80) returned 1 [0301.712] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a80) returned 1 [0301.712] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f80) returned 1 [0301.712] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f80) returned 1 [0301.713] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.713] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.713] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20c64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0301.713] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0301.713] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0301.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20c4da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0301.713] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e40 [0301.713] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4da0) returned 1 [0301.713] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4da0) returned 1 [0301.713] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4e40) returned 1 [0301.713] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e40) returned 1 [0301.714] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.714] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.714] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0301.714] RegCloseKey (hKey=0x150) returned 0x0 [0301.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20c64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0301.714] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.714] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0301.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20c4da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0301.715] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48f0 [0301.715] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4da0) returned 1 [0301.715] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4da0) returned 1 [0301.715] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48f0) returned 1 [0301.715] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48f0) returned 1 [0301.715] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.715] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20c64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0301.715] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.716] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0301.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20c4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0301.716] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4850 [0301.716] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a30) returned 1 [0301.716] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a30) returned 1 [0301.716] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4850) returned 1 [0301.716] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4850) returned 1 [0301.716] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.716] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20c64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0301.716] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.717] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4990 [0301.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20c4990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0301.717] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.717] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4990) returned 1 [0301.717] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4990) returned 1 [0301.717] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.717] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.717] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.717] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20c64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0301.718] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.718] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20c4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0301.718] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f80 [0301.718] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.718] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.718] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f80) returned 1 [0301.718] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f80) returned 1 [0301.718] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.718] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20c64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0301.718] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.719] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20c4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0301.719] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0301.719] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.719] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.719] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0301.719] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0301.719] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.719] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20c64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0301.720] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c56a0 [0301.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.720] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20c4ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0301.720] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c49e0 [0301.720] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.720] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.720] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c49e0) returned 1 [0301.720] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c49e0) returned 1 [0301.720] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c56a0) returned 1 [0301.720] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c56a0) returned 1 [0301.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20c64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0301.720] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.721] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4df0 [0301.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0301.721] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b70 [0301.721] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4df0) returned 1 [0301.721] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4df0) returned 1 [0301.721] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b70) returned 1 [0301.721] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b70) returned 1 [0301.721] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.722] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20c64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0301.722] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.722] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20c4d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0301.722] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c49e0 [0301.722] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.722] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.722] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c49e0) returned 1 [0301.722] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c49e0) returned 1 [0301.723] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.723] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20c64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0301.723] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.723] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4990 [0301.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20c4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0301.723] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.723] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4990) returned 1 [0301.723] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4990) returned 1 [0301.723] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.723] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.723] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.723] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20c64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0301.724] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.724] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20c4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0301.724] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.724] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.724] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.724] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.724] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.724] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.725] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20c64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0301.725] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.725] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20c4940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0301.725] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b70 [0301.725] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.725] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.725] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b70) returned 1 [0301.726] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b70) returned 1 [0301.726] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.726] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.726] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20c64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0301.726] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.726] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0301.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20c4a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0301.727] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.727] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a30) returned 1 [0301.727] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a30) returned 1 [0301.727] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.727] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.727] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.727] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20c64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0301.727] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.727] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c49e0 [0301.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20c49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0301.728] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.728] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c49e0) returned 1 [0301.728] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c49e0) returned 1 [0301.728] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.728] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.728] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.728] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.728] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20c64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0301.729] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.729] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20c4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0301.729] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.729] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.729] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.729] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.729] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.729] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.729] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.730] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20c64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0301.730] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.730] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20c4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0301.730] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.730] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.730] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.730] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.730] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.730] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.731] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.731] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20c64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0301.731] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.731] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0301.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20c4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0301.731] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a80 [0301.731] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c10) returned 1 [0301.731] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c10) returned 1 [0301.731] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a80) returned 1 [0301.731] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a80) returned 1 [0301.731] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.732] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20c64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0301.732] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.732] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0301.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20c4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0301.732] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48a0 [0301.732] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4da0) returned 1 [0301.732] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4da0) returned 1 [0301.732] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48a0) returned 1 [0301.732] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48a0) returned 1 [0301.732] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.733] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.733] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20c64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0301.733] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0301.733] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e40 [0301.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20c4e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0301.733] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48a0 [0301.733] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4e40) returned 1 [0301.733] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e40) returned 1 [0301.734] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48a0) returned 1 [0301.734] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48a0) returned 1 [0301.734] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.734] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20c64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0301.734] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.734] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4cb0 [0301.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20c4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0301.734] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.734] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4cb0) returned 1 [0301.734] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4cb0) returned 1 [0301.734] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.734] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.735] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.735] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.735] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20c64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0301.735] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.735] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48a0 [0301.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20c48a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0301.735] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.735] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48a0) returned 1 [0301.735] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48a0) returned 1 [0301.735] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.736] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.736] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.736] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20c64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0301.736] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.736] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4df0 [0301.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20c4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0301.736] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48f0 [0301.736] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4df0) returned 1 [0301.736] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4df0) returned 1 [0301.736] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48f0) returned 1 [0301.737] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48f0) returned 1 [0301.737] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.737] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.737] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20c64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0301.737] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.737] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20c4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0301.737] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0301.737] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.737] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.737] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0301.738] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0301.738] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.738] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20c64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0301.738] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a00 [0301.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.738] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0301.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20c4c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0301.738] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4990 [0301.738] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c10) returned 1 [0301.738] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c10) returned 1 [0301.739] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4990) returned 1 [0301.739] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4990) returned 1 [0301.739] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a00) returned 1 [0301.739] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a00) returned 1 [0301.739] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20c64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0301.739] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5b20 [0301.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.739] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0301.739] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48f0 [0301.739] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.739] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.739] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48f0) returned 1 [0301.740] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48f0) returned 1 [0301.740] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5b20) returned 1 [0301.740] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5b20) returned 1 [0301.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20c64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0301.740] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.740] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20c4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0301.740] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0301.740] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.740] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.740] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c10) returned 1 [0301.741] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c10) returned 1 [0301.741] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.741] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20c64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0301.741] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d60 [0301.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.741] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20c4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0301.741] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.741] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.741] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.741] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.741] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.741] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5d60) returned 1 [0301.741] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d60) returned 1 [0301.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20c64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0301.742] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5970 [0301.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.742] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4850 [0301.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20c4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0301.742] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.742] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4850) returned 1 [0301.742] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4850) returned 1 [0301.742] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.742] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.742] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5970) returned 1 [0301.742] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5970) returned 1 [0301.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20c64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0301.742] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5730 [0301.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.743] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4850 [0301.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20c4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0301.743] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4df0 [0301.743] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4850) returned 1 [0301.743] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4850) returned 1 [0301.743] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4df0) returned 1 [0301.743] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4df0) returned 1 [0301.743] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5730) returned 1 [0301.743] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5730) returned 1 [0301.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20c64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0301.743] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.743] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4990 [0301.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20c4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0301.743] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.743] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4990) returned 1 [0301.744] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4990) returned 1 [0301.744] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.744] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.744] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.744] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20c64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0301.744] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.744] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0301.744] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.744] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.744] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.744] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.744] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.744] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.744] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20c64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0301.744] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.744] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20c4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0301.745] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.745] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.745] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.745] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.745] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.745] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.745] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20c64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0301.745] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.745] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0301.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20c4c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0301.745] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.745] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0301.745] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0301.745] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.745] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.746] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.746] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20c64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0301.746] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0301.979] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4cb0 [0301.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20c4cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0301.979] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.979] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4cb0) returned 1 [0301.979] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4cb0) returned 1 [0301.979] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.979] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.979] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.979] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20c64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0301.979] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.979] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20c4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0301.979] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0301.979] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.979] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.979] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0301.979] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0301.979] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.979] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20c64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0301.980] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.980] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0301.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20c4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0301.980] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.980] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a30) returned 1 [0301.980] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a30) returned 1 [0301.980] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.980] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.980] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.980] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20c64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0301.980] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0301.980] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48a0 [0301.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20c48a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0301.980] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0301.980] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c48a0) returned 1 [0301.980] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c48a0) returned 1 [0301.980] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4da0) returned 1 [0301.981] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4da0) returned 1 [0301.981] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.981] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0301.981] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5580 [0301.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.981] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20c4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0301.981] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.981] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.981] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.981] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.981] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.981] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5580) returned 1 [0301.981] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5580) returned 1 [0301.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0301.981] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0301.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20c4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a30) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a30) returned 1 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d60 [0301.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0301.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20c4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a30) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a30) returned 1 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5d60) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d60) returned 1 [0301.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0301.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20c4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0301.982] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c10) returned 1 [0301.982] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c10) returned 1 [0301.982] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.983] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.983] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.983] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0301.983] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d60 [0301.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.983] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20c4ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0301.983] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.983] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.983] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.983] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.983] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.983] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5d60) returned 1 [0301.983] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d60) returned 1 [0301.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0301.983] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5610 [0301.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.983] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20c4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0301.983] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e40 [0301.984] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.984] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.984] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4e40) returned 1 [0301.984] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e40) returned 1 [0301.984] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5610) returned 1 [0301.984] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5610) returned 1 [0301.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20c64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0301.984] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5610 [0301.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.984] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20c4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0301.984] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.984] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.984] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.984] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.984] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.984] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5610) returned 1 [0301.984] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5610) returned 1 [0301.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20c64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0301.985] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5850 [0301.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.985] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a80 [0301.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20c4a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0301.985] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0301.985] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4a80) returned 1 [0301.985] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a80) returned 1 [0301.985] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4940) returned 1 [0301.985] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0301.985] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5850) returned 1 [0301.985] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5850) returned 1 [0301.985] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20c64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0301.985] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.985] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b70 [0301.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20c4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0301.985] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.985] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b70) returned 1 [0301.985] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b70) returned 1 [0301.986] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.986] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.986] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.986] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20c64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0301.986] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bb0 [0301.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.986] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4850 [0301.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20c4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0301.986] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4cb0 [0301.986] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4850) returned 1 [0301.986] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4850) returned 1 [0301.986] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4cb0) returned 1 [0301.986] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4cb0) returned 1 [0301.986] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5bb0) returned 1 [0301.986] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bb0) returned 1 [0301.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20c64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0301.987] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.987] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0301.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20c4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0301.987] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.987] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0301.987] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0301.987] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.987] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.987] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.987] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20c64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0301.987] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0301.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.987] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0301.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20c4d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0301.988] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.988] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d50) returned 1 [0301.988] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0301.988] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.988] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.988] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0301.988] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0301.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20c64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0301.988] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a90 [0301.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.988] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0301.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20c4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0301.988] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4cb0 [0301.988] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0301.988] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0301.989] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4cb0) returned 1 [0301.989] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4cb0) returned 1 [0301.989] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5a90) returned 1 [0301.989] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5a90) returned 1 [0301.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20c64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0301.989] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c56a0 [0301.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.989] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0301.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0301.989] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c49e0 [0301.989] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ee0) returned 1 [0301.989] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ee0) returned 1 [0301.989] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c49e0) returned 1 [0301.989] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c49e0) returned 1 [0301.989] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c56a0) returned 1 [0301.989] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c56a0) returned 1 [0301.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20c64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0301.990] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c56a0 [0301.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.990] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0301.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20c4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0301.990] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0301.990] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0301.990] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0301.990] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4f30) returned 1 [0301.990] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4f30) returned 1 [0301.990] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c56a0) returned 1 [0301.990] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c56a0) returned 1 [0301.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20c64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0301.990] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0301.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0301.990] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0301.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20c4da0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0301.991] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4df0 [0301.991] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4da0) returned 1 [0301.991] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4da0) returned 1 [0301.991] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4df0) returned 1 [0301.991] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4df0) returned 1 [0301.991] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0301.991] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0301.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20c64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0301.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20c64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0301.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20c64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0301.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20c64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0301.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20c64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0301.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20c64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0301.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20c64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0301.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20c64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0301.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20c64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0301.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20c64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0301.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20c64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0301.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20c64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0301.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20c64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0301.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20c64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0301.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20c64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0301.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20c64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0301.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20c64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0301.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20c64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0301.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20c64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0301.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20c64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0301.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20c64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0301.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20c64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0301.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20c64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0301.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20c64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0301.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20c64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0301.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20c64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0301.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20c64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0301.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20c64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0301.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20c64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0301.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20c64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0301.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20c64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0301.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20c64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0301.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20c64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0301.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20c64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0301.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20c64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0301.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20c64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0301.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0301.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0301.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0301.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0301.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0301.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0301.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0301.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20c64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0301.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20c64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0301.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20c64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0302.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20c64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0302.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20c64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0302.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20c64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0302.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20c64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0302.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20c64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0302.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20c64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0302.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20c64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0302.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20c64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0302.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20c64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0302.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20c64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0302.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20c64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0302.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20c64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0302.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20c64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0302.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20c64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0302.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20c64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0302.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20c64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0302.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20c64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0302.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20c64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0302.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20c64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0302.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20c64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0302.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20c64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0302.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20c64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0302.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20c64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0302.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20c64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0302.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20c64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0302.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20c64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0302.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20c64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0302.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20c64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0302.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20c64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0302.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20c64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0302.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20c64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0302.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20c64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0302.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20c64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0302.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20c64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0302.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20c64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0302.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20c64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0302.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20c64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0302.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20c64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0302.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20c64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0302.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20c64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0302.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20c64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0302.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20c64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0302.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20c64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0302.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20c64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0302.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20c64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0302.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20c64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0302.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20c64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0302.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20c64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0302.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20c64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0302.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20c64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0302.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20c64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0302.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20c64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0302.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20c64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0302.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20c64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0302.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20c64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0302.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20c64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0302.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20c64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0302.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20c64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0302.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20c64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0302.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20c64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0302.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20c64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0302.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20c64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0302.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20c64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0302.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20c64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0302.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20c64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0302.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20c64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0302.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20c64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0302.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20c64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0302.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20c64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0302.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20c64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0302.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20c64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0302.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20c64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0302.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20c64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0302.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20c64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0302.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0302.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0302.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0302.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0302.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0302.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0302.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0302.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0302.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20c64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0302.269] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0302.269] RegCloseKey (hKey=0x68) returned 0x0 [0302.269] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20c64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0302.269] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0302.269] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c64b0) returned 1 [0302.270] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c64b0) returned 1 [0302.270] RegCloseKey (hKey=0x150) returned 0x0 [0302.270] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0302.270] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0302.270] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.271] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.271] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.271] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.271] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.271] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.272] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.272] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.272] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.272] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.273] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.273] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.273] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.273] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.274] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.274] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.274] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.274] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.274] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0302.277] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0302.277] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20c7930, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20c7930*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0302.277] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c7930) returned 1 [0302.277] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7930) returned 1 [0302.277] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6f30) returned 1 [0302.277] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6f30) returned 1 [0302.278] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0302.278] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4d58f0) returned 1 [0302.301] CryptCreateHash (in: hProv=0x4d58f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0302.302] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x288) returned 0x20c7c20 [0302.302] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e40 [0302.302] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ee0 [0302.302] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b70 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4850 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f30 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4f80 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d50 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48a0 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c48f0 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4940 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4990 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4da0 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c49e0 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4df0 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a30 [0302.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4a80 [0302.303] CryptHashData (hHash=0x4d3b00, pbData=0x20c4d00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0302.304] CryptGetHashParam (in: hHash=0x4d3b00, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0302.304] CryptGetHashParam (in: hHash=0x4d3b00, dwParam=0x2, pbData=0x20c4b20, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20c4b20, pdwDataLen=0x14f5f8) returned 1 [0302.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0302.304] CryptDestroyHash (hHash=0x4d3b00) returned 1 [0302.304] CryptReleaseContext (hProv=0x4d58f0, dwFlags=0x0) returned 1 [0302.304] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0302.304] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0302.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0302.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0302.304] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0302.304] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0302.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0302.304] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4b20) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4b20) returned 1 [0302.305] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c60) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0302.305] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4b20 [0302.305] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0302.305] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c57c0) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c57c0) returned 1 [0302.305] RegCloseKey (hKey=0x68) returned 0x0 [0302.305] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4e90) returned 1 [0302.306] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e90) returned 1 [0302.306] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d00) returned 1 [0302.306] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d00) returned 1 [0302.306] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0302.306] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4e9d90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x20c0800 [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c69a0 [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5610 [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c68e0 [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c7eb0 [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6a00 [0302.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5b20 [0302.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c67c0 [0302.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5580 [0302.307] LocalFree (hMem=0x4e9d90) returned 0x0 [0302.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x20c8320 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c67e0 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c61e0 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6820 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c64b0 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6900 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5970 [0302.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c67a0 [0302.492] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bb0 [0302.492] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5610) returned 1 [0302.492] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5610) returned 1 [0302.492] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c69a0) returned 1 [0302.492] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c69a0) returned 1 [0302.492] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c7eb0) returned 1 [0302.492] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7eb0) returned 1 [0302.492] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c68e0) returned 1 [0302.492] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c68e0) returned 1 [0302.492] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5b20) returned 1 [0302.493] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5b20) returned 1 [0302.493] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6a00) returned 1 [0302.493] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6a00) returned 1 [0302.493] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5580) returned 1 [0302.493] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5580) returned 1 [0302.493] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c67c0) returned 1 [0302.493] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c67c0) returned 1 [0302.493] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c0800) returned 1 [0302.493] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c0800) returned 1 [0302.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0302.494] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e90 [0302.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x20c4e90, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0302.494] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0302.494] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4e90) returned 1 [0302.494] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e90) returned 1 [0302.494] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x20c8260 [0302.494] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c67c0 [0302.494] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4d00 [0302.494] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0302.494] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0302.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0302.495] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0302.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20c54f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0302.495] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d60 [0302.495] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0302.495] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0302.495] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6a00 [0302.495] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c54f0 [0302.495] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5d60) returned 1 [0302.495] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d60) returned 1 [0302.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0302.496] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0302.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x20c4ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0302.496] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0302.496] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0302.497] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0302.497] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6a20 [0302.497] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0302.497] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0302.497] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0302.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0302.497] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0302.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x20c4bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0302.497] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0302.497] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0302.498] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6ae0 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0302.498] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4c10) returned 1 [0302.498] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c10) returned 1 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x20c8230 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6a40 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c10 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6780 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5580 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6940 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4e90 [0302.498] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c6840 [0302.499] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4c60 [0302.499] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4d00) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d00) returned 1 [0302.499] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c67c0) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c67c0) returned 1 [0302.499] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c54f0) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c54f0) returned 1 [0302.499] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6a00) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6a00) returned 1 [0302.499] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0302.499] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6a20) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6a20) returned 1 [0302.500] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0302.500] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6ae0) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6ae0) returned 1 [0302.500] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c8260) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8260) returned 1 [0302.500] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c61e0) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c61e0) returned 1 [0302.500] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c67e0) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c67e0) returned 1 [0302.501] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c64b0) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c64b0) returned 1 [0302.501] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6820) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6820) returned 1 [0302.501] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5970) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5970) returned 1 [0302.501] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c6900) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6900) returned 1 [0302.501] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c5bb0) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bb0) returned 1 [0302.501] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c67a0) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c67a0) returned 1 [0302.502] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c8320) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8320) returned 1 [0302.502] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4ad0 [0302.502] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4bc0 [0302.502] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4bc0) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bc0) returned 1 [0302.503] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0302.503] GetLastError () returned 0x5 [0302.503] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0302.503] GetLastError () returned 0x5 [0302.503] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0302.503] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0312.868] ReleaseMutex (hMutex=0x68) returned 0 [0312.869] GetLastError () returned 0x120 [0312.869] HeapValidate (hHeap=0x20c0000, dwFlags=0x0, lpMem=0x20c4ad0) returned 1 [0312.869] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4ad0) returned 1 [0312.869] NtClose (Handle=0x68) returned 0x0 [0312.869] ExitProcess (uExitCode=0x0) [0312.870] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dc350 | out: hHeap=0x4d0000) returned 1 Thread: id = 139 os_tid = 0x41c Process: id = "28" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x33a9c000" os_pid = "0xa30" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14531 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14532 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14533 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14534 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14535 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14536 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14537 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14538 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14539 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14540 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14541 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14567 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14568 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 14569 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14570 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14571 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14572 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14589 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14590 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14591 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 14592 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14593 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14604 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14605 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14606 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14607 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14608 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14609 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14610 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14617 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14623 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14624 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14625 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14626 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14627 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14628 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14629 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14630 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 14631 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14632 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 14633 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 14634 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14635 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14636 start_va = 0x1e10000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 14637 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14638 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14639 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 14645 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14646 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14649 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14650 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14662 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 14675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14684 start_va = 0x1f40000 end_va = 0x1fd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 14709 start_va = 0x1fe0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 14710 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14714 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14715 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14716 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14717 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 140 os_tid = 0x140 [0287.645] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0287.645] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0287.646] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0287.646] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0287.646] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0287.647] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0287.648] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0288.040] GetProcessHeap () returned 0x430000 [0288.040] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0288.041] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0288.041] GetLastError () returned 0x7e [0288.041] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0288.041] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0288.042] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c390 [0288.042] SetLastError (dwErrCode=0x7e) [0288.042] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x4434e0 [0288.048] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0288.048] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0288.048] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0288.048] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0288.048] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0288.048] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0288.049] GetACP () returned 0x4e4 [0288.049] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x4353f0 [0288.049] IsValidCodePage (CodePage=0x4e4) returned 1 [0288.049] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0288.049] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0288.049] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.049] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0288.049] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0288.050] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.050] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0288.050] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0288.050] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0288.050] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0288.051] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0288.051] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0288.051] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.051] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0288.051] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0288.051] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0288.051] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0288.052] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x441850 [0288.052] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0288.052] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1ce) returned 0x434300 [0288.052] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0288.052] GetLastError () returned 0x0 [0288.053] SetLastError (dwErrCode=0x0) [0288.053] GetEnvironmentStringsW () returned 0x4446f0* [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x4450d0 [0288.053] FreeEnvironmentStringsW (penv=0x4446f0) returned 1 [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a960 [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440380 [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x4344e0 [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x430780 [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x434810 [0288.053] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x43c760 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b780 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x4401f0 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b600 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4404c0 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435ab0 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x435b20 [0288.054] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43c7d0 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b990 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435d40 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x434580 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4403d0 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x434070 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b660 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x433ca0 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x433ce0 [0288.055] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440d30 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439390 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440470 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x435680 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x433d20 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b300 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432120 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x4390f0 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439450 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b690 [0288.056] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440560 [0288.057] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432160 [0288.057] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440ba0 [0288.057] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b6c0 [0288.057] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4450d0 | out: hHeap=0x430000) returned 1 [0288.057] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x4446f0 [0288.057] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0288.058] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0288.058] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0288.058] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x43ad10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0288.059] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0288.477] GetPolyFillMode (hdc=0xb14be) returned 0 [0288.477] GetFocus () returned 0x0 [0288.477] GetParent (hWnd=0x0) returned 0x0 [0288.477] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.477] GetThreadLocale () returned 0x409 [0288.478] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.478] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.478] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.478] GetThreadLocale () returned 0x409 [0288.478] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.479] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.479] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.479] GetThreadLocale () returned 0x409 [0288.479] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.479] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.479] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.479] GetThreadLocale () returned 0x409 [0288.479] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.479] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.479] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.480] GetThreadLocale () returned 0x409 [0288.480] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.480] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.480] GetThreadLocale () returned 0x409 [0288.480] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.480] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.480] GetThreadLocale () returned 0x409 [0288.480] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.480] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.480] GetThreadLocale () returned 0x409 [0288.480] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.481] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.481] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.481] GetThreadLocale () returned 0x409 [0288.481] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.481] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.481] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.481] GetThreadLocale () returned 0x409 [0288.481] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.481] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.482] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.482] GetThreadLocale () returned 0x409 [0288.482] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.482] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.482] GetThreadLocale () returned 0x409 [0288.482] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.482] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.482] GetThreadLocale () returned 0x409 [0288.482] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.483] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.483] GetThreadLocale () returned 0x409 [0288.483] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.483] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.483] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.483] GetThreadLocale () returned 0x409 [0288.483] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.483] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.484] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.484] GetThreadLocale () returned 0x409 [0288.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.484] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.484] GetThreadLocale () returned 0x409 [0288.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.484] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.484] GetThreadLocale () returned 0x409 [0288.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.485] GetThreadLocale () returned 0x409 [0288.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.485] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.485] GetThreadLocale () returned 0x409 [0288.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.486] GetThreadLocale () returned 0x409 [0288.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.486] GetThreadLocale () returned 0x409 [0288.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.486] GetThreadLocale () returned 0x409 [0288.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.487] GetThreadLocale () returned 0x409 [0288.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.487] GetThreadLocale () returned 0x409 [0288.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.488] GetThreadLocale () returned 0x409 [0288.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.488] GetThreadLocale () returned 0x409 [0288.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.489] GetThreadLocale () returned 0x409 [0288.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.489] GetThreadLocale () returned 0x409 [0288.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.490] GetThreadLocale () returned 0x409 [0288.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.490] GetThreadLocale () returned 0x409 [0288.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.491] GetThreadLocale () returned 0x409 [0288.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.491] GetThreadLocale () returned 0x409 [0288.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.491] GetThreadLocale () returned 0x409 [0288.492] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.492] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.492] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.492] GetThreadLocale () returned 0x409 [0288.492] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.492] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.492] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.492] GetThreadLocale () returned 0x409 [0288.492] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.493] GetThreadLocale () returned 0x409 [0288.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.493] GetThreadLocale () returned 0x409 [0288.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.494] GetThreadLocale () returned 0x409 [0288.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.494] GetThreadLocale () returned 0x409 [0288.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.495] GetThreadLocale () returned 0x409 [0288.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.495] GetThreadLocale () returned 0x409 [0288.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.495] GetThreadLocale () returned 0x409 [0288.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.496] GetThreadLocale () returned 0x409 [0288.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.496] GetThreadLocale () returned 0x409 [0288.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.498] GetThreadLocale () returned 0x409 [0288.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.498] GetThreadLocale () returned 0x409 [0288.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.498] GetThreadLocale () returned 0x409 [0288.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.499] GetThreadLocale () returned 0x409 [0288.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.499] GetThreadLocale () returned 0x409 [0288.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.500] GetThreadLocale () returned 0x409 [0288.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.500] GetThreadLocale () returned 0x409 [0288.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.501] GetThreadLocale () returned 0x409 [0288.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.501] GetThreadLocale () returned 0x409 [0288.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.501] GetThreadLocale () returned 0x409 [0288.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.502] GetThreadLocale () returned 0x409 [0288.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.502] GetThreadLocale () returned 0x409 [0288.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.503] GetThreadLocale () returned 0x409 [0288.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.503] GetThreadLocale () returned 0x409 [0288.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.504] GetThreadLocale () returned 0x409 [0288.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.504] GetThreadLocale () returned 0x409 [0288.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.505] GetThreadLocale () returned 0x409 [0288.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.505] GetThreadLocale () returned 0x409 [0288.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.506] GetThreadLocale () returned 0x409 [0288.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.506] GetThreadLocale () returned 0x409 [0288.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.507] GetThreadLocale () returned 0x409 [0288.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.946] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.946] GetThreadLocale () returned 0x409 [0288.946] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.946] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.946] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.946] GetThreadLocale () returned 0x409 [0288.946] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.946] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.946] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.946] GetThreadLocale () returned 0x409 [0288.947] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.947] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.947] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.947] GetThreadLocale () returned 0x409 [0288.947] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.947] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.947] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.947] GetThreadLocale () returned 0x409 [0288.947] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.947] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.947] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.948] GetThreadLocale () returned 0x409 [0288.948] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.948] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.948] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.948] GetThreadLocale () returned 0x409 [0288.948] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.948] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.948] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.948] GetThreadLocale () returned 0x409 [0288.948] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.949] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.949] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.949] GetThreadLocale () returned 0x409 [0288.949] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.949] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.949] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.949] GetThreadLocale () returned 0x409 [0288.949] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.949] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.949] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.950] GetThreadLocale () returned 0x409 [0288.950] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.950] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.950] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.950] GetThreadLocale () returned 0x409 [0288.950] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.950] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.950] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.950] GetThreadLocale () returned 0x409 [0288.951] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.951] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.951] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.951] GetThreadLocale () returned 0x409 [0288.951] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.951] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.951] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.951] GetThreadLocale () returned 0x409 [0288.951] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.951] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.951] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.951] GetThreadLocale () returned 0x409 [0288.951] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.952] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.952] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.952] GetThreadLocale () returned 0x409 [0288.952] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.952] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.952] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.952] GetThreadLocale () returned 0x409 [0288.952] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.953] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.953] GetThreadLocale () returned 0x409 [0288.953] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.953] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.953] GetThreadLocale () returned 0x409 [0288.953] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.953] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.953] GetThreadLocale () returned 0x409 [0288.953] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.954] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.954] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.954] GetThreadLocale () returned 0x409 [0288.954] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.954] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.954] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.954] GetThreadLocale () returned 0x409 [0288.954] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.955] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.955] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.955] GetThreadLocale () returned 0x409 [0288.955] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.955] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.955] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.955] GetThreadLocale () returned 0x409 [0288.955] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.955] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.956] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.956] GetThreadLocale () returned 0x409 [0288.956] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.956] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.956] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.956] GetThreadLocale () returned 0x409 [0288.956] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.956] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.957] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.957] GetThreadLocale () returned 0x409 [0288.957] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.957] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.957] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.957] GetThreadLocale () returned 0x409 [0288.957] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.957] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.958] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.958] GetThreadLocale () returned 0x409 [0288.958] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.958] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.958] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.958] GetThreadLocale () returned 0x409 [0288.958] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.958] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.959] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.959] GetThreadLocale () returned 0x409 [0288.959] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.959] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.959] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.959] GetThreadLocale () returned 0x409 [0288.959] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.960] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.960] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.960] GetThreadLocale () returned 0x409 [0288.960] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.960] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.961] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.961] GetThreadLocale () returned 0x409 [0288.961] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.961] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.961] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.961] GetThreadLocale () returned 0x409 [0288.961] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.961] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.961] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.961] GetThreadLocale () returned 0x409 [0288.962] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.962] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.962] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.962] GetThreadLocale () returned 0x409 [0288.962] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.962] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.962] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.963] GetThreadLocale () returned 0x409 [0288.963] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.963] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.963] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.963] GetThreadLocale () returned 0x409 [0288.963] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.963] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.966] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0288.967] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0289.416] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0289.416] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0289.419] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0289.419] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0289.420] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0289.420] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0289.420] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0289.420] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0289.422] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f40000 [0289.936] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0289.937] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0289.937] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0289.937] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0291.284] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0291.296] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20e0000 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x208) returned 0x20e0830 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0a40 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ad0 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0b60 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0bf0 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0c80 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0d10 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0da0 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0e30 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ec0 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0f50 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0fe0 [0292.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1070 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1100 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1190 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1220 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e12b0 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1340 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1750 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e1b60 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1df0 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e40 [0292.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e90 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1ee0 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f30 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f80 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1fd0 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2020 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2070 [0292.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e20c0 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2110 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2160 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e21b0 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2200 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2250 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22a0 [0292.243] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20e1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22f0 [0292.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e0720 [0292.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e22f0) returned 1 [0292.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e22f0) returned 1 [0292.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0292.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0292.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0292.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0720) returned 1 [0292.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0720) returned 1 [0292.245] FreeConsole () returned 1 [0292.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0292.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0292.246] GetComputerNameA (in: lpBuffer=0x20e4cb0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xd8) returned 0x20e0720 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5410 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0292.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0292.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0292.248] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20e64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0292.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0292.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0292.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0292.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0292.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0292.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0292.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20e4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0292.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0292.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0292.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0292.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0292.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0292.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0292.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0292.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0292.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e64b0 [0292.250] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0292.252] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0292.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0292.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0292.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0292.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0292.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0292.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0292.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0292.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0292.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0292.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0292.253] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0292.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0292.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0292.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0292.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0292.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.254] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0292.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0292.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0292.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0292.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0292.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.254] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0292.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0292.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0292.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0292.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0292.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0292.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0292.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0292.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0292.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0292.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0292.256] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0292.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0292.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0292.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0292.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.257] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0292.257] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0292.257] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0292.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0292.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e4b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0292.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0292.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0292.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0292.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0292.258] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0292.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0292.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0292.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0292.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0292.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0292.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0292.259] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0292.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0292.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0292.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0292.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0292.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0292.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0292.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.260] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0292.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0292.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0292.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0292.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.260] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0292.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0292.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0292.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e4c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0292.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0292.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0292.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0292.637] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0292.637] RegCloseKey (hKey=0x150) returned 0x0 [0292.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0292.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e4b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0292.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0292.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0292.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0292.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0292.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0292.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0292.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0292.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0292.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0292.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0292.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0292.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0292.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0292.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0292.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0292.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0292.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0292.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0292.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0292.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e4e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0292.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0292.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0292.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20e64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0292.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0292.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0292.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0292.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20e64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0292.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0292.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e4940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0292.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0292.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0292.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0292.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20e64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0292.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0292.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0292.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0292.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0292.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0292.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0292.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0292.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0292.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0292.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0292.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0292.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0292.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e4da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0292.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0292.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0292.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0292.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0292.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0292.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0292.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0292.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0292.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0292.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0292.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0292.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0292.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0292.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0292.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0292.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0292.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0292.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0292.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0292.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0292.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0292.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0292.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0292.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0292.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20e64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0292.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0292.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0292.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0292.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0292.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0292.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0292.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20e64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0292.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0292.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0292.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0292.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0292.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0292.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0292.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0292.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0292.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0292.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20e64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0292.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0292.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0292.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0292.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0292.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0292.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0292.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20e64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0292.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0292.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0292.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0292.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20e64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0292.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e48f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0292.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0292.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0292.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0292.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0292.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0292.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20e64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0292.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0292.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0292.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0292.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20e64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0292.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0292.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e4990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0292.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0292.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0292.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0292.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0292.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20e64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0292.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0292.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0292.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0292.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0292.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0292.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0292.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0292.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0292.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0292.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20e64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0292.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e4b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20e64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0292.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0292.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0292.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0292.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0292.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0292.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0292.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20e64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0292.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0292.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0292.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0292.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0292.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0292.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0292.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0292.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0292.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0292.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0292.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20e64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0292.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0292.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0292.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0292.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0292.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0292.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0292.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0292.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0292.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0292.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0292.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0292.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0292.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0292.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0292.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0292.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0292.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0292.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0292.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0292.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0292.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0292.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0292.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0292.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0292.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0292.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0292.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0292.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0292.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0292.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0292.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0292.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0292.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0292.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20e64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0292.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0292.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0292.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0292.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0292.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0292.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0292.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0292.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20e64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0292.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0292.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0292.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e4c10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0292.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0292.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0292.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0292.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0292.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20e64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0292.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0292.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0292.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0292.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0292.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0292.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0292.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0292.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0292.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0292.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0292.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20e64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0292.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0292.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0292.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0292.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0292.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20e64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0292.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0292.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0292.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0292.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0292.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0292.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0292.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0292.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0292.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0292.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0292.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0292.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0292.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0292.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0292.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0292.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0292.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0292.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0292.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0292.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0292.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0292.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0292.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0292.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0292.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0292.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0292.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0292.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0292.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0292.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0292.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0292.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0292.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0292.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0292.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0292.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0292.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0292.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0292.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0292.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0292.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0292.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0292.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0292.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0292.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0292.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e48a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0292.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0292.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0292.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0292.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0292.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0292.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0292.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0292.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0292.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0292.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0292.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0292.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0292.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0292.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0292.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0292.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0292.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0292.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0292.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0292.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0292.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0292.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0292.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0292.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0292.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0292.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0292.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0292.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0292.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0292.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0292.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0292.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0292.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0292.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0292.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0292.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0292.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0292.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0292.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0292.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0292.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0292.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0292.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0292.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0292.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0292.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0292.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0292.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0292.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0292.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0292.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0292.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0292.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0292.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0292.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0292.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0292.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0292.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0292.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0292.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0292.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0292.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0292.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0292.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0292.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0292.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20e64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0292.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0292.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0292.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e4a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0292.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0292.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0292.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0292.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0292.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0292.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0292.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0292.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0292.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0292.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0292.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0292.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0292.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0292.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0292.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0292.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0292.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0292.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0292.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0292.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0293.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0293.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0293.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0293.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0293.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0293.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0293.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0293.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0293.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0293.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0293.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0293.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0293.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0293.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0293.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0293.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0293.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0293.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0293.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0293.060] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0293.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0293.060] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0293.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e4df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0293.060] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0293.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0293.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0293.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0293.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20e64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0293.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0293.061] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0293.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0293.061] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0293.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0293.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20e64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0293.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0293.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0293.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20e64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0293.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0293.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0293.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0293.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0293.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0293.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20e64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0293.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0293.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0293.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20e64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0293.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0293.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0293.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0293.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0293.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0293.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0293.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0293.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0293.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20e64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0293.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0293.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0293.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0293.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0293.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0293.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0293.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0293.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0293.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0293.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0293.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20e64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0293.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0293.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0293.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20e64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0293.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0293.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0293.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0293.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0293.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0293.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0293.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0293.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0293.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0293.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20e64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0293.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0293.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0293.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0293.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0293.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0293.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0293.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20e64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0293.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0293.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0293.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0293.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0293.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0293.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0293.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0293.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0293.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0293.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0293.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20e64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0293.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0293.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20e64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0293.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0293.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0293.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0293.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20e64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0293.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20e64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0293.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0293.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0293.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20e64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0293.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20e64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0293.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0293.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20e64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0293.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20e64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0293.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0293.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0293.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0293.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0293.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0293.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20e64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20e64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0293.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20e64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0293.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20e64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0293.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20e64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0293.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20e64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0293.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20e64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0293.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20e64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0293.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0293.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0293.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20e64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0293.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0293.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0293.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0293.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20e64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0293.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20e64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0293.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20e64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0293.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20e64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0293.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20e64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0293.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20e64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0293.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20e64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0293.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20e64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0293.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20e64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0293.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20e64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0293.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20e64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0293.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20e64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0293.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0293.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20e64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0293.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0293.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20e64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0293.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20e64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0293.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20e64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0293.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20e64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0293.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20e64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0293.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20e64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0293.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20e64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20e64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0293.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0293.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0293.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20e64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0293.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0293.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0293.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0293.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0293.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20e64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0293.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20e64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0293.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0293.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20e64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0293.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20e64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0293.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20e64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0293.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20e64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0293.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0293.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0293.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0293.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20e64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0293.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20e64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0293.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0293.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0293.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0293.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0293.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0293.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0293.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0293.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20e64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0293.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20e64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0293.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0293.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0293.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20e64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0293.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20e64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0293.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0293.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0293.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0293.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0293.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0293.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0293.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0293.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0293.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0293.092] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0293.092] RegCloseKey (hKey=0x68) returned 0x0 [0293.092] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0293.092] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0293.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0293.093] RegCloseKey (hKey=0x150) returned 0x0 [0293.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0293.093] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e22f0 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0293.094] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e2310 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0293.094] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64b0 [0293.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0293.095] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64d0 [0293.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0293.095] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0293.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0293.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0293.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e0800 [0293.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0293.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64f0 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0293.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6510 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0293.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6530 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0293.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6550 [0293.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0293.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e65c0 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0293.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e65e0 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0293.097] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6600 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0293.097] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6620 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0293.097] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0293.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6550) returned 1 [0293.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6550) returned 1 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6550 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0293.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6570 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0293.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6590 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0293.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6640 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0293.098] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6660 [0293.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0293.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6710 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0293.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0293.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0293.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0293.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0293.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0293.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6660) returned 1 [0293.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6660) returned 1 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0293.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0293.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0293.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ae0 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0293.101] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xe0) returned 0x20e7c20 [0293.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0293.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68c0 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0293.101] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0293.101] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0293.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0293.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0293.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0293.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0293.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0293.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0293.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0293.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0293.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0293.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0293.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0293.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0293.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0293.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0293.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0293.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0293.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0293.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0293.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0293.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0293.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0293.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0293.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0293.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0293.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0293.103] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0293.103] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20e7520, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20e7520*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0293.104] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x433b50) returned 1 [0293.545] CryptCreateHash (in: hProv=0x433b50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0293.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e7c20 [0293.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0293.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0293.547] CryptHashData (hHash=0x4348f0, pbData=0x20e4d50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.547] CryptGetHashParam (in: hHash=0x4348f0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0293.547] CryptGetHashParam (in: hHash=0x4348f0, dwParam=0x2, pbData=0x20e4f30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20e4f30, pdwDataLen=0x14f5f8) returned 1 [0293.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0293.547] CryptDestroyHash (hHash=0x4348f0) returned 1 [0293.547] CryptReleaseContext (hProv=0x433b50, dwFlags=0x0) returned 1 [0293.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0293.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0293.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0293.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0293.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0293.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0293.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0293.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0293.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0293.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0293.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0293.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0293.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0293.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0293.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0293.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0293.548] RegCloseKey (hKey=0x68) returned 0x0 [0293.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0293.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0293.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0293.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0293.548] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0293.548] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x449df0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0293.549] LocalFree (hMem=0x449df0) returned 0x0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e82c0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0293.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0293.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0293.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0293.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0293.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a60) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a60) returned 1 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0293.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0293.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0293.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0293.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0293.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0293.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0293.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0293.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0293.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x20e4d50, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0293.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0293.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0293.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0293.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8290 [0293.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0293.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0293.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0293.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0293.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0293.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0293.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20e5e80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0293.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0293.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0293.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0293.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0293.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0293.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0293.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0293.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0293.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0293.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x20e49e0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0293.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0293.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0293.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0293.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0293.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0293.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0293.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x20e49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0293.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0293.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0293.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0293.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8380 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0293.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0293.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0293.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0293.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0293.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0293.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a60) returned 1 [0293.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a60) returned 1 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0293.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0293.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0293.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8290) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8290) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68a0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68a0) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0293.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e82c0) returned 1 [0293.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e82c0) returned 1 [0293.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0293.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0293.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0293.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0293.556] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0293.556] GetLastError () returned 0x5 [0293.556] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0293.556] GetLastError () returned 0x5 [0293.556] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0293.557] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0303.717] ReleaseMutex (hMutex=0x68) returned 0 [0303.717] GetLastError () returned 0x120 [0303.717] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0303.717] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0303.717] NtClose (Handle=0x68) returned 0x0 [0303.717] ExitProcess (uExitCode=0x0) [0303.718] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c390 | out: hHeap=0x430000) returned 1 Thread: id = 143 os_tid = 0x464 Process: id = "29" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0xaeb2000" os_pid = "0xc34" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14651 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14652 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14653 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14654 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14655 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14656 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14657 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14658 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14659 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14660 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14661 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14667 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14668 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 14669 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14670 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14671 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14672 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14673 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14674 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14676 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 14677 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14678 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14679 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14680 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14681 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14682 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14683 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14685 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14686 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14687 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14688 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14689 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14690 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14691 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14692 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14693 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14694 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14695 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 14696 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14697 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 14698 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 14699 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14700 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14701 start_va = 0x1de0000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 14702 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14703 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14704 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14705 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14706 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14707 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14708 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 14712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14713 start_va = 0x1f20000 end_va = 0x1fb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 14866 start_va = 0x1fc0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 14867 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 14880 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 14881 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 14889 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14890 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 144 os_tid = 0x720 [0291.133] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0291.133] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0291.134] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0291.134] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0291.134] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0291.135] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0291.135] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0291.136] GetProcessHeap () returned 0x400000 [0291.136] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0291.137] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0291.137] GetLastError () returned 0x7e [0291.137] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0291.137] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0291.137] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c8) returned 0x40c380 [0291.138] SetLastError (dwErrCode=0x7e) [0291.138] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1200) returned 0x4134d0 [0291.141] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0291.141] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0291.141] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0291.141] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0291.141] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0291.142] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0291.142] GetACP () returned 0x4e4 [0291.142] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x228) returned 0x4053e0 [0291.142] IsValidCodePage (CodePage=0x4e4) returned 1 [0291.142] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0291.142] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0291.142] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0291.142] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0291.142] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0291.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0291.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0291.143] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0291.143] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0291.143] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0291.143] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0291.143] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0291.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0291.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0291.143] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0291.143] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0291.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x100) returned 0x4110d0 [0291.144] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1c6) returned 0x404750 [0291.144] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0291.144] GetLastError () returned 0x0 [0291.144] SetLastError (dwErrCode=0x0) [0291.144] GetEnvironmentStringsW () returned 0x4146e0* [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9cc) returned 0x4150c0 [0291.144] FreeEnvironmentStringsW (penv=0x4146e0) returned 1 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x118) returned 0x40a5f0 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3e) returned 0x4102d0 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x5c) returned 0x400780 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x404920 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x78) returned 0x404c60 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x40c750 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x28) returned 0x40b650 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x48) returned 0x410910 [0291.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1a) returned 0x40b350 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410000 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x405aa0 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2a) returned 0x405b10 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x40c7c0 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1c) returned 0x40b380 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd2) returned 0x405d30 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x7c) returned 0x4049d0 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410870 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x90) returned 0x404060 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b620 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x30) returned 0x403c90 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x36) returned 0x403cd0 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x410780 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x409320 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x410730 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd6) returned 0x405670 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x403d10 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1e) returned 0x40b5f0 [0291.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402120 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x54) returned 0x409260 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x4092c0 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b5c0 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x42) returned 0x410e10 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402160 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x44) returned 0x410c30 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b920 [0291.146] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4150c0 | out: hHeap=0x400000) returned 1 [0291.146] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1000) returned 0x4146e0 [0291.146] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0291.146] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0291.146] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0291.147] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x40ad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0291.148] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0291.536] GetPolyFillMode (hdc=0xb14be) returned 0 [0291.537] GetFocus () returned 0x0 [0291.537] GetParent (hWnd=0x0) returned 0x0 [0291.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.538] GetThreadLocale () returned 0x409 [0291.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.538] GetThreadLocale () returned 0x409 [0291.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.539] GetThreadLocale () returned 0x409 [0291.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.539] GetThreadLocale () returned 0x409 [0291.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.540] GetThreadLocale () returned 0x409 [0291.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.540] GetThreadLocale () returned 0x409 [0291.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.540] GetThreadLocale () returned 0x409 [0291.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.541] GetThreadLocale () returned 0x409 [0291.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.541] GetThreadLocale () returned 0x409 [0291.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.541] GetThreadLocale () returned 0x409 [0291.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.542] GetThreadLocale () returned 0x409 [0291.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.542] GetThreadLocale () returned 0x409 [0291.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.542] GetThreadLocale () returned 0x409 [0291.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.542] GetThreadLocale () returned 0x409 [0291.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.543] GetThreadLocale () returned 0x409 [0291.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.543] GetThreadLocale () returned 0x409 [0291.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.543] GetThreadLocale () returned 0x409 [0291.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.544] GetThreadLocale () returned 0x409 [0291.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.544] GetThreadLocale () returned 0x409 [0291.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.544] GetThreadLocale () returned 0x409 [0291.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.545] GetThreadLocale () returned 0x409 [0291.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.545] GetThreadLocale () returned 0x409 [0291.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.545] GetThreadLocale () returned 0x409 [0291.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.545] GetThreadLocale () returned 0x409 [0291.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.546] GetThreadLocale () returned 0x409 [0291.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.546] GetThreadLocale () returned 0x409 [0291.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.546] GetThreadLocale () returned 0x409 [0291.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.547] GetThreadLocale () returned 0x409 [0291.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.547] GetThreadLocale () returned 0x409 [0291.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.547] GetThreadLocale () returned 0x409 [0291.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.548] GetThreadLocale () returned 0x409 [0291.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.548] GetThreadLocale () returned 0x409 [0291.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.548] GetThreadLocale () returned 0x409 [0291.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.548] GetThreadLocale () returned 0x409 [0291.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.549] GetThreadLocale () returned 0x409 [0291.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.549] GetThreadLocale () returned 0x409 [0291.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.549] GetThreadLocale () returned 0x409 [0291.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.550] GetThreadLocale () returned 0x409 [0291.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.550] GetThreadLocale () returned 0x409 [0291.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.550] GetThreadLocale () returned 0x409 [0291.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.551] GetThreadLocale () returned 0x409 [0291.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.551] GetThreadLocale () returned 0x409 [0291.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.551] GetThreadLocale () returned 0x409 [0291.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.552] GetThreadLocale () returned 0x409 [0291.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.552] GetThreadLocale () returned 0x409 [0291.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.552] GetThreadLocale () returned 0x409 [0291.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.553] GetThreadLocale () returned 0x409 [0291.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.553] GetThreadLocale () returned 0x409 [0291.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.553] GetThreadLocale () returned 0x409 [0291.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.554] GetThreadLocale () returned 0x409 [0291.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.554] GetThreadLocale () returned 0x409 [0291.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.554] GetThreadLocale () returned 0x409 [0291.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.555] GetThreadLocale () returned 0x409 [0291.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.555] GetThreadLocale () returned 0x409 [0291.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.555] GetThreadLocale () returned 0x409 [0291.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.555] GetThreadLocale () returned 0x409 [0291.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.556] GetThreadLocale () returned 0x409 [0291.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.556] GetThreadLocale () returned 0x409 [0291.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.556] GetThreadLocale () returned 0x409 [0291.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.557] GetThreadLocale () returned 0x409 [0291.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.557] GetThreadLocale () returned 0x409 [0291.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.557] GetThreadLocale () returned 0x409 [0291.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.557] GetThreadLocale () returned 0x409 [0291.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.557] GetThreadLocale () returned 0x409 [0291.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.558] GetThreadLocale () returned 0x409 [0291.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.558] GetThreadLocale () returned 0x409 [0291.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.999] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.999] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.999] GetThreadLocale () returned 0x409 [0291.999] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.000] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.000] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.000] GetThreadLocale () returned 0x409 [0292.000] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.000] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.000] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.000] GetThreadLocale () returned 0x409 [0292.000] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.000] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.000] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.000] GetThreadLocale () returned 0x409 [0292.000] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.000] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.000] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.000] GetThreadLocale () returned 0x409 [0292.000] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.001] GetThreadLocale () returned 0x409 [0292.001] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.001] GetThreadLocale () returned 0x409 [0292.001] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.001] GetThreadLocale () returned 0x409 [0292.001] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.001] GetThreadLocale () returned 0x409 [0292.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.002] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.002] GetThreadLocale () returned 0x409 [0292.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.002] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.002] GetThreadLocale () returned 0x409 [0292.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.002] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.002] GetThreadLocale () returned 0x409 [0292.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.003] GetThreadLocale () returned 0x409 [0292.003] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.003] GetThreadLocale () returned 0x409 [0292.003] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.003] GetThreadLocale () returned 0x409 [0292.003] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.003] GetThreadLocale () returned 0x409 [0292.003] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.004] GetThreadLocale () returned 0x409 [0292.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.004] GetThreadLocale () returned 0x409 [0292.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.004] GetThreadLocale () returned 0x409 [0292.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.004] GetThreadLocale () returned 0x409 [0292.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.005] GetThreadLocale () returned 0x409 [0292.005] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.005] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.005] GetThreadLocale () returned 0x409 [0292.005] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.005] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.005] GetThreadLocale () returned 0x409 [0292.005] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.005] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.005] GetThreadLocale () returned 0x409 [0292.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.006] GetThreadLocale () returned 0x409 [0292.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.006] GetThreadLocale () returned 0x409 [0292.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.006] GetThreadLocale () returned 0x409 [0292.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.007] GetThreadLocale () returned 0x409 [0292.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.007] GetThreadLocale () returned 0x409 [0292.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.007] GetThreadLocale () returned 0x409 [0292.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.008] GetThreadLocale () returned 0x409 [0292.008] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.008] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.008] GetThreadLocale () returned 0x409 [0292.008] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.008] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.008] GetThreadLocale () returned 0x409 [0292.008] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.008] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.009] GetThreadLocale () returned 0x409 [0292.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.009] GetThreadLocale () returned 0x409 [0292.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.009] GetThreadLocale () returned 0x409 [0292.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.009] GetThreadLocale () returned 0x409 [0292.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.010] GetThreadLocale () returned 0x409 [0292.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.010] GetThreadLocale () returned 0x409 [0292.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.010] GetThreadLocale () returned 0x409 [0292.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.010] GetThreadLocale () returned 0x409 [0292.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.011] GetThreadLocale () returned 0x409 [0292.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.011] GetThreadLocale () returned 0x409 [0292.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.014] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0292.015] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0292.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0292.450] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0292.452] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0292.453] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0292.453] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0292.453] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0292.454] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0292.454] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0292.456] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0292.899] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0292.900] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0292.900] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0292.900] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0303.193] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0303.205] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20d0000 [0303.786] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x208) returned 0x20d0830 [0303.786] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0a40 [0303.786] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0ad0 [0303.786] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0b60 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0bf0 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0c80 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0d10 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0da0 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0e30 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0ec0 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0f50 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0fe0 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1070 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1100 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1190 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1220 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d12b0 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x400) returned 0x20d1340 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x400) returned 0x20d1750 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x288) returned 0x20d1b60 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1df0 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1e40 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1e90 [0303.787] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1ee0 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1f30 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1f80 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1fd0 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2020 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2070 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d20c0 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2110 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2160 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d21b0 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2200 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2250 [0303.788] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d22a0 [0303.788] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20d1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0303.789] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d22f0 [0303.789] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d0720 [0303.790] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d22f0) returned 1 [0303.790] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d22f0) returned 1 [0303.790] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0303.790] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0303.790] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0303.790] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0720) returned 1 [0303.790] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0720) returned 1 [0303.791] FreeConsole () returned 1 [0303.791] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0303.791] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0303.791] GetComputerNameA (in: lpBuffer=0x20d4a80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0303.791] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xd8) returned 0x20d0720 [0303.791] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5410 [0303.791] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5730 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d54f0 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5580 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6030 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0303.792] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d64b0 [0303.793] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20d64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0303.793] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0303.793] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0303.793] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0303.793] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0303.793] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6270 [0303.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.793] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0303.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20d4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0303.793] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0303.793] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0303.793] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0303.794] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6270) returned 1 [0303.794] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6270) returned 1 [0303.794] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0303.794] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0303.794] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0303.794] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0303.794] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x280) returned 0x20d64b0 [0303.794] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0303.795] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0303.795] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0303.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0303.795] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0303.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20d4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0303.795] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0303.796] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0303.796] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0303.796] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0303.796] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0303.796] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0303.796] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0303.796] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20d64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0303.796] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0303.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.796] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20d4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0303.796] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0303.796] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.796] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.796] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0303.796] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0303.796] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0303.796] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0303.796] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20d64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0303.796] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.796] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0303.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20d4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0303.797] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0303.797] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0303.797] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0303.797] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0303.797] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0303.797] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.797] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.797] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20d64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0303.797] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d56a0 [0303.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.797] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20d4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0303.797] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0303.797] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.797] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.797] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0303.797] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0303.797] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d56a0) returned 1 [0303.797] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d56a0) returned 1 [0303.797] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20d64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0303.797] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.797] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0303.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20d4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0303.798] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.798] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0303.798] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0303.798] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.798] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.798] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.798] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.798] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0303.798] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0303.798] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0303.798] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5b20 [0303.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.798] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0303.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20d4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0303.798] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0303.798] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0303.798] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0303.798] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0303.799] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0303.799] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5b20) returned 1 [0303.799] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5b20) returned 1 [0303.799] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20d64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0303.799] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0303.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.799] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0303.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20d4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0303.799] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0303.799] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0303.799] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0303.799] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0303.799] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0303.799] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0303.799] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0303.799] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20d64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0303.799] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0303.799] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0303.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20d4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0303.800] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0303.800] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0303.800] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0303.800] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0303.800] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0303.800] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.800] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.800] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20d64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0303.800] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0303.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0303.800] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0303.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20d4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0303.800] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.800] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0303.800] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0303.800] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.800] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.800] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0303.800] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0303.800] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20d64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0303.801] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0303.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0303.801] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0303.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20d4ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0303.801] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0303.801] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0303.801] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0303.801] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0303.801] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0303.801] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0303.801] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0303.801] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0303.801] RegCloseKey (hKey=0x150) returned 0x0 [0303.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0303.801] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0303.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0303.801] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0303.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20d4990, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0303.801] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0303.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0303.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0303.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0303.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0303.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0303.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0303.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20d64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0303.802] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0303.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.802] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0303.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20d4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0303.802] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0303.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0303.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0303.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0303.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0303.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0303.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0303.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20d64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0303.802] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.803] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0303.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20d49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0303.803] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0303.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0303.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0303.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0303.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0303.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20d64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0303.803] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0303.803] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0303.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20d4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0303.803] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0303.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0303.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0303.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0303.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0303.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20d64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0303.804] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6270 [0303.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.804] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0303.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20d4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0303.804] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0303.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0303.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0303.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48a0) returned 1 [0303.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48a0) returned 1 [0303.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6270) returned 1 [0303.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6270) returned 1 [0303.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20d64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0303.804] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0303.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0303.804] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0303.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20d48f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0303.804] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0303.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0303.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0303.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0303.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0303.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0303.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0303.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20d64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0303.805] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.805] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0303.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20d49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0303.805] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0303.805] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0303.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.805] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.805] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20d64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0303.805] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5cd0 [0303.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0303.805] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0303.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20d4d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0303.805] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0303.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0303.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0303.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0303.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0303.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5cd0) returned 1 [0303.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5cd0) returned 1 [0303.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20d64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0303.806] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.806] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0303.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20d4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0303.806] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0303.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0303.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0303.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0303.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0303.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20d64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0303.806] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5cd0 [0303.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.807] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0303.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20d4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0303.807] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0303.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0303.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0303.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0303.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0303.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5cd0) returned 1 [0303.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5cd0) returned 1 [0303.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20d64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0303.807] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0303.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0303.807] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0303.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20d4f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0303.807] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0303.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0303.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0303.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0303.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0303.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0303.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0303.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20d64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0303.808] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0303.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.808] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0303.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20d48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0303.808] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0303.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0303.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0303.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0303.809] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20d64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0303.809] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d56a0 [0303.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.809] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0303.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20d4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0303.809] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0303.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0303.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0303.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0303.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0303.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d56a0) returned 1 [0303.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d56a0) returned 1 [0303.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20d64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0303.810] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0303.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.810] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0303.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20d4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0303.810] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0303.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0303.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0303.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0303.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0303.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0303.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0303.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20d64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0303.810] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0303.810] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0303.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20d4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0303.810] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0303.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0303.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0303.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0303.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0303.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20d64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0303.811] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0303.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.811] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20d4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0303.811] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0303.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0303.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0303.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0303.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0303.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20d64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0303.812] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.812] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20d4e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0303.812] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20d64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0303.812] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0303.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0303.813] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0303.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20d4f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0303.813] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0303.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0303.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0303.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0303.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0303.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0303.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0303.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20d64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0303.813] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0303.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.813] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20d4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0303.813] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0303.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0303.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0303.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0303.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0303.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20d64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0303.814] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0303.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.814] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20d4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0303.814] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0303.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0303.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0303.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0303.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0303.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20d64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0303.815] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.815] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0303.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20d4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0303.815] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0303.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0303.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0303.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0303.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0303.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20d64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0303.815] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a90 [0303.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.815] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0303.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20d4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0303.816] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0303.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0303.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0303.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0303.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0303.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a90) returned 1 [0303.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a90) returned 1 [0303.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20d64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0303.816] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0303.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0303.816] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0303.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20d49e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0303.816] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0303.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0303.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0303.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0303.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0303.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0303.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0303.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20d64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0303.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0303.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0303.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20d4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0303.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0303.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0303.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0303.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0303.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0303.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20d64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0303.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0303.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0303.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0303.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20d4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0303.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0303.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0303.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0303.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0303.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0303.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0303.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0303.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20d64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0303.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0303.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0303.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20d4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0303.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0303.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0303.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0303.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48a0) returned 1 [0303.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48a0) returned 1 [0303.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0303.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0303.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20d64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0303.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5b20 [0303.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0303.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20d48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0303.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0303.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0303.819] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0303.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0303.819] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0303.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5b20) returned 1 [0303.819] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5b20) returned 1 [0303.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20d64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0303.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5b20 [0303.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0303.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0303.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20d4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0303.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0303.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0303.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5b20) returned 1 [0303.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5b20) returned 1 [0303.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20d64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0303.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0303.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0303.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20d4cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0303.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0303.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0303.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0303.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0303.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0303.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20d64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0303.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6270 [0303.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0303.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20d4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0303.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0303.821] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.821] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.821] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0303.821] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0303.821] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6270) returned 1 [0303.821] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6270) returned 1 [0303.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20d64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0303.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0303.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20d4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0303.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0303.821] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0303.821] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0303.821] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0303.821] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0303.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0303.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0303.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20d64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0303.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0303.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0303.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20d4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0303.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0303.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0303.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0303.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0303.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0303.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0303.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0303.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20d64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0303.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5b20 [0303.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0303.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20d4e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0303.823] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0303.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0303.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0303.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5b20) returned 1 [0303.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5b20) returned 1 [0303.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20d64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0303.823] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0303.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.823] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0303.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20d4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0303.823] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0303.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0303.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0303.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0303.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0303.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0303.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0303.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20d64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0303.824] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0303.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.824] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0303.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20d4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0303.824] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0303.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0304.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0304.061] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0304.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0304.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0304.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0304.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20d64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0304.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0304.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0304.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0304.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20d49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0304.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0304.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0304.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0304.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0304.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0304.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0304.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0304.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0304.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d56a0 [0304.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0304.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0304.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20d48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0304.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0304.063] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48a0) returned 1 [0304.063] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48a0) returned 1 [0304.063] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0304.063] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0304.063] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d56a0) returned 1 [0304.064] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d56a0) returned 1 [0304.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0304.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0304.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0304.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0304.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20d4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0304.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0304.064] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0304.064] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0304.064] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0304.064] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0304.065] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0304.065] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0304.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0304.065] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0304.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0304.065] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0304.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20d4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0304.065] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0304.065] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0304.065] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0304.065] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0304.065] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0304.066] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0304.066] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0304.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0304.066] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0304.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0304.066] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0304.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20d4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0304.066] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0304.066] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0304.066] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0304.066] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0304.066] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0304.066] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0304.066] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0304.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0304.067] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5cd0 [0304.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0304.067] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0304.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20d4f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0304.067] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0304.067] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0304.067] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0304.067] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0304.067] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0304.067] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5cd0) returned 1 [0304.067] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5cd0) returned 1 [0304.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0304.068] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5cd0 [0304.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0304.068] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0304.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20d4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0304.068] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0304.068] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0304.068] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0304.068] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0304.068] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0304.068] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5cd0) returned 1 [0304.068] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5cd0) returned 1 [0304.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0304.068] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0304.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0304.069] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0304.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20d4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0304.069] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0304.069] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0304.069] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0304.069] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0304.069] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0304.069] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0304.069] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0304.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0304.069] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5bb0 [0304.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0304.070] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0304.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20d4ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0304.070] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0304.070] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0304.070] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0304.070] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0304.070] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0304.070] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5bb0) returned 1 [0304.070] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5bb0) returned 1 [0304.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20d64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0304.070] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0304.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0304.071] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0304.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20d4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0304.071] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0304.071] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0304.071] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0304.071] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0304.071] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0304.071] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0304.071] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0304.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20d64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0304.071] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5bb0 [0304.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0304.072] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0304.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20d4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0304.072] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0304.072] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0304.072] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0304.072] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0304.072] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0304.072] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5bb0) returned 1 [0304.072] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5bb0) returned 1 [0304.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20d64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0304.072] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0304.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0304.072] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0304.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20d4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0304.072] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0304.073] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0304.073] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0304.073] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0304.073] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0304.073] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0304.073] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0304.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20d64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0304.073] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0304.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0304.073] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0304.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20d4850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0304.073] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0304.073] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0304.073] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0304.073] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0304.074] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0304.074] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0304.074] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0304.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20d64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0304.074] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0304.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0304.074] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0304.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20d4ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0304.075] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0304.075] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0304.075] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0304.075] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0304.075] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0304.075] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0304.075] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0304.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20d64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0304.075] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5bb0 [0304.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0304.075] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0304.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20d4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0304.075] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0304.075] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0304.075] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0304.075] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0304.075] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0304.075] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5bb0) returned 1 [0304.075] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5bb0) returned 1 [0304.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20d64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0304.075] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0304.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0304.075] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0304.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20d4ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0304.076] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0304.076] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0304.076] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0304.076] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0304.076] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0304.076] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0304.076] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0304.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20d64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0304.076] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0304.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0304.076] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0304.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20d4e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0304.076] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0304.076] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0304.076] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0304.076] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0304.076] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0304.076] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0304.076] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0304.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20d64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0304.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20d64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0304.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20d64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0304.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20d64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20d64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20d64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20d64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20d64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20d64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0304.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0304.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20d64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0304.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20d64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0304.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20d64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0304.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20d64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0304.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20d64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0304.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0304.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20d64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0304.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0304.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0304.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0304.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20d64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0304.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20d64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20d64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20d64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20d64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0304.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20d64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20d64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20d64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20d64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20d64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20d64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20d64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0304.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0304.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20d64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0304.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20d64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0304.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20d64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0304.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20d64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0304.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20d64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0304.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20d64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0304.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20d64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20d64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20d64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20d64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20d64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20d64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0304.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20d64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20d64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20d64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20d64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20d64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20d64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0304.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20d64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20d64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20d64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20d64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20d64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20d64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20d64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0304.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20d64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20d64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20d64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20d64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20d64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0304.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20d64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20d64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20d64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20d64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20d64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20d64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20d64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20d64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0304.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0304.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0304.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0304.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20d64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0304.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20d64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0304.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20d64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0304.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20d64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20d64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20d64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20d64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20d64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20d64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20d64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20d64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0304.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20d64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20d64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20d64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20d64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20d64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20d64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0304.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20d64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20d64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20d64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20d64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20d64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20d64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20d64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0304.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20d64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20d64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20d64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20d64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0304.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0304.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0304.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0304.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0304.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0304.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0304.095] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0304.095] RegCloseKey (hKey=0x68) returned 0x0 [0304.095] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0304.096] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0304.096] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0304.096] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0304.096] RegCloseKey (hKey=0x150) returned 0x0 [0304.096] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0304.096] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0304.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.096] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.097] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.098] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.099] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.100] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0304.100] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0304.100] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20d7660, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20d7660*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0304.100] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0304.100] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0304.101] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7570) returned 1 [0304.101] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7570) returned 1 [0304.101] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x405920) returned 1 [0304.307] CryptCreateHash (in: hProv=0x405920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0304.308] CryptHashData (hHash=0x403b40, pbData=0x20d4c60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0304.308] CryptGetHashParam (in: hHash=0x403b40, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0304.309] CryptGetHashParam (in: hHash=0x403b40, dwParam=0x2, pbData=0x20d4e40, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20d4e40, pdwDataLen=0x14f5f8) returned 1 [0304.309] CryptDestroyHash (hHash=0x403b40) returned 1 [0304.309] CryptReleaseContext (hProv=0x405920, dwFlags=0x0) returned 1 [0304.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0304.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0304.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0304.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0304.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0304.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0304.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0304.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0304.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0304.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0304.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0304.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0304.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0304.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0304.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0304.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0304.311] RegCloseKey (hKey=0x68) returned 0x0 [0304.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0304.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0304.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0304.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0304.311] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0304.311] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x419de0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0304.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d0800 [0304.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6aa0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d56a0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69e0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d7eb0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69c0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5b20 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6ac0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0304.312] LocalFree (hMem=0x419de0) returned 0x0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d8200 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6960 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68a0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d64b0 [0304.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a60 [0304.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0304.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6860 [0304.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d56a0) returned 1 [0304.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d56a0) returned 1 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6aa0) returned 1 [0304.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6aa0) returned 1 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7eb0) returned 1 [0304.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7eb0) returned 1 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69e0) returned 1 [0304.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69e0) returned 1 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5b20) returned 1 [0304.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5b20) returned 1 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69c0) returned 1 [0304.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69c0) returned 1 [0304.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0304.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0304.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6ac0) returned 1 [0304.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6ac0) returned 1 [0304.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0800) returned 1 [0304.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0800) returned 1 [0304.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0304.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0304.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x20d4e40, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0304.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0304.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0304.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0304.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d8110 [0304.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a20 [0304.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0304.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0304.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0304.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0304.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20d5610, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0304.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5610) returned 1 [0304.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5610) returned 1 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6800 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0304.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0304.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0304.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0304.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x20d4940, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0304.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0304.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6840 [0304.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0304.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0304.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0304.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0304.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x20d4c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0304.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0304.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6ae0 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0304.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0304.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d82f0 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a80 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68e0 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6270 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6900 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0304.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a20) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a20) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6800) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6800) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6840) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6840) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6ae0) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6ae0) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8110) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8110) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5f10) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5f10) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6960) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6960) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0304.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0304.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68a0) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68a0) returned 1 [0304.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0304.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a60) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a60) returned 1 [0304.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0304.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6860) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6860) returned 1 [0304.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8200) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8200) returned 1 [0304.318] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0304.318] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0304.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0304.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0304.319] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0304.319] GetLastError () returned 0x5 [0304.319] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0304.319] GetLastError () returned 0x5 [0304.319] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0304.319] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) returned 0x102 [0314.711] ReleaseMutex (hMutex=0x68) returned 0 [0314.711] GetLastError () returned 0x120 [0314.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0314.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0314.711] NtClose (Handle=0x68) returned 0x0 [0314.712] ExitProcess (uExitCode=0x0) [0314.712] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40c380 | out: hHeap=0x400000) returned 1 Thread: id = 146 os_tid = 0x5d8 Process: id = "30" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x6d3c4000" os_pid = "0x80c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14724 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14725 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14726 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14727 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14728 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14729 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14730 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14731 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14732 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14733 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14734 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14735 start_va = 0x400000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 14736 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14737 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14738 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14739 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14740 start_va = 0x580000 end_va = 0x63dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14741 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14742 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14743 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 14744 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14745 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14746 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14747 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14748 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14749 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14750 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14751 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14752 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14753 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14754 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14755 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14756 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14757 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14758 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14759 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14760 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14761 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 14762 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14763 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 14764 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 14765 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14766 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14767 start_va = 0x1e60000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 14768 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14769 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14770 start_va = 0x1fe0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 14778 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14779 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14780 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14781 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14782 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 14783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14786 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 15089 start_va = 0x1ff0000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 15090 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15119 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 15120 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 15121 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 15122 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 147 os_tid = 0x4d0 [0297.350] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0297.350] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0297.350] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0297.351] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0297.351] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0297.352] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0297.352] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0297.353] GetProcessHeap () returned 0x480000 [0297.354] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0297.354] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0297.354] GetLastError () returned 0x7e [0297.354] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0297.355] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0297.355] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c8) returned 0x493470 [0297.356] SetLastError (dwErrCode=0x7e) [0297.356] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1200) returned 0x493840 [0297.361] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0297.362] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0297.362] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0297.362] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0297.362] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0297.362] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0297.362] GetACP () returned 0x4e4 [0297.363] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x228) returned 0x484f50 [0297.363] IsValidCodePage (CodePage=0x4e4) returned 1 [0297.363] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0297.363] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0297.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0297.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0297.363] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0297.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0297.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0297.364] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0297.364] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0297.364] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0297.364] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0297.364] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0297.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0297.365] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0297.365] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0297.365] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0297.365] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0297.365] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x100) returned 0x4929f0 [0297.365] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0297.365] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x19c) returned 0x48c600 [0297.365] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0297.365] GetLastError () returned 0x0 [0297.366] SetLastError (dwErrCode=0x0) [0297.366] GetEnvironmentStringsW () returned 0x494a50* [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9cc) returned 0x495430 [0297.366] FreeEnvironmentStringsW (penv=0x494a50) returned 1 [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x118) returned 0x489e00 [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3e) returned 0x490cc0 [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x5c) returned 0x480780 [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x4847d0 [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x78) returned 0x485610 [0297.366] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x484540 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x28) returned 0x48b3a0 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x48) returned 0x490680 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1a) returned 0x48b460 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x490ae0 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x484030 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2a) returned 0x485690 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x484840 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1c) returned 0x48b490 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd2) returned 0x4858a0 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x7c) returned 0x483c50 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x490860 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x90) returned 0x4820f0 [0297.367] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b4c0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x30) returned 0x4840a0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x36) returned 0x4845b0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x4909a0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x488b90 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x490d10 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd6) returned 0x4851e0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x4859b0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b220 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x4859f0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x54) returned 0x489190 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x488ef0 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b010 [0297.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x42) returned 0x4908b0 [0297.369] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x485a30 [0297.369] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x44) returned 0x490a90 [0297.369] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48ae60 [0297.369] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x495430 | out: hHeap=0x480000) returned 1 [0297.369] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1000) returned 0x494a50 [0297.369] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0297.369] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0297.369] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0297.370] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x489340*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0297.712] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0299.307] GetPolyFillMode (hdc=0xb14be) returned 0 [0299.307] GetFocus () returned 0x0 [0299.308] GetParent (hWnd=0x0) returned 0x0 [0299.308] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.308] GetThreadLocale () returned 0x409 [0299.308] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.309] GetThreadLocale () returned 0x409 [0299.309] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.309] GetThreadLocale () returned 0x409 [0299.309] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.309] GetThreadLocale () returned 0x409 [0299.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.310] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.310] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.310] GetThreadLocale () returned 0x409 [0299.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.310] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.310] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.310] GetThreadLocale () returned 0x409 [0299.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.310] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.310] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.310] GetThreadLocale () returned 0x409 [0299.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.310] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.311] GetThreadLocale () returned 0x409 [0299.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.311] GetThreadLocale () returned 0x409 [0299.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.311] GetThreadLocale () returned 0x409 [0299.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.311] GetThreadLocale () returned 0x409 [0299.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.312] GetThreadLocale () returned 0x409 [0299.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.312] GetThreadLocale () returned 0x409 [0299.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.312] GetThreadLocale () returned 0x409 [0299.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.313] GetThreadLocale () returned 0x409 [0299.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.313] GetThreadLocale () returned 0x409 [0299.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.313] GetThreadLocale () returned 0x409 [0299.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.314] GetThreadLocale () returned 0x409 [0299.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.314] GetThreadLocale () returned 0x409 [0299.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.314] GetThreadLocale () returned 0x409 [0299.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.314] GetThreadLocale () returned 0x409 [0299.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.315] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.315] GetThreadLocale () returned 0x409 [0299.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.315] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.315] GetThreadLocale () returned 0x409 [0299.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.315] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.315] GetThreadLocale () returned 0x409 [0299.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.316] GetThreadLocale () returned 0x409 [0299.316] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.316] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.316] GetThreadLocale () returned 0x409 [0299.316] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.316] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.316] GetThreadLocale () returned 0x409 [0299.316] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.317] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.317] GetThreadLocale () returned 0x409 [0299.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.317] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.317] GetThreadLocale () returned 0x409 [0299.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.317] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.317] GetThreadLocale () returned 0x409 [0299.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.318] GetThreadLocale () returned 0x409 [0299.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.318] GetThreadLocale () returned 0x409 [0299.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.318] GetThreadLocale () returned 0x409 [0299.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.319] GetThreadLocale () returned 0x409 [0299.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.319] GetThreadLocale () returned 0x409 [0299.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.319] GetThreadLocale () returned 0x409 [0299.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.319] GetThreadLocale () returned 0x409 [0299.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.320] GetThreadLocale () returned 0x409 [0299.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.320] GetThreadLocale () returned 0x409 [0299.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.320] GetThreadLocale () returned 0x409 [0299.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.320] GetThreadLocale () returned 0x409 [0299.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.321] GetThreadLocale () returned 0x409 [0299.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.321] GetThreadLocale () returned 0x409 [0299.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.321] GetThreadLocale () returned 0x409 [0299.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.321] GetThreadLocale () returned 0x409 [0299.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.322] GetThreadLocale () returned 0x409 [0299.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.322] GetThreadLocale () returned 0x409 [0299.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.322] GetThreadLocale () returned 0x409 [0299.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.322] GetThreadLocale () returned 0x409 [0299.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.323] GetThreadLocale () returned 0x409 [0299.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.323] GetThreadLocale () returned 0x409 [0299.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.323] GetThreadLocale () returned 0x409 [0299.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.323] GetThreadLocale () returned 0x409 [0299.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.324] GetThreadLocale () returned 0x409 [0299.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.324] GetThreadLocale () returned 0x409 [0299.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.644] GetThreadLocale () returned 0x409 [0299.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.645] GetThreadLocale () returned 0x409 [0299.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.645] GetThreadLocale () returned 0x409 [0299.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.645] GetThreadLocale () returned 0x409 [0299.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.645] GetThreadLocale () returned 0x409 [0299.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.646] GetThreadLocale () returned 0x409 [0299.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.646] GetThreadLocale () returned 0x409 [0299.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.647] GetThreadLocale () returned 0x409 [0299.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.647] GetThreadLocale () returned 0x409 [0299.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.647] GetThreadLocale () returned 0x409 [0299.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.648] GetThreadLocale () returned 0x409 [0299.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.648] GetThreadLocale () returned 0x409 [0299.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.648] GetThreadLocale () returned 0x409 [0299.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.649] GetThreadLocale () returned 0x409 [0299.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.649] GetThreadLocale () returned 0x409 [0299.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.650] GetThreadLocale () returned 0x409 [0299.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.650] GetThreadLocale () returned 0x409 [0299.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.650] GetThreadLocale () returned 0x409 [0299.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.651] GetThreadLocale () returned 0x409 [0299.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.651] GetThreadLocale () returned 0x409 [0299.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.651] GetThreadLocale () returned 0x409 [0299.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.652] GetThreadLocale () returned 0x409 [0299.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.653] GetThreadLocale () returned 0x409 [0299.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.653] GetThreadLocale () returned 0x409 [0299.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.653] GetThreadLocale () returned 0x409 [0299.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.653] GetThreadLocale () returned 0x409 [0299.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.654] GetThreadLocale () returned 0x409 [0299.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.654] GetThreadLocale () returned 0x409 [0299.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.655] GetThreadLocale () returned 0x409 [0299.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.655] GetThreadLocale () returned 0x409 [0299.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.656] GetThreadLocale () returned 0x409 [0299.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.656] GetThreadLocale () returned 0x409 [0299.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.656] GetThreadLocale () returned 0x409 [0299.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.657] GetThreadLocale () returned 0x409 [0299.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.657] GetThreadLocale () returned 0x409 [0299.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.657] GetThreadLocale () returned 0x409 [0299.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.657] GetThreadLocale () returned 0x409 [0299.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.658] GetThreadLocale () returned 0x409 [0299.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.658] GetThreadLocale () returned 0x409 [0299.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.658] GetThreadLocale () returned 0x409 [0299.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.659] GetThreadLocale () returned 0x409 [0299.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.659] GetThreadLocale () returned 0x409 [0299.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.660] GetThreadLocale () returned 0x409 [0299.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.660] GetThreadLocale () returned 0x409 [0299.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.660] GetThreadLocale () returned 0x409 [0299.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.661] GetThreadLocale () returned 0x409 [0299.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.661] GetThreadLocale () returned 0x409 [0299.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.662] GetThreadLocale () returned 0x409 [0299.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.662] GetThreadLocale () returned 0x409 [0299.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.663] GetThreadLocale () returned 0x409 [0299.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.663] GetThreadLocale () returned 0x409 [0299.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.663] GetThreadLocale () returned 0x409 [0299.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.663] GetThreadLocale () returned 0x409 [0299.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.664] GetThreadLocale () returned 0x409 [0299.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.666] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0299.667] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0299.998] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0299.999] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0300.001] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0300.001] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0300.001] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0300.002] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0300.002] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0300.002] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0300.004] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0300.420] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0300.421] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0300.421] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0300.421] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0309.005] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0309.006] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0309.941] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0309.942] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0309.942] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0309.942] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0309.943] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0310.219] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2070000 [0310.230] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x208) returned 0x2070830 [0310.230] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070a40 [0310.230] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070ad0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070b60 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070bf0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070c80 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070d10 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070da0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070e30 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070ec0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070f50 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070fe0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2071070 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2071100 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2071190 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2071220 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20712b0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x2071340 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x2071750 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x288) returned 0x2071b60 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071df0 [0310.231] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071e40 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071e90 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071ee0 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071f30 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071f80 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071fd0 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2072020 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2072070 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20720c0 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2072110 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2072160 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20721b0 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2072200 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2072250 [0310.232] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20722a0 [0310.232] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2071750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0310.233] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20722f0 [0310.233] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070720 [0310.234] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20722f0) returned 1 [0310.234] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20722f0) returned 1 [0310.234] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0310.234] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0310.234] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0310.234] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2070720) returned 1 [0310.234] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070720) returned 1 [0310.234] FreeConsole () returned 1 [0310.235] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f80 [0310.235] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c10 [0310.235] GetComputerNameA (in: lpBuffer=0x2074c10, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xd8) returned 0x2070720 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075410 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076300 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075e80 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076390 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075610 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075d60 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075bb0 [0310.236] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20761e0 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20756a0 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075cd0 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075df0 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075f10 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fa0 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x20764b0 [0310.237] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20764b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0310.237] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20764b0) returned 1 [0310.237] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20764b0) returned 1 [0310.237] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.237] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c40 [0310.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2074850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0310.237] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0310.237] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.237] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.238] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075c40) returned 1 [0310.238] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c40) returned 1 [0310.238] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.238] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.238] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b20 [0310.238] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760c0 [0310.238] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x280) returned 0x20764b0 [0310.238] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0310.240] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20764b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0310.240] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.240] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2074da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0310.240] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.240] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.240] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.240] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.240] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.240] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.240] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.240] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20764b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0310.240] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.240] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0310.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2074d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0310.240] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.240] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.240] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.240] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.241] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.241] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.241] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.241] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20764b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0310.241] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.241] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0310.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20749e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0310.241] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0310.241] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20749e0) returned 1 [0310.241] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749e0) returned 1 [0310.241] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.241] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.241] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.241] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.241] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20764b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0310.241] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0310.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.241] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2074df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0310.242] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0310.242] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.242] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.242] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.242] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.242] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.242] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.242] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20764b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0310.242] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.242] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2074850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0310.242] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0310.242] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.242] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.242] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.243] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.243] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.243] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.243] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0310.243] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0310.243] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20764b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0310.243] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.244] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748a0 [0310.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20748a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0310.244] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.244] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748a0) returned 1 [0310.244] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748a0) returned 1 [0310.244] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.244] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.244] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.244] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.244] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20764b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0310.244] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075b20 [0310.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.244] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2074df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0310.244] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.244] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.244] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.244] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.244] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.244] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075b20) returned 1 [0310.244] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075b20) returned 1 [0310.245] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20764b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0310.245] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075730 [0310.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.245] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0310.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2074ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0310.245] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0310.245] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ad0) returned 1 [0310.245] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ad0) returned 1 [0310.245] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20749e0) returned 1 [0310.245] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749e0) returned 1 [0310.245] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075730) returned 1 [0310.245] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075730) returned 1 [0310.245] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20764b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0310.245] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.245] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a80 [0310.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2074a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0310.245] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.245] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.245] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.246] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.246] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.246] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.246] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.246] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20764b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0310.246] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075850 [0310.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.246] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20748f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0310.246] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0310.246] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.246] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.247] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.247] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.247] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075850) returned 1 [0310.247] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075850) returned 1 [0310.247] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0310.247] RegCloseKey (hKey=0x150) returned 0x0 [0310.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20764b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0310.247] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076150 [0310.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.247] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e90 [0310.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2074e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0310.247] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0310.247] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0310.247] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0310.248] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0310.248] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0310.248] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076150) returned 1 [0310.248] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076150) returned 1 [0310.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20764b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0310.248] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c40 [0310.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.248] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2074940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0310.248] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0310.248] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.248] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.248] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.248] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.248] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075c40) returned 1 [0310.248] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c40) returned 1 [0310.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20764b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0310.248] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.248] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2074990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0310.248] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.249] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.249] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.249] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.249] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.249] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.249] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20764b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0310.249] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075850 [0310.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.249] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2074b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0310.249] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0310.249] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.249] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.249] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0310.249] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0310.249] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075850) returned 1 [0310.249] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075850) returned 1 [0310.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20764b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0310.249] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075970 [0310.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.250] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2074990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0310.250] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.250] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.250] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.250] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.250] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.250] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075970) returned 1 [0310.250] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075970) returned 1 [0310.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20764b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0310.250] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0310.250] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0310.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2074c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0310.250] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0310.250] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0310.250] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0310.251] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20749e0) returned 1 [0310.251] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749e0) returned 1 [0310.251] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.251] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20764b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0310.251] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075970 [0310.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.251] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2074940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0310.251] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.251] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.251] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.251] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.251] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.251] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075970) returned 1 [0310.251] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075970) returned 1 [0310.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20764b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0310.252] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0310.252] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0310.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2074ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0310.252] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.252] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ad0) returned 1 [0310.252] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ad0) returned 1 [0310.252] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.252] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.252] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.252] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20764b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0310.252] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075970 [0310.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.252] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2074b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0310.252] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.252] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.252] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.252] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.253] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.253] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075970) returned 1 [0310.253] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075970) returned 1 [0310.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20764b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0310.253] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.253] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0310.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2074e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0310.253] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ee0 [0310.253] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.253] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.253] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ee0) returned 1 [0310.253] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ee0) returned 1 [0310.253] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.254] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20764b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0310.254] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0310.535] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a30 [0310.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2074a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0310.536] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.536] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0310.536] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0310.536] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.536] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.536] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.536] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20764b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0310.536] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075970 [0310.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.537] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2074940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0310.537] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.537] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.537] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.537] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.537] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.537] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075970) returned 1 [0310.537] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075970) returned 1 [0310.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20764b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0310.538] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.538] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0310.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2074f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0310.538] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.538] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0310.538] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0310.538] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.538] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.538] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.539] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20764b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0310.539] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c40 [0310.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.539] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2074940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0310.539] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.539] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.539] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.539] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.540] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.540] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075c40) returned 1 [0310.540] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c40) returned 1 [0310.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20764b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0310.540] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c40 [0310.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.540] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0310.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2074d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0310.540] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.540] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.540] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.541] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.541] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.541] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075c40) returned 1 [0310.541] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c40) returned 1 [0310.541] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20764b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0310.541] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075970 [0310.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.541] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748a0 [0310.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20748a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0310.541] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ee0 [0310.541] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748a0) returned 1 [0310.541] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748a0) returned 1 [0310.541] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ee0) returned 1 [0310.542] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ee0) returned 1 [0310.542] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075970) returned 1 [0310.542] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075970) returned 1 [0310.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20764b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0310.542] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.542] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748a0 [0310.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20748a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0310.542] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0310.542] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748a0) returned 1 [0310.542] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748a0) returned 1 [0310.542] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ad0) returned 1 [0310.543] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ad0) returned 1 [0310.543] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.543] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.543] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20764b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0310.543] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075580 [0310.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0310.543] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0310.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2074d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0310.543] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.543] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.543] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.543] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.544] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.544] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0310.544] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0310.544] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20764b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0310.544] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.544] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2074b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0310.544] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a30 [0310.544] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.544] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.544] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0310.545] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0310.545] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.545] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20764b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0310.545] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.545] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0310.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2074d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0310.545] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.545] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.545] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.545] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.545] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.545] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.546] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.546] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20764b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0310.546] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.546] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2074da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0310.546] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.546] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.546] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.546] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.546] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.546] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.546] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20764b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0310.547] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.547] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2074850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0310.547] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0310.547] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.547] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.547] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.547] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.547] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.547] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20764b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0310.548] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075a00 [0310.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.548] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0310.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2074bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0310.548] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.548] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.548] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.548] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.548] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.548] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075a00) returned 1 [0310.549] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075a00) returned 1 [0310.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20764b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0310.549] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075730 [0310.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.549] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2074b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0310.549] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.549] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.549] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.549] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.549] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.550] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075730) returned 1 [0310.550] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075730) returned 1 [0310.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20764b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0310.550] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0310.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.550] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0310.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2074bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0310.550] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0310.550] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.550] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.550] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.550] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.550] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.551] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20764b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0310.551] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20758e0 [0310.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.551] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a30 [0310.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2074a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0310.551] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0310.551] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0310.551] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0310.551] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0310.552] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0310.552] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20758e0) returned 1 [0310.552] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20758e0) returned 1 [0310.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20764b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0310.552] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075b20 [0310.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.552] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0310.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2074d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0310.552] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0310.552] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.552] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.552] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ad0) returned 1 [0310.552] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ad0) returned 1 [0310.552] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075b20) returned 1 [0310.553] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075b20) returned 1 [0310.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20764b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0310.553] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075580 [0310.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.553] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a30 [0310.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2074a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0310.553] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.553] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0310.553] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0310.553] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.554] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.554] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0310.554] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0310.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20764b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0310.554] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0310.554] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e90 [0310.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2074e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0310.554] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.554] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0310.554] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0310.554] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.554] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.554] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.554] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20764b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0310.555] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.555] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0310.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2074c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0310.555] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0310.555] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0310.555] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0310.555] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.555] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.555] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.555] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20764b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0310.556] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.556] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2074df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0310.556] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0310.556] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.556] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.556] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.556] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.556] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.556] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20764b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0310.556] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20758e0 [0310.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.557] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a80 [0310.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2074a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0310.557] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0310.557] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.557] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.557] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.557] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.557] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20758e0) returned 1 [0310.557] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20758e0) returned 1 [0310.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20764b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0310.557] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0310.558] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0310.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2074ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0310.558] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.558] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ad0) returned 1 [0310.558] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ad0) returned 1 [0310.558] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.558] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.558] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.558] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20764b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0310.558] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0310.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.558] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0310.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2074c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0310.559] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.559] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0310.559] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0310.559] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.559] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.559] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.559] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20764b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0310.559] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0310.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.559] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a80 [0310.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2074a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0310.560] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0310.560] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.560] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.560] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.560] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.560] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.560] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20764b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0310.560] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c40 [0310.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.560] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2074df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0310.560] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0310.561] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.561] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.561] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.561] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.561] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075c40) returned 1 [0310.561] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c40) returned 1 [0310.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0310.561] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.561] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20748f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0310.561] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.561] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.561] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.561] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.562] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.562] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.562] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0310.562] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0310.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.562] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2074850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0310.562] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0310.562] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.562] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.562] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0310.562] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0310.562] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.563] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0310.563] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.563] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ee0 [0310.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2074ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0310.563] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.563] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ee0) returned 1 [0310.563] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ee0) returned 1 [0310.563] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.563] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.563] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.563] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0310.563] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075580 [0310.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.564] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2074990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0310.564] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.564] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.564] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.564] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.564] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.564] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0310.564] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0310.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0310.564] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075580 [0310.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.564] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0310.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2074990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0310.564] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.565] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0310.565] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0310.565] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.565] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.565] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0310.565] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0310.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0310.565] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076150 [0310.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.565] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20748f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0310.565] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.565] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.565] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.566] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.566] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.566] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076150) returned 1 [0310.566] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076150) returned 1 [0310.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20764b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0310.566] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.568] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0310.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2074e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0310.569] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0310.569] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.569] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.569] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.569] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.569] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.569] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20764b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0310.569] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0310.569] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0310.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20749e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0310.570] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.570] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20749e0) returned 1 [0310.570] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749e0) returned 1 [0310.570] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.570] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.570] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.570] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20764b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0310.570] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0310.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.570] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0310.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2074d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0310.571] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.571] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.571] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.571] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.571] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.571] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.571] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20764b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0310.571] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076150 [0310.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.571] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e90 [0310.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2074e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0310.572] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0310.572] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0310.572] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0310.572] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0310.572] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0310.572] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076150) returned 1 [0310.572] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076150) returned 1 [0310.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20764b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0310.572] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076150 [0310.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.572] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0310.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2074d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0310.572] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0310.572] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.572] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.573] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.573] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.573] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076150) returned 1 [0310.573] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076150) returned 1 [0310.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20764b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0310.573] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.573] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0310.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2074da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0310.573] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0310.573] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.573] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.573] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0310.573] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0310.573] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.573] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20764b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0310.574] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.574] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0310.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2074e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0310.574] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0310.574] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.574] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.574] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.574] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.574] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.574] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20764b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0310.575] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0310.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.575] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e90 [0310.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2074e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0310.575] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0310.575] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0310.575] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0310.575] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.575] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.575] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.575] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20764b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0310.575] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075b20 [0310.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0310.575] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0310.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2074940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0310.576] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0310.576] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.576] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.576] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20749e0) returned 1 [0310.576] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749e0) returned 1 [0310.576] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075b20) returned 1 [0310.576] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075b20) returned 1 [0310.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20764b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0310.576] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0310.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0310.576] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0310.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2074d50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0310.576] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0310.576] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.576] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.577] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.577] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.577] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.577] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20764b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0310.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2074e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0310.578] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0310.578] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0310.578] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0310.578] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0310.578] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0310.578] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0310.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20764b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0310.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2074a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0310.579] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0310.579] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0310.579] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.579] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.579] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20757c0) returned 1 [0310.579] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20757c0) returned 1 [0310.579] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20764b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0310.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2074cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0310.580] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.580] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.580] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.580] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.580] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075850) returned 1 [0310.580] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075850) returned 1 [0310.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20764b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0310.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2074b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0310.581] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.581] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.581] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.581] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.581] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0310.581] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0310.581] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20764b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0310.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2074a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0310.895] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0310.896] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0310.896] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.896] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.896] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.896] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20764b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0310.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2074e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0310.897] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.897] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.897] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.897] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.897] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20757c0) returned 1 [0310.897] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20757c0) returned 1 [0310.897] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20764b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0310.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2074e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0310.898] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0310.898] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0310.898] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0310.898] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0310.898] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075a90) returned 1 [0310.898] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075a90) returned 1 [0310.898] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20764b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0310.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2074b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0310.899] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.899] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.899] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.899] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.899] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20757c0) returned 1 [0310.899] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20757c0) returned 1 [0310.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20764b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0310.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2074cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0310.900] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.900] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.900] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.900] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.900] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075850) returned 1 [0310.900] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075850) returned 1 [0310.900] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20764b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0310.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0310.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2074d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0310.901] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0310.901] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0310.901] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.901] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.901] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.901] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.901] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20764b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0310.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2074850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0310.902] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.902] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.902] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.902] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.902] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075970) returned 1 [0310.902] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075970) returned 1 [0310.902] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20764b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0310.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2074a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0310.903] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.903] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.903] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0310.903] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0310.903] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076150) returned 1 [0310.903] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076150) returned 1 [0310.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20764b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0310.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2074e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0310.904] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0310.904] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0310.904] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.904] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.904] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075a90) returned 1 [0310.904] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075a90) returned 1 [0310.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20764b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0310.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2074850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0310.905] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.905] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.905] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0310.905] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0310.905] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.905] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20764b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0310.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2074a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0310.906] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0310.906] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0310.906] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0310.906] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0310.906] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0310.906] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0310.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20764b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0310.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2074f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0310.907] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0310.907] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0310.907] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.907] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.907] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.907] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20764b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0310.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2074940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0310.908] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0310.908] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0310.908] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.908] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.908] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0310.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0310.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20764b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0310.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2074d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0310.909] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0310.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0310.909] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0310.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0310.910] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0310.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0310.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20764b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0310.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2074cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0310.912] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0310.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0310.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20764b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0310.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20748f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0310.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20764b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0310.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2074c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0310.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20764b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0310.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2074c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0310.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20764b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0310.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2074b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0310.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20764b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0310.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2074d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0310.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20764b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0310.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0310.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2074d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0310.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20764b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0310.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2074850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0310.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20764b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0310.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2074ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0310.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20764b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0310.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2074d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0310.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20764b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0310.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2074c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0310.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20764b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0310.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2074b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0310.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20764b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0310.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2074940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0310.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20764b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0310.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2074f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0310.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20764b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0310.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20749e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0310.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20764b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0310.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0310.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2074e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0310.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20764b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0310.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2074c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0310.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20764b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0310.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2074f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0310.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20764b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0310.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2074a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0310.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20764b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0310.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2074a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0310.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20764b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0310.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2074da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0310.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20764b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0310.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2074a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0310.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20764b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0310.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2074d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0310.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20764b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0310.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2074a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0310.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20764b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0310.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2074da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0310.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20764b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0310.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2074d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0310.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20764b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0310.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2074a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0310.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20764b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0310.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2074850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0310.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20764b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0310.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2074bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0310.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20764b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0310.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0310.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2074bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0310.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20764b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0310.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2074a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0310.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20764b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0310.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2074da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0310.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20764b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0310.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0310.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20748a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0310.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20764b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0310.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2074da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0310.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20764b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0310.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2074850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0310.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20764b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0310.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2074c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0310.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20764b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0310.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2074c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0310.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20764b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2074ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0310.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20764b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2074990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0310.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20764b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0310.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2074ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0310.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20764b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0310.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2074a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0310.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20764b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0310.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2074b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0310.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20764b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0310.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20748a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0310.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20764b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0310.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20764b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0310.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20764b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0310.936] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20764b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0310.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20764b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0310.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20764b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0310.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20764b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0310.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20764b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0310.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20764b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0310.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20764b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0310.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20764b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0310.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20764b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0310.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20764b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0310.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20764b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0310.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20764b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0310.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20764b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0310.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20764b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0310.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20764b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0310.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20764b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0310.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20764b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0310.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20764b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0310.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20764b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0310.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20764b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0310.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20764b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0310.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20764b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0310.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20764b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0310.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20764b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0310.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20764b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0310.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20764b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0310.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20764b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0311.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20764b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0311.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20764b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0311.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20764b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0311.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20764b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0311.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20764b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0311.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20764b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0311.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20764b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0311.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20764b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0311.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20764b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0311.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20764b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0311.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20764b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0311.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20764b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0311.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20764b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0311.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20764b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0311.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20764b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0311.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20764b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0311.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20764b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0311.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20764b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0311.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20764b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0311.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20764b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0311.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20764b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0311.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20764b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0311.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20764b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0311.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20764b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0311.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20764b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0311.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20764b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0311.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20764b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0311.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20764b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0311.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20764b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0311.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0311.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0311.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0311.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0311.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0311.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0311.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0311.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0311.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20764b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0311.263] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0311.263] RegCloseKey (hKey=0x68) returned 0x0 [0311.263] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20764b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0311.264] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0311.264] RegCloseKey (hKey=0x150) returned 0x0 [0311.264] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.264] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x2070800 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20722f0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0311.265] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2072310 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074990 [0311.265] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20764b0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0311.265] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20764d0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748a0 [0311.265] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0311.265] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2070800) returned 1 [0311.265] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070800) returned 1 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2070800 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0311.265] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20764f0 [0311.265] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076510 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a30 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076530 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x60) returned 0x2076550 [0311.266] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0311.266] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20765c0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20765e0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a80 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076600 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b20 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076620 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0311.266] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0311.266] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076550) returned 1 [0311.267] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076550) returned 1 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076550 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0311.267] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076570 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0311.267] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076590 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0311.267] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076640 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0311.267] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa0) returned 0x2076660 [0311.267] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0311.267] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076710 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e90 [0311.267] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076900 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0311.267] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076ac0 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ee0 [0311.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076800 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0311.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc0) returned 0x2076b40 [0311.268] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076660) returned 1 [0311.268] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076660) returned 1 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076a20 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0311.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076980 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0311.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076a40 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077430 [0311.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076820 [0311.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077250 [0311.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xe0) returned 0x2077c20 [0311.269] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076b40) returned 1 [0311.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076b40) returned 1 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076840 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20779d0 [0311.269] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076920 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20778e0 [0311.269] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077070 [0311.269] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077070) returned 1 [0311.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077070) returned 1 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077020 [0311.269] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077020) returned 1 [0311.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077020) returned 1 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20774d0 [0311.269] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20774d0) returned 1 [0311.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20774d0) returned 1 [0311.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20772f0 [0311.269] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20772f0) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20772f0) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20776b0 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20776b0) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20776b0) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20771b0 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20771b0) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20771b0) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076d00 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076d00) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076d00) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077070 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077070) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077070) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20777f0 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20777f0) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20777f0) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077610 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077610) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077610) returned 1 [0311.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077980 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0311.270] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20722f0) returned 1 [0311.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20722f0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074990) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074990) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2072310) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2072310) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20764b0) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20764b0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748a0) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748a0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20764d0) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20764d0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074cb0) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074cb0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2070800) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070800) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20749e0) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749e0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20764f0) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20764f0) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a30) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a30) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076510) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076510) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d00) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d00) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076530) returned 1 [0311.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076530) returned 1 [0311.271] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074df0) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074df0) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20765c0) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20765c0) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074a80) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074a80) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20765e0) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20765e0) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b20) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b20) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076600) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076600) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ad0) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ad0) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076620) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076620) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e40) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e40) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076550) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076550) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b70) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b70) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076570) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076570) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074bc0) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bc0) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076590) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076590) returned 1 [0311.272] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c60) returned 1 [0311.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076640) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076640) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074e90) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076710) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748f0) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748f0) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076900) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076900) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074ee0) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074ee0) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076ac0) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ac0) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074d50) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076800) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076800) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074da0) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074da0) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076a20) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076a20) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076980) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076980) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077430) returned 1 [0311.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077430) returned 1 [0311.273] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076a40) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076a40) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077250) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077250) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076820) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076820) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20779d0) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20779d0) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076840) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076840) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20778e0) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20778e0) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076920) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076920) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077c20) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077c20) returned 1 [0311.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076ee0 [0311.274] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0311.274] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2076ee0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2076ee0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076ee0) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ee0) returned 1 [0311.274] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077980) returned 1 [0311.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077980) returned 1 [0311.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0311.275] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x483b00) returned 1 [0311.290] CryptCreateHash (in: hProv=0x483b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x288) returned 0x2077c20 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a80 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d00 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c60 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748f0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b70 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074bc0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074d50 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ad0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074da0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074a30 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e90 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074cb0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074df0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074ee0 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074e40 [0311.292] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20749e0 [0311.292] CryptHashData (hHash=0x48c160, pbData=0x2074f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0311.293] CryptGetHashParam (in: hHash=0x48c160, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0311.293] CryptGetHashParam (in: hHash=0x48c160, dwParam=0x2, pbData=0x2074850, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2074850, pdwDataLen=0x14f5f8) returned 1 [0311.293] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0311.293] CryptDestroyHash (hHash=0x48c160) returned 1 [0311.293] CryptReleaseContext (hProv=0x483b00, dwFlags=0x0) returned 1 [0311.293] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0311.293] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0311.293] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0311.293] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b20 [0311.293] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0311.293] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0311.293] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0311.293] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074b20) returned 1 [0311.293] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074b20) returned 1 [0311.293] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0311.293] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0311.293] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074b20 [0311.294] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074850) returned 1 [0311.294] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074850) returned 1 [0311.294] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20760c0) returned 1 [0311.294] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760c0) returned 1 [0311.294] RegCloseKey (hKey=0x68) returned 0x0 [0311.294] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c10) returned 1 [0311.294] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c10) returned 1 [0311.294] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f80) returned 1 [0311.294] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f80) returned 1 [0311.294] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0311.294] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x48bef0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0311.294] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x2070800 [0311.294] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076ac0 [0311.294] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076030 [0311.294] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20768e0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x2077eb0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076880 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076900 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076270 [0311.295] LocalFree (hMem=0x48bef0) returned 0x0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x2078050 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20769c0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075580 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20768c0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x20764b0 [0311.295] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076920 [0311.296] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760c0 [0311.296] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076aa0 [0311.296] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c40 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076030) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076030) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076ac0) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ac0) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2077eb0) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077eb0) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20768e0) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20768e0) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076880) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076880) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076270) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076270) returned 1 [0311.296] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076900) returned 1 [0311.296] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076900) returned 1 [0311.297] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2070800) returned 1 [0311.297] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070800) returned 1 [0311.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0311.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2074f30, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f80 [0311.297] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0311.297] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x2078350 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076ae0 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074c10 [0311.297] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f80) returned 1 [0311.297] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f80) returned 1 [0311.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075730 [0311.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x2075730, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0311.297] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0311.297] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075730) returned 1 [0311.297] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075730) returned 1 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076b00 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076150 [0311.298] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20754f0) returned 1 [0311.298] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20754f0) returned 1 [0311.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f80 [0311.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x2074f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748a0 [0311.298] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f80) returned 1 [0311.298] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f80) returned 1 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076980 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0311.298] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20748a0) returned 1 [0311.298] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20748a0) returned 1 [0311.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f80 [0311.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x2074f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0311.298] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0311.299] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f80) returned 1 [0311.299] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f80) returned 1 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20769a0 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f80 [0311.299] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074940) returned 1 [0311.299] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x2078200 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20769e0 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074850 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076940 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20754f0 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076900 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20748a0 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2076a60 [0311.299] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074940 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074c10) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c10) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076ae0) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ae0) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076150) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076150) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076b00) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076b00) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f30) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f30) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076980) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076980) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f80) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f80) returned 1 [0311.300] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20769a0) returned 1 [0311.300] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20769a0) returned 1 [0311.301] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2078350) returned 1 [0311.301] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078350) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075580) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075580) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20769c0) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20769c0) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20764b0) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20764b0) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20768c0) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20768c0) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x20760c0) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760c0) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076920) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076920) returned 1 [0311.620] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2075c40) returned 1 [0311.620] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c40) returned 1 [0311.621] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2076aa0) returned 1 [0311.621] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076aa0) returned 1 [0311.621] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2078050) returned 1 [0311.621] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078050) returned 1 [0311.621] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f30 [0311.621] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074f80 [0311.621] HeapValidate (hHeap=0x2070000, dwFlags=0x0, lpMem=0x2074f80) returned 1 [0311.621] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074f80) returned 1 [0311.621] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0311.621] GetLastError () returned 0x5 [0311.621] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0311.621] GetLastError () returned 0x5 [0311.621] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0311.622] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) Thread: id = 149 os_tid = 0x4e0 Process: id = "31" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x602d7000" os_pid = "0xfb4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14790 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14791 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14792 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14793 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14794 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14795 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14796 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14797 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14798 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14799 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14800 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14805 start_va = 0x400000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 14806 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14807 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14808 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14809 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14810 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14811 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 14816 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14817 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14818 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 14819 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14820 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14821 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14822 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14831 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14832 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14833 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14834 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14835 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14836 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14837 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14838 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14839 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14840 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14841 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14842 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14843 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14844 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 14845 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14846 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 14847 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 14848 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14849 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14850 start_va = 0x1de0000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 14851 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14852 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14853 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 14858 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14859 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14860 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14861 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14863 start_va = 0x1de0000 end_va = 0x1e79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 14864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14865 start_va = 0x1f20000 end_va = 0x1fb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 15131 start_va = 0x1c0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15132 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15133 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 15152 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 15153 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 15154 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 15155 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 150 os_tid = 0xb08 [0302.312] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0302.312] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0302.312] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0302.313] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0302.313] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0302.314] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0302.314] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0302.316] GetProcessHeap () returned 0x5c0000 [0302.316] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0302.316] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0302.316] GetLastError () returned 0x7e [0302.316] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0302.316] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0302.317] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c8) returned 0x5cc390 [0302.317] SetLastError (dwErrCode=0x7e) [0302.318] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1200) returned 0x5d34e0 [0302.323] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0302.323] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0302.323] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0302.323] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0302.324] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0302.324] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0302.324] GetACP () returned 0x4e4 [0302.324] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x228) returned 0x5c4f90 [0302.324] IsValidCodePage (CodePage=0x4e4) returned 1 [0302.325] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0302.325] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0302.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0302.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0302.325] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0302.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0302.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0302.326] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0302.326] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0302.326] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0302.326] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0302.326] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0302.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0302.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0302.327] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0302.327] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0302.327] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0302.327] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x100) returned 0x5d1a70 [0302.327] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0302.327] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1d0) returned 0x5c4300 [0302.327] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0302.328] GetLastError () returned 0x0 [0302.328] SetLastError (dwErrCode=0x0) [0302.328] GetEnvironmentStringsW () returned 0x5d46f0* [0302.328] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x9cc) returned 0x5d50d0 [0302.328] FreeEnvironmentStringsW (penv=0x5d46f0) returned 1 [0302.328] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x118) returned 0x5c9d00 [0302.328] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3e) returned 0x5d0240 [0302.328] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x5c) returned 0x5c44e0 [0302.328] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c0780 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x78) returned 0x5c4810 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5cc760 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x28) returned 0x5cb630 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5d0920 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1a) returned 0x5cb660 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5d0c90 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c5ab0 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2a) returned 0x5c5b20 [0302.329] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5cc7d0 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1c) returned 0x5cb690 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd2) returned 0x5c5d40 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x7c) returned 0x5c4580 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5d0830 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x90) returned 0x5c4070 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb4e0 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5c3ca0 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5c3ce0 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5d0a60 [0302.330] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5c90f0 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5d0510 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd6) returned 0x5c5680 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5c3d20 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1e) returned 0x5cb8d0 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5c2120 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5c9330 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5c9570 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb780 [0302.331] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x42) returned 0x5cffc0 [0302.332] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5c2160 [0302.332] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x44) returned 0x5d0010 [0302.332] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb930 [0302.332] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5d50d0 | out: hHeap=0x5c0000) returned 1 [0302.332] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1000) returned 0x5d46f0 [0302.332] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0302.333] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0302.333] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0302.333] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5cad10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0302.335] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0302.526] GetPolyFillMode (hdc=0xb14be) returned 0 [0302.527] GetFocus () returned 0x0 [0302.527] GetParent (hWnd=0x0) returned 0x0 [0302.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.528] GetThreadLocale () returned 0x409 [0302.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.529] GetThreadLocale () returned 0x409 [0302.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.529] GetThreadLocale () returned 0x409 [0302.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.530] GetThreadLocale () returned 0x409 [0302.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.530] GetThreadLocale () returned 0x409 [0302.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.530] GetThreadLocale () returned 0x409 [0302.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.531] GetThreadLocale () returned 0x409 [0302.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.531] GetThreadLocale () returned 0x409 [0302.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.531] GetThreadLocale () returned 0x409 [0302.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.531] GetThreadLocale () returned 0x409 [0302.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.532] GetThreadLocale () returned 0x409 [0302.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.532] GetThreadLocale () returned 0x409 [0302.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.532] GetThreadLocale () returned 0x409 [0302.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.533] GetThreadLocale () returned 0x409 [0302.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.533] GetThreadLocale () returned 0x409 [0302.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.533] GetThreadLocale () returned 0x409 [0302.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.534] GetThreadLocale () returned 0x409 [0302.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.534] GetThreadLocale () returned 0x409 [0302.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.534] GetThreadLocale () returned 0x409 [0302.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.535] GetThreadLocale () returned 0x409 [0302.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.535] GetThreadLocale () returned 0x409 [0302.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.535] GetThreadLocale () returned 0x409 [0302.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.536] GetThreadLocale () returned 0x409 [0302.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.536] GetThreadLocale () returned 0x409 [0302.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.537] GetThreadLocale () returned 0x409 [0302.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.537] GetThreadLocale () returned 0x409 [0302.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.537] GetThreadLocale () returned 0x409 [0302.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.538] GetThreadLocale () returned 0x409 [0302.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.538] GetThreadLocale () returned 0x409 [0302.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.539] GetThreadLocale () returned 0x409 [0302.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.539] GetThreadLocale () returned 0x409 [0302.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.540] GetThreadLocale () returned 0x409 [0302.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.540] GetThreadLocale () returned 0x409 [0302.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.541] GetThreadLocale () returned 0x409 [0302.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.542] GetThreadLocale () returned 0x409 [0302.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.542] GetThreadLocale () returned 0x409 [0302.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.542] GetThreadLocale () returned 0x409 [0302.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.905] GetThreadLocale () returned 0x409 [0302.905] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.906] GetThreadLocale () returned 0x409 [0302.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.906] GetThreadLocale () returned 0x409 [0302.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.907] GetThreadLocale () returned 0x409 [0302.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.907] GetThreadLocale () returned 0x409 [0302.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.907] GetThreadLocale () returned 0x409 [0302.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.908] GetThreadLocale () returned 0x409 [0302.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.908] GetThreadLocale () returned 0x409 [0302.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.909] GetThreadLocale () returned 0x409 [0302.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.909] GetThreadLocale () returned 0x409 [0302.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.910] GetThreadLocale () returned 0x409 [0302.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.910] GetThreadLocale () returned 0x409 [0302.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.910] GetThreadLocale () returned 0x409 [0302.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.911] GetThreadLocale () returned 0x409 [0302.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.911] GetThreadLocale () returned 0x409 [0302.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.912] GetThreadLocale () returned 0x409 [0302.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.912] GetThreadLocale () returned 0x409 [0302.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.913] GetThreadLocale () returned 0x409 [0302.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.913] GetThreadLocale () returned 0x409 [0302.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.914] GetThreadLocale () returned 0x409 [0302.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.914] GetThreadLocale () returned 0x409 [0302.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.915] GetThreadLocale () returned 0x409 [0302.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.915] GetThreadLocale () returned 0x409 [0302.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.915] GetThreadLocale () returned 0x409 [0302.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.915] GetThreadLocale () returned 0x409 [0302.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.916] GetThreadLocale () returned 0x409 [0302.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.916] GetThreadLocale () returned 0x409 [0302.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.917] GetThreadLocale () returned 0x409 [0302.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.917] GetThreadLocale () returned 0x409 [0302.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.917] GetThreadLocale () returned 0x409 [0302.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.919] GetThreadLocale () returned 0x409 [0302.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.919] GetThreadLocale () returned 0x409 [0302.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.919] GetThreadLocale () returned 0x409 [0302.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.920] GetThreadLocale () returned 0x409 [0302.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.920] GetThreadLocale () returned 0x409 [0302.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.920] GetThreadLocale () returned 0x409 [0302.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.921] GetThreadLocale () returned 0x409 [0302.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.921] GetThreadLocale () returned 0x409 [0302.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.921] GetThreadLocale () returned 0x409 [0302.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.922] GetThreadLocale () returned 0x409 [0302.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.922] GetThreadLocale () returned 0x409 [0302.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.922] GetThreadLocale () returned 0x409 [0302.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.922] GetThreadLocale () returned 0x409 [0302.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.922] GetThreadLocale () returned 0x409 [0302.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.923] GetThreadLocale () returned 0x409 [0302.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.923] GetThreadLocale () returned 0x409 [0302.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.923] GetThreadLocale () returned 0x409 [0302.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.923] GetThreadLocale () returned 0x409 [0302.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.924] GetThreadLocale () returned 0x409 [0302.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.924] GetThreadLocale () returned 0x409 [0302.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.924] GetThreadLocale () returned 0x409 [0302.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.924] GetThreadLocale () returned 0x409 [0302.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.924] GetThreadLocale () returned 0x409 [0302.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.925] GetThreadLocale () returned 0x409 [0302.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.925] GetThreadLocale () returned 0x409 [0302.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.925] GetThreadLocale () returned 0x409 [0302.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.925] GetThreadLocale () returned 0x409 [0302.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.926] GetThreadLocale () returned 0x409 [0302.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.926] GetThreadLocale () returned 0x409 [0302.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.926] GetThreadLocale () returned 0x409 [0302.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.926] GetThreadLocale () returned 0x409 [0302.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.926] GetThreadLocale () returned 0x409 [0302.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.927] GetThreadLocale () returned 0x409 [0302.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.927] GetThreadLocale () returned 0x409 [0302.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.927] GetThreadLocale () returned 0x409 [0302.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.927] GetThreadLocale () returned 0x409 [0302.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.927] GetThreadLocale () returned 0x409 [0302.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.928] GetThreadLocale () returned 0x409 [0302.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.928] GetThreadLocale () returned 0x409 [0302.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.928] GetThreadLocale () returned 0x409 [0302.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.928] GetThreadLocale () returned 0x409 [0302.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.929] GetThreadLocale () returned 0x409 [0302.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.930] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0302.931] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0303.097] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0303.097] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0303.099] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0303.099] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0303.100] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0303.100] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0303.100] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0303.100] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0303.102] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0303.274] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0303.275] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0303.275] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0303.275] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0312.215] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0312.228] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1d0000 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x208) returned 0x1d0830 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0a40 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0ad0 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0b60 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0bf0 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0c80 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0d10 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0da0 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0e30 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0ec0 [0312.953] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0f50 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d0fe0 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d1070 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d1100 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d1190 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d1220 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d12b0 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x400) returned 0x1d1340 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x400) returned 0x1d1750 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x288) returned 0x1d1b60 [0312.954] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1df0 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1e40 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1e90 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1ee0 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1f30 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1f80 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d1fd0 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d2020 [0312.955] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d2070 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d20c0 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d2110 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d2160 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d21b0 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d2200 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d2250 [0312.956] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d22a0 [0312.956] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1d1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0312.957] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d22f0 [0312.957] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d0720 [0312.958] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d22f0) returned 1 [0312.958] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d22f0) returned 1 [0312.958] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d00 [0312.959] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d00) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d00) returned 1 [0312.959] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d0720) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d0720) returned 1 [0312.959] FreeConsole () returned 1 [0312.960] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f80 [0312.960] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4cb0 [0312.960] GetComputerNameA (in: lpBuffer=0x1d4cb0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0xd8) returned 0x1d0720 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5410 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d56a0 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5970 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d60c0 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5bb0 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5730 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5cd0 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d57c0 [0312.961] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6030 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5f10 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5d60 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a00 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5fa0 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x100) returned 0x1d64b0 [0312.962] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1d64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0312.962] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d64b0) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d64b0) returned 1 [0312.962] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0312.962] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5b20 [0312.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.963] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0312.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1d4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0312.963] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c10 [0312.963] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0312.963] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5b20) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5b20) returned 1 [0312.963] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c10) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c10) returned 1 [0312.963] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d00 [0312.963] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6150 [0312.963] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x280) returned 0x1d64b0 [0312.963] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0312.964] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1d64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0312.964] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.965] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1d4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0312.965] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0312.965] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0312.965] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0312.965] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.965] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1d64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0312.965] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.965] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1d4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0312.965] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0312.965] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0312.965] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a30) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a30) returned 1 [0312.966] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.966] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1d64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0312.966] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0312.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.966] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0312.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1d4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0312.966] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f30 [0312.966] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0312.966] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f30) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f30) returned 1 [0312.966] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0312.966] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1d64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0312.966] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d54f0 [0312.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.966] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e90 [0312.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1d4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0312.966] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0312.967] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e90) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e90) returned 1 [0312.967] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0312.967] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d54f0) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d54f0) returned 1 [0312.967] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1d64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0312.967] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.967] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0312.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1d4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0312.967] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0312.967] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0312.967] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0312.967] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.967] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0312.968] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0312.968] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1d64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0312.968] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.968] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1d4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0312.968] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b70 [0312.968] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0312.968] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b70) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b70) returned 1 [0312.968] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.968] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1d64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0312.968] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.968] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1d4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0312.969] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0312.969] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a30) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a30) returned 1 [0312.969] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4da0) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4da0) returned 1 [0312.969] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0312.969] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1d64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0312.969] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6300 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0312.969] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1d4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0312.969] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0312.969] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0312.969] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48a0) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48a0) returned 1 [0312.969] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6300) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6300) returned 1 [0312.970] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1d64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0312.970] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.970] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1d4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0312.970] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0312.970] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a30) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a30) returned 1 [0312.970] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0312.970] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0312.970] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1d64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0312.970] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.970] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1d4a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0312.970] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c60 [0312.970] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a30) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a30) returned 1 [0312.970] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c60) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c60) returned 1 [0312.971] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.971] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0312.971] RegCloseKey (hKey=0x150) returned 0x0 [0312.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1d64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0312.971] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.971] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e40 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1d4e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0312.971] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0312.971] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e40) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e40) returned 1 [0312.971] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0312.971] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1d64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0312.971] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5b20 [0312.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.972] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0312.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1d4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0312.972] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0312.972] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0312.972] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0312.972] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0312.972] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0312.972] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5b20) returned 1 [0312.972] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5b20) returned 1 [0312.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1d64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0312.972] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0312.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.972] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0312.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1d4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0312.972] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0312.972] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4da0) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4da0) returned 1 [0312.973] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0312.973] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0312.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1d64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0312.973] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0312.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.973] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0312.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1d4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0312.973] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0312.973] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0312.973] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48a0) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48a0) returned 1 [0312.973] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0312.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1d64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0312.974] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0312.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.974] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0312.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1d4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0312.974] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e90 [0312.974] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a30) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a30) returned 1 [0312.974] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e90) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e90) returned 1 [0312.974] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0312.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1d64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0312.974] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6300 [0312.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0313.257] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4bc0 [0313.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1d4bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0313.257] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c10 [0313.257] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4bc0) returned 1 [0313.257] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4bc0) returned 1 [0313.257] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c10) returned 1 [0313.257] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c10) returned 1 [0313.257] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6300) returned 1 [0313.257] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6300) returned 1 [0313.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1d64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0313.257] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0313.257] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1d4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0313.257] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.257] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.257] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.257] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.257] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.257] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.257] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1d64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0313.258] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0313.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0313.258] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1d4d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0313.258] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.258] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.258] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.258] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.258] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.258] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0313.258] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0313.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1d64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0313.258] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5e80 [0313.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0313.258] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0313.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1d4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0313.258] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.258] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0313.258] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0313.258] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.259] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.259] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5e80) returned 1 [0313.259] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5e80) returned 1 [0313.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1d64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0313.259] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0313.259] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1d4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0313.259] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f30 [0313.259] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.259] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.259] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f30) returned 1 [0313.259] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f30) returned 1 [0313.259] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.259] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1d64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0313.259] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0313.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0313.259] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1d4b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0313.259] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.259] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.259] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.259] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0313.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1d64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0313.260] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0313.260] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48f0 [0313.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1d48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0313.260] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48f0) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48f0) returned 1 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1d64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0313.260] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0313.260] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1d4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0313.260] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.260] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.260] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1d64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0313.261] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5e80 [0313.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0313.261] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1d4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0313.261] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b70 [0313.261] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.261] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.261] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b70) returned 1 [0313.261] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b70) returned 1 [0313.261] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5e80) returned 1 [0313.261] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5e80) returned 1 [0313.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1d64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0313.261] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6390 [0313.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.261] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c10 [0313.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1d4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0313.261] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b70 [0313.261] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c10) returned 1 [0313.261] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c10) returned 1 [0313.261] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b70) returned 1 [0313.261] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b70) returned 1 [0313.261] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6390) returned 1 [0313.262] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6390) returned 1 [0313.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1d64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0313.262] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0313.262] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1d4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0313.262] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f30 [0313.262] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.262] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.262] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f30) returned 1 [0313.262] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f30) returned 1 [0313.262] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.262] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1d64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0313.262] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5580 [0313.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0313.262] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0313.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1d4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0313.262] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.262] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4da0) returned 1 [0313.262] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4da0) returned 1 [0313.262] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.262] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.263] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5580) returned 1 [0313.263] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5580) returned 1 [0313.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1d64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0313.263] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5610 [0313.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0313.263] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1d49e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0313.263] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c60 [0313.263] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.263] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.263] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c60) returned 1 [0313.263] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c60) returned 1 [0313.263] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5610) returned 1 [0313.263] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5610) returned 1 [0313.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1d64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0313.263] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0313.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0313.263] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1d4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.264] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.264] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.264] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.264] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.264] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0313.264] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0313.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1d64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0313.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1d4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0313.264] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.264] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.264] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48a0) returned 1 [0313.264] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48a0) returned 1 [0313.264] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0313.264] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0313.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1d64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1d4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0313.264] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48f0 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48f0) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48f0) returned 1 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1d64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0313.265] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0313.265] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c10 [0313.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1d4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0313.265] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c10) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c10) returned 1 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1d64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0313.265] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6390 [0313.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0313.265] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4bc0 [0313.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1d4bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0313.265] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c60 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4bc0) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4bc0) returned 1 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c60) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c60) returned 1 [0313.265] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6390) returned 1 [0313.265] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6390) returned 1 [0313.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1d64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1d4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.266] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.266] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.266] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.266] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.266] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.266] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1d64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d58e0 [0313.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1d4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.266] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.266] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.266] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.266] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.266] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d58e0) returned 1 [0313.266] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d58e0) returned 1 [0313.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1d64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0313.266] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4df0 [0313.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1d4df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0313.267] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4990 [0313.267] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4df0) returned 1 [0313.267] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4df0) returned 1 [0313.267] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4990) returned 1 [0313.267] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4990) returned 1 [0313.267] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.267] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1d64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0313.267] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d54f0 [0313.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0313.267] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e40 [0313.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1d4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0313.267] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.267] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e40) returned 1 [0313.267] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e40) returned 1 [0313.267] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.267] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.267] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d54f0) returned 1 [0313.267] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d54f0) returned 1 [0313.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1d64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0313.267] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.268] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1d4ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0313.268] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.268] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.268] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.268] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.268] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.268] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.268] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1d64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0313.268] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0313.268] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f30 [0313.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1d4f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0313.268] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e90 [0313.268] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f30) returned 1 [0313.268] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f30) returned 1 [0313.268] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e90) returned 1 [0313.268] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e90) returned 1 [0313.268] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.268] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1d64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0313.269] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6270 [0313.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.269] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1d4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0313.269] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c10 [0313.269] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.269] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.269] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c10) returned 1 [0313.269] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c10) returned 1 [0313.269] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6270) returned 1 [0313.269] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6270) returned 1 [0313.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1d64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0313.269] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5c40 [0313.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0313.269] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1d4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0313.269] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4bc0 [0313.270] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.270] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.270] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4bc0) returned 1 [0313.270] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4bc0) returned 1 [0313.270] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5c40) returned 1 [0313.270] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5c40) returned 1 [0313.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1d64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0313.270] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5580 [0313.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0313.270] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0313.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1d4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0313.270] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.270] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4da0) returned 1 [0313.270] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4da0) returned 1 [0313.270] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.270] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.270] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5580) returned 1 [0313.270] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5580) returned 1 [0313.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1d64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0313.271] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0313.271] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0313.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1d4940, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0313.271] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48f0 [0313.271] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0313.271] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0313.271] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48f0) returned 1 [0313.271] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48f0) returned 1 [0313.271] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.271] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1d64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0313.271] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0313.271] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e90 [0313.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1d4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0313.272] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.272] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e90) returned 1 [0313.272] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e90) returned 1 [0313.272] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.272] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.272] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.272] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1d64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0313.272] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0313.272] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1d4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0313.272] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.272] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.272] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.272] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.272] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.272] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.272] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1d64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0313.273] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0313.273] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1d4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0313.273] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e40 [0313.273] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.273] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.273] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e40) returned 1 [0313.273] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e40) returned 1 [0313.273] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.273] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0313.273] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.273] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b70 [0313.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1d4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0313.273] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.273] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b70) returned 1 [0313.273] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b70) returned 1 [0313.273] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.273] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.273] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5c40 [0313.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48f0 [0313.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1d48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.274] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48f0) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48f0) returned 1 [0313.274] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.274] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5c40) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5c40) returned 1 [0313.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1d4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e90 [0313.274] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.274] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e90) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e90) returned 1 [0313.274] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.274] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.274] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1d4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0313.275] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.275] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.275] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48a0) returned 1 [0313.275] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48a0) returned 1 [0313.275] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.275] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0313.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1d4da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0313.275] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4da0) returned 1 [0313.275] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4da0) returned 1 [0313.275] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a30) returned 1 [0313.275] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a30) returned 1 [0313.275] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.275] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1d4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0313.275] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4b20) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4b20) returned 1 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1d64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0313.276] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5580 [0313.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0313.276] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0313.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1d4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0313.276] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5580) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5580) returned 1 [0313.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1d64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0313.276] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0313.276] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4df0 [0313.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1d4df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0313.276] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0313.276] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4df0) returned 1 [0313.276] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4df0) returned 1 [0313.277] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48a0) returned 1 [0313.277] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48a0) returned 1 [0313.277] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.277] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1d64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0313.277] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5e80 [0313.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0313.277] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0313.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1d4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0313.277] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48f0 [0313.277] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0313.277] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0313.277] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48f0) returned 1 [0313.277] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48f0) returned 1 [0313.277] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5e80) returned 1 [0313.277] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5e80) returned 1 [0313.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1d64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0313.277] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5610 [0313.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0313.277] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1d4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0313.277] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0313.277] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.277] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.278] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d48a0) returned 1 [0313.278] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d48a0) returned 1 [0313.278] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5610) returned 1 [0313.278] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5610) returned 1 [0313.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1d64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0313.278] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0313.278] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1d4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0313.278] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.278] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.278] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.278] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.278] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.278] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.278] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1d64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0313.278] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0313.278] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e40 [0313.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1d4e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0313.279] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.279] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4e40) returned 1 [0313.279] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4e40) returned 1 [0313.279] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4a80) returned 1 [0313.279] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4a80) returned 1 [0313.279] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.279] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1d64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0313.279] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.279] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1d49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0313.279] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.279] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.279] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.279] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d50) returned 1 [0313.279] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d50) returned 1 [0313.279] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.279] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1d64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0313.279] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5610 [0313.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.280] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1d4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0313.280] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0313.280] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.280] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.280] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4da0) returned 1 [0313.280] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4da0) returned 1 [0313.280] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5610) returned 1 [0313.280] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5610) returned 1 [0313.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1d64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0313.280] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0313.280] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4df0 [0313.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1d4df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0313.280] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c60 [0313.280] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4df0) returned 1 [0313.280] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4df0) returned 1 [0313.280] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4c60) returned 1 [0313.280] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4c60) returned 1 [0313.280] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.280] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1d64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0313.281] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d54f0 [0313.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0313.281] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1d4850, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0313.281] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4df0 [0313.281] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4850) returned 1 [0313.281] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4850) returned 1 [0313.281] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4df0) returned 1 [0313.281] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4df0) returned 1 [0313.281] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d54f0) returned 1 [0313.281] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d54f0) returned 1 [0313.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1d64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0313.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1d64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0313.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1d64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0313.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1d64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0313.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1d64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0313.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1d64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0313.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1d64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0313.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1d64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0313.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1d64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0313.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1d64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0313.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1d64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0313.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1d64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0313.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1d64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0313.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1d64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0313.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1d64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0313.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1d64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0313.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1d64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0313.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1d64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0313.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1d64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0313.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1d64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0313.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1d64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1d64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1d64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1d64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1d64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1d64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1d64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0313.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1d64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0313.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1d64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0313.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1d64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0313.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1d64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0313.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1d64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0313.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1d64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0313.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1d64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0313.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1d64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0313.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1d64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0313.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0313.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0313.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0313.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0313.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0313.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0313.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0313.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1d64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0313.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1d64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0313.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1d64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0313.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1d64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0313.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1d64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0313.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1d64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0313.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1d64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0313.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1d64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0313.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1d64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0313.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1d64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0313.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1d64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0313.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1d64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0313.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1d64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0313.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1d64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0313.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1d64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0313.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1d64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0313.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1d64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0313.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1d64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0313.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1d64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0313.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1d64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0313.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1d64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0313.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1d64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0313.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1d64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0313.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1d64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0313.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1d64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0313.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1d64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0313.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1d64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0313.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1d64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0313.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1d64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0313.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1d64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0313.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1d64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0313.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1d64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0313.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1d64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0313.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1d64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0313.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1d64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0313.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1d64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0313.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1d64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0313.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1d64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0313.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1d64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0313.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1d64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0313.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1d64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0313.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1d64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0313.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1d64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0313.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1d64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0313.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1d64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0313.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1d64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0313.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1d64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0313.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1d64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0313.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1d64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0313.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1d64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0313.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1d64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0313.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1d64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0313.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1d64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0313.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1d64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0313.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1d64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0313.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1d64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0313.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1d64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0313.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1d64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0313.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1d64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0313.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1d64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0313.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1d64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0313.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1d64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0313.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1d64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0313.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1d64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0313.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1d64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0313.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1d64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0313.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1d64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0313.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1d64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0313.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1d64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0313.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1d64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0313.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1d64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0313.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1d64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0313.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1d64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0313.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1d64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0313.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1d64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0313.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1d64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0313.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1d64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0313.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0313.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0313.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0313.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0313.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0313.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0313.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0313.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0313.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1d64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0313.631] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0313.631] RegCloseKey (hKey=0x68) returned 0x0 [0313.632] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1d64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0313.632] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0313.632] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d64b0) returned 1 [0313.632] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d64b0) returned 1 [0313.632] RegCloseKey (hKey=0x150) returned 0x0 [0313.632] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4d00) returned 1 [0313.632] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4d00) returned 1 [0313.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.635] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.635] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.636] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.636] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.636] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.636] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.636] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.637] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.638] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0313.638] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0313.639] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1d7980, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1d7980*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0313.639] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d7980) returned 1 [0313.639] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d7980) returned 1 [0313.639] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d7ac0) returned 1 [0313.639] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d7ac0) returned 1 [0313.639] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.640] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5c3b50) returned 1 [0313.658] CryptCreateHash (in: hProv=0x5c3b50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x288) returned 0x1d7c20 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e40 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4bc0 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b20 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48a0 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4da0 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c60 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4b70 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f30 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4850 [0313.659] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4c10 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d00 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4e90 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4d50 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a30 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d48f0 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4df0 [0313.660] CryptHashData (hHash=0x5c48f0, pbData=0x1d4f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0313.660] CryptGetHashParam (in: hHash=0x5c48f0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0313.660] CryptGetHashParam (in: hHash=0x5c48f0, dwParam=0x2, pbData=0x1d4ee0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1d4ee0, pdwDataLen=0x14f5f8) returned 1 [0313.660] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0313.661] CryptDestroyHash (hHash=0x5c48f0) returned 1 [0313.661] CryptReleaseContext (hProv=0x5c3b50, dwFlags=0x0) returned 1 [0313.661] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.661] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.661] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ad0 [0313.661] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.661] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ad0) returned 1 [0313.661] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ad0) returned 1 [0313.661] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4990 [0313.661] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.661] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.661] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4940) returned 1 [0313.661] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4940) returned 1 [0313.661] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4940 [0313.662] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4990) returned 1 [0313.662] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4990) returned 1 [0313.662] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6150) returned 1 [0313.662] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6150) returned 1 [0313.662] RegCloseKey (hKey=0x68) returned 0x0 [0313.662] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4cb0) returned 1 [0313.662] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4cb0) returned 1 [0313.662] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f80) returned 1 [0313.662] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f80) returned 1 [0313.662] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0313.662] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5d9df0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x20) returned 0x1d0800 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6a80 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6a60 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x100) returned 0x1d7eb0 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6800 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5e80 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6840 [0313.662] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.663] LocalFree (hMem=0x5d9df0) returned 0x0 [0313.663] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x20) returned 0x1d8380 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6860 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d6150 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d68c0 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x100) returned 0x1d64b0 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6ac0 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5850 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d68e0 [0313.944] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d58e0 [0313.944] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.944] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.944] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6a80) returned 1 [0313.944] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6a80) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d7eb0) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d7eb0) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6a60) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6a60) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5e80) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5e80) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6800) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6800) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6840) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6840) returned 1 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d0800) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d0800) returned 1 [0313.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0313.945] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x1d4ee0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0313.945] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f80 [0313.945] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.945] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.945] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x20) returned 0x1d8110 [0313.945] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6a80 [0313.945] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4990 [0313.946] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f80) returned 1 [0313.946] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f80) returned 1 [0313.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0313.946] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x1d5df0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0313.946] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5a90 [0313.946] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5df0) returned 1 [0313.946] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5df0) returned 1 [0313.946] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6880 [0313.946] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d61e0 [0313.946] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5a90) returned 1 [0313.946] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5a90) returned 1 [0313.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0313.946] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x1d4ee0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0313.946] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4cb0 [0313.946] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.947] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6960 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4ee0 [0313.947] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4cb0) returned 1 [0313.947] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4cb0) returned 1 [0313.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f80 [0313.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x1d4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.947] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4f80) returned 1 [0313.947] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4f80) returned 1 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d6980 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4cb0 [0313.947] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d49e0) returned 1 [0313.947] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d49e0) returned 1 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x20) returned 0x1d8290 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d69a0 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4f80 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d68a0 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x80) returned 0x1d5df0 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d69e0 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d49e0 [0313.947] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x10) returned 0x1d69c0 [0313.948] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4a80 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4990) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4990) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6a80) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6a80) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d61e0) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d61e0) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6880) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6880) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4ee0) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4ee0) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6960) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6960) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4cb0) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4cb0) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6980) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6980) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d8110) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d8110) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6150) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6150) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6860) returned 1 [0313.948] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6860) returned 1 [0313.948] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d64b0) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d64b0) returned 1 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d68c0) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d68c0) returned 1 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d5850) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d5850) returned 1 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d6ac0) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d6ac0) returned 1 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d58e0) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d58e0) returned 1 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d68e0) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d68e0) returned 1 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d8380) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d8380) returned 1 [0313.949] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4cb0 [0313.949] RtlAllocateHeap (HeapHandle=0x1d0000, Flags=0x8, Size=0x40) returned 0x1d4990 [0313.949] HeapValidate (hHeap=0x1d0000, dwFlags=0x0, lpMem=0x1d4990) returned 1 [0313.949] RtlFreeHeap (HeapHandle=0x1d0000, Flags=0x0, BaseAddress=0x1d4990) returned 1 [0313.949] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0313.950] GetLastError () returned 0x5 [0313.950] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0313.950] GetLastError () returned 0x5 [0313.950] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0313.950] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) Thread: id = 152 os_tid = 0x13d0 Process: id = "32" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x31ce8000" os_pid = "0xdcc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14868 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14869 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14870 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14871 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14872 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14873 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14874 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14875 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14876 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14877 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14878 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14882 start_va = 0x400000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 14883 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14884 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14885 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14886 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14887 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14888 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14891 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14892 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 14893 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14894 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14895 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14896 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14897 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14898 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14899 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14900 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14901 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14902 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14903 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14904 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14905 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14906 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14907 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14908 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14909 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14910 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 14911 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14912 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 14913 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 14914 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14915 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14916 start_va = 0x1e80000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 14917 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14918 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14919 start_va = 0x1f50000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 14931 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14932 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14933 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14934 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14940 start_va = 0x400000 end_va = 0x499fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 14941 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 14956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14973 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 15208 start_va = 0x1f60000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 15209 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15210 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 15211 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 15212 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 15213 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 153 os_tid = 0x448 [0304.955] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0304.956] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0304.956] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0304.956] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0304.956] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0304.957] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0304.957] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0304.957] GetProcessHeap () returned 0x4a0000 [0304.957] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0304.957] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0304.958] GetLastError () returned 0x7e [0304.958] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0304.958] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0304.958] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac350 [0304.958] SetLastError (dwErrCode=0x7e) [0304.958] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b34e0 [0304.961] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0304.962] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0304.962] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0304.962] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0304.962] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0304.962] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0304.962] GetACP () returned 0x4e4 [0304.962] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a4f80 [0304.963] IsValidCodePage (CodePage=0x4e4) returned 1 [0304.963] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0304.963] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0304.963] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0304.963] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0304.963] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0304.963] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0304.963] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0304.963] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0304.964] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0304.964] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0304.964] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0304.965] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0304.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0304.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0304.965] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0304.965] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0304.965] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0304.965] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b0fd0 [0304.965] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0304.965] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c8) returned 0x4a42f0 [0304.965] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0304.966] GetLastError () returned 0x0 [0304.966] SetLastError (dwErrCode=0x0) [0304.966] GetEnvironmentStringsW () returned 0x4b46f0* [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b50d0 [0304.966] FreeEnvironmentStringsW (penv=0x4b46f0) returned 1 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4aa020 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0560 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a44c0 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a07b0 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4a4800 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4ac720 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab590 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0510 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab6b0 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0c40 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5640 [0304.966] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4a56b0 [0304.967] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4ac790 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab9e0 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a58d0 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4570 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0bf0 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a4060 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab350 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a3c90 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a3cd0 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0c90 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9350 [0305.150] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0ec0 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a5210 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a3d10 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4aba10 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2120 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a93b0 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a90b0 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab380 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b0f10 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2160 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0d80 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab9b0 [0305.151] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50d0 | out: hHeap=0x4a0000) returned 1 [0305.151] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b46f0 [0305.152] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0305.152] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0305.152] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0305.152] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4aacd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0305.154] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0305.178] GetPolyFillMode (hdc=0xb14be) returned 0 [0305.178] GetFocus () returned 0x0 [0305.178] GetParent (hWnd=0x0) returned 0x0 [0305.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.179] GetThreadLocale () returned 0x409 [0305.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.179] GetThreadLocale () returned 0x409 [0305.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.180] GetThreadLocale () returned 0x409 [0305.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.180] GetThreadLocale () returned 0x409 [0305.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.181] GetThreadLocale () returned 0x409 [0305.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.181] GetThreadLocale () returned 0x409 [0305.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.181] GetThreadLocale () returned 0x409 [0305.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.182] GetThreadLocale () returned 0x409 [0305.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.182] GetThreadLocale () returned 0x409 [0305.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.182] GetThreadLocale () returned 0x409 [0305.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.183] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.183] GetThreadLocale () returned 0x409 [0305.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.183] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.183] GetThreadLocale () returned 0x409 [0305.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.184] GetThreadLocale () returned 0x409 [0305.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.184] GetThreadLocale () returned 0x409 [0305.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.184] GetThreadLocale () returned 0x409 [0305.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.185] GetThreadLocale () returned 0x409 [0305.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.185] GetThreadLocale () returned 0x409 [0305.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.186] GetThreadLocale () returned 0x409 [0305.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.186] GetThreadLocale () returned 0x409 [0305.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.187] GetThreadLocale () returned 0x409 [0305.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.188] GetThreadLocale () returned 0x409 [0305.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.188] GetThreadLocale () returned 0x409 [0305.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.189] GetThreadLocale () returned 0x409 [0305.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.189] GetThreadLocale () returned 0x409 [0305.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.189] GetThreadLocale () returned 0x409 [0305.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.358] GetThreadLocale () returned 0x409 [0305.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.358] GetThreadLocale () returned 0x409 [0305.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.358] GetThreadLocale () returned 0x409 [0305.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.359] GetThreadLocale () returned 0x409 [0305.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.359] GetThreadLocale () returned 0x409 [0305.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.360] GetThreadLocale () returned 0x409 [0305.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.361] GetThreadLocale () returned 0x409 [0305.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.361] GetThreadLocale () returned 0x409 [0305.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.362] GetThreadLocale () returned 0x409 [0305.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.362] GetThreadLocale () returned 0x409 [0305.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.363] GetThreadLocale () returned 0x409 [0305.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.363] GetThreadLocale () returned 0x409 [0305.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.363] GetThreadLocale () returned 0x409 [0305.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.363] GetThreadLocale () returned 0x409 [0305.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.364] GetThreadLocale () returned 0x409 [0305.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.364] GetThreadLocale () returned 0x409 [0305.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.365] GetThreadLocale () returned 0x409 [0305.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.365] GetThreadLocale () returned 0x409 [0305.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.365] GetThreadLocale () returned 0x409 [0305.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.366] GetThreadLocale () returned 0x409 [0305.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.366] GetThreadLocale () returned 0x409 [0305.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.366] GetThreadLocale () returned 0x409 [0305.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.366] GetThreadLocale () returned 0x409 [0305.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.367] GetThreadLocale () returned 0x409 [0305.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.367] GetThreadLocale () returned 0x409 [0305.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.368] GetThreadLocale () returned 0x409 [0305.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.368] GetThreadLocale () returned 0x409 [0305.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.368] GetThreadLocale () returned 0x409 [0305.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.369] GetThreadLocale () returned 0x409 [0305.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.369] GetThreadLocale () returned 0x409 [0305.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.369] GetThreadLocale () returned 0x409 [0305.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.370] GetThreadLocale () returned 0x409 [0305.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.370] GetThreadLocale () returned 0x409 [0305.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.370] GetThreadLocale () returned 0x409 [0305.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.371] GetThreadLocale () returned 0x409 [0305.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.371] GetThreadLocale () returned 0x409 [0305.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.372] GetThreadLocale () returned 0x409 [0305.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.372] GetThreadLocale () returned 0x409 [0305.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.372] GetThreadLocale () returned 0x409 [0305.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.373] GetThreadLocale () returned 0x409 [0305.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.373] GetThreadLocale () returned 0x409 [0305.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.373] GetThreadLocale () returned 0x409 [0305.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.373] GetThreadLocale () returned 0x409 [0305.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.374] GetThreadLocale () returned 0x409 [0305.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.374] GetThreadLocale () returned 0x409 [0305.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.374] GetThreadLocale () returned 0x409 [0305.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.374] GetThreadLocale () returned 0x409 [0305.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.375] GetThreadLocale () returned 0x409 [0305.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.375] GetThreadLocale () returned 0x409 [0305.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.375] GetThreadLocale () returned 0x409 [0305.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.375] GetThreadLocale () returned 0x409 [0305.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.376] GetThreadLocale () returned 0x409 [0305.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.376] GetThreadLocale () returned 0x409 [0305.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.376] GetThreadLocale () returned 0x409 [0305.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.376] GetThreadLocale () returned 0x409 [0305.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.376] GetThreadLocale () returned 0x409 [0305.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.377] GetThreadLocale () returned 0x409 [0305.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.377] GetThreadLocale () returned 0x409 [0305.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.377] GetThreadLocale () returned 0x409 [0305.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.377] GetThreadLocale () returned 0x409 [0305.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.378] GetThreadLocale () returned 0x409 [0305.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.378] GetThreadLocale () returned 0x409 [0305.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.378] GetThreadLocale () returned 0x409 [0305.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.378] GetThreadLocale () returned 0x409 [0305.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.379] GetThreadLocale () returned 0x409 [0305.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.379] GetThreadLocale () returned 0x409 [0305.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.379] GetThreadLocale () returned 0x409 [0305.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.379] GetThreadLocale () returned 0x409 [0305.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.380] GetThreadLocale () returned 0x409 [0305.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.380] GetThreadLocale () returned 0x409 [0305.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.380] GetThreadLocale () returned 0x409 [0305.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.381] GetThreadLocale () returned 0x409 [0305.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.382] GetThreadLocale () returned 0x409 [0305.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.382] GetThreadLocale () returned 0x409 [0305.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.382] GetThreadLocale () returned 0x409 [0305.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.383] GetThreadLocale () returned 0x409 [0305.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.383] GetThreadLocale () returned 0x409 [0305.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.383] GetThreadLocale () returned 0x409 [0305.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.383] GetThreadLocale () returned 0x409 [0305.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.384] GetThreadLocale () returned 0x409 [0305.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.384] GetThreadLocale () returned 0x409 [0305.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.384] GetThreadLocale () returned 0x409 [0305.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.384] GetThreadLocale () returned 0x409 [0305.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0305.385] GetThreadLocale () returned 0x409 [0305.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0305.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0305.387] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0305.387] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0305.610] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0305.610] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0305.612] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0305.612] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0305.612] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0305.612] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0305.612] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0305.613] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0305.616] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0306.050] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0306.050] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0306.051] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0306.052] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0315.077] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0315.372] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2060000 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x208) returned 0x2060830 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060a40 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060ad0 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060b60 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060bf0 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060c80 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060d10 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060da0 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060e30 [0315.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060ec0 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060f50 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060fe0 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061070 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061100 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061190 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061220 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20612b0 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2061340 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2061750 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2061b60 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061df0 [0315.383] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061e40 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061e90 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061ee0 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061f30 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061f80 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061fd0 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062020 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062070 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20620c0 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062110 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062160 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20621b0 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062200 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062250 [0315.384] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20622a0 [0315.384] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2061750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0315.385] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20622f0 [0315.385] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060720 [0315.386] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20622f0) returned 1 [0315.386] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20622f0) returned 1 [0315.386] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0315.386] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0315.386] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0315.386] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060720) returned 1 [0315.386] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060720) returned 1 [0315.386] FreeConsole () returned 1 [0315.387] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0315.387] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0315.387] GetComputerNameA (in: lpBuffer=0x2064940, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xd8) returned 0x2060720 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065410 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065e80 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065580 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a90 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20656a0 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065610 [0315.388] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066390 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20664b0 [0315.389] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20664b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0315.389] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0315.389] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0315.389] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0315.389] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2064df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0315.389] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0315.389] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.389] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.389] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.389] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.390] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0315.390] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0315.390] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0315.390] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0315.390] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x20664b0 [0315.390] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0315.391] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0315.391] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0315.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.391] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2064ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0315.391] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.392] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.392] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.392] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.392] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.392] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0315.392] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0315.392] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0315.392] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0315.392] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2064a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0315.392] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.392] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.392] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.392] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.392] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.393] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.393] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.393] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0315.393] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0315.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.393] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0315.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2064bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0315.393] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.393] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0315.393] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0315.393] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.393] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.393] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0315.393] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0315.393] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0315.394] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0315.394] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20649e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0315.394] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0315.394] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.394] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.394] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0315.394] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0315.394] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.394] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.394] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0315.394] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0315.394] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0315.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2064bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0315.395] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.395] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0315.395] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0315.395] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.395] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.395] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.395] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.395] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0315.395] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0315.395] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0315.395] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0315.395] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2064df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0315.395] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.396] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.396] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.396] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.396] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.396] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.396] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.396] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0315.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0315.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0315.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2064ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0315.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.396] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.397] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.397] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0315.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0315.397] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0315.397] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0315.397] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2064e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0315.397] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.397] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.397] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.397] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.398] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0315.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2064ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0315.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0315.398] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.398] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0315.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0315.398] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.398] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0315.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0315.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2064df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0315.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0315.398] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.398] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0315.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0315.399] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.399] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0315.399] RegCloseKey (hKey=0x150) returned 0x0 [0315.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0315.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0315.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20649e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0315.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0315.399] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.399] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0315.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0315.399] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0315.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0315.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0315.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2064d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0315.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.400] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0315.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0315.400] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.400] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.400] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0315.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0315.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2064b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0315.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0315.400] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.400] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0315.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0315.400] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.400] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0315.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066270 [0315.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2064c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0315.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.401] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.401] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.401] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066270) returned 1 [0315.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066270) returned 1 [0315.401] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0315.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2064a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0315.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.401] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.401] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.402] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20664b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0315.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0315.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0315.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2064b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0315.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0315.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0315.402] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20664b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0315.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0315.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0315.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2064f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0315.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0315.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.402] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0315.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0315.403] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20664b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0315.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0315.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0315.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0315.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2064d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0315.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0315.403] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0315.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0315.403] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0315.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0315.403] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0315.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0315.403] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20664b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0315.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0315.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2064a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0315.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.404] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.404] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.404] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.404] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20664b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0315.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0315.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0315.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2064ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0315.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0315.404] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.405] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0315.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0315.405] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0315.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0315.405] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20664b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0315.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0315.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0315.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2064a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0315.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.405] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.406] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.406] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0315.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0315.406] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20664b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0315.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0315.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0315.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2064ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0315.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.406] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.406] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.406] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0315.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0315.406] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20664b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0315.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0315.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2064a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0315.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.407] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.407] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.407] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.407] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20664b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0315.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0315.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20649e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0315.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0315.408] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.408] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0315.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0315.408] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.408] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20664b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0315.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2064b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0315.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0315.408] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.408] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0315.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0315.408] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.409] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20664b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0315.409] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0315.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0315.409] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2064e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0315.409] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.409] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.409] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.409] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.409] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.409] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0315.409] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0315.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20664b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0315.409] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0315.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0315.409] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0315.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2064cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0315.410] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.410] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0315.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0315.410] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.410] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0315.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0315.410] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20664b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0315.410] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0315.410] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0315.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2064850, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0315.410] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0315.410] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0315.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0315.411] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0315.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0315.411] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20664b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0315.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0315.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0315.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2064d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0315.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0315.411] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0315.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0315.411] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0315.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0315.411] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20664b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0315.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0315.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0315.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2064c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0315.412] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0315.412] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.412] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.412] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0315.412] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0315.412] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0315.412] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0315.412] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20664b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0315.711] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0315.711] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2064c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0315.711] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0315.711] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.712] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.712] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0315.712] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0315.712] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.712] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20664b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0315.712] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0315.712] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0315.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2064da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0315.712] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0315.712] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0315.713] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0315.713] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0315.713] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0315.713] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.713] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.713] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20664b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0315.713] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0315.713] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0315.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2064b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0315.713] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0315.713] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0315.713] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0315.713] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0315.714] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0315.714] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.714] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20664b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0315.714] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0315.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.714] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2064b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0315.714] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0315.714] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.714] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.715] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0315.715] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0315.715] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0315.715] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0315.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20664b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0315.715] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bb0 [0315.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.715] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2064ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0315.715] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0315.715] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.715] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.715] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0315.716] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0315.716] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065bb0) returned 1 [0315.716] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bb0) returned 1 [0315.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20664b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0315.716] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0315.716] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2064b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0315.716] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0315.716] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.716] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.716] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0315.716] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0315.717] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.717] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20664b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0315.717] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0315.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.717] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2064c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0315.717] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0315.717] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.717] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.717] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0315.717] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0315.717] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0315.717] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0315.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20664b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0315.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0315.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2064ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0315.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.718] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.718] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.718] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0315.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0315.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20664b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0315.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0315.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0315.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2064a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0315.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0315.719] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.719] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0315.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0315.719] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0315.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0315.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20664b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0315.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20649e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0315.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.719] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.720] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.720] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20664b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0315.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066270 [0315.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0315.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0315.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2064850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0315.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.720] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0315.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0315.721] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.721] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066270) returned 1 [0315.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066270) returned 1 [0315.721] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20664b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0315.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0315.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20649e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0315.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.721] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.722] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.722] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.722] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.722] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.722] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20664b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0315.722] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066270 [0315.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0315.722] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0315.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2064c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0315.722] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.722] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0315.722] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0315.722] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.722] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.722] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066270) returned 1 [0315.722] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066270) returned 1 [0315.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20664b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0315.723] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0315.723] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2064a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0315.723] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.723] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.723] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.723] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.723] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.723] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.723] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20664b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0315.723] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0315.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.723] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20649e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0315.723] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.723] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.724] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.724] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.724] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.724] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0315.724] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0315.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20664b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0315.724] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0315.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0315.724] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0315.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2064d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0315.724] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.724] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0315.724] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0315.724] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.724] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.724] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0315.725] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0315.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0315.774] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.775] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0315.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2064cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0315.775] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.775] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0315.775] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0315.775] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.775] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.775] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.775] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0315.775] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.775] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20649e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0315.775] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0315.775] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.775] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.775] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0315.775] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0315.776] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.776] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.776] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0315.776] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.776] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0315.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2064c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0315.776] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0315.776] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0315.776] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0315.776] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0315.776] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0315.776] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.776] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.776] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0315.776] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.776] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0315.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2064b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0315.776] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0315.777] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0315.777] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0315.777] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0315.777] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0315.777] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.777] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0315.777] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0315.777] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0315.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2064c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0315.777] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0315.777] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0315.777] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0315.777] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0315.777] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0315.777] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.778] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0315.778] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.778] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20649e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0315.778] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0315.778] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.778] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.778] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0315.778] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0315.778] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.778] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0315.778] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0315.778] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0315.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2064d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0315.779] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.779] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0315.779] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0315.779] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.779] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.779] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.779] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20664b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0315.779] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0315.779] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0315.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2064f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0315.779] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.779] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0315.779] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0315.779] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.780] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.780] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.780] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20664b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0315.780] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0315.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.780] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2064e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0315.780] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.780] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.780] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.780] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.780] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.780] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0315.780] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0315.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20664b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0315.780] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0315.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.780] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0315.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2064f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0315.781] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0315.781] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0315.781] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0315.781] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0315.781] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0315.781] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0315.781] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0315.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20664b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0315.781] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0315.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0315.781] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0315.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2064a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0315.781] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0315.781] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0315.781] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0315.781] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0315.781] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0315.781] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065b20) returned 1 [0315.781] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065b20) returned 1 [0315.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20664b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0315.781] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bb0 [0315.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0315.782] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0315.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2064df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0315.782] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0315.782] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0315.782] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0315.782] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0315.782] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0315.782] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065bb0) returned 1 [0315.782] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bb0) returned 1 [0315.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20664b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0315.782] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0315.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0315.782] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0315.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2064850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0315.782] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.782] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0315.783] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0315.783] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.783] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.783] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0315.783] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0315.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20664b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0315.783] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0315.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0315.783] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0315.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2064f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0315.783] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.783] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0315.783] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0315.783] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.783] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.783] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0315.783] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0315.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20664b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0315.784] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bb0 [0315.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0315.784] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0315.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20648a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0315.784] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0315.784] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0315.784] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0315.784] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0315.784] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0315.784] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065bb0) returned 1 [0315.784] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bb0) returned 1 [0315.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20664b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0315.784] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0315.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0315.784] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0315.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2064e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0315.784] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0315.784] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0315.784] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0315.785] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0315.785] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0315.785] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0315.785] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0315.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20664b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0315.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20664b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20664b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20664b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20664b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20664b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20664b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20664b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0315.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20664b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0315.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20664b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0315.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20664b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0315.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20664b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0315.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20664b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0315.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20664b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0315.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20664b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0315.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20664b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0315.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20664b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0315.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20664b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0315.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20664b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0315.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20664b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0315.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20664b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0315.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20664b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0315.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20664b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0315.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20664b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0315.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0315.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0315.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0315.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20664b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0315.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20664b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0315.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20664b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0315.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20664b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0315.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20664b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20664b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20664b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20664b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20664b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20664b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0315.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0315.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0315.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20664b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0315.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20664b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0315.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20664b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0315.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20664b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0315.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20664b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0315.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20664b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0315.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20664b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0315.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20664b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0315.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20664b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0315.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20664b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0315.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20664b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0315.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20664b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0315.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20664b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0315.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20664b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0315.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20664b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0315.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20664b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0315.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20664b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0315.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20664b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0315.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20664b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0315.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20664b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0315.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20664b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0315.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20664b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0315.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20664b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0315.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20664b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0315.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20664b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0315.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20664b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0315.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20664b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0315.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20664b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0315.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20664b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0315.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20664b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0315.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20664b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0315.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20664b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0315.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20664b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0315.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20664b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0315.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20664b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0315.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20664b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0315.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20664b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0315.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20664b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0315.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20664b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0315.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20664b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0315.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20664b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0315.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20664b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0315.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20664b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0315.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20664b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0315.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20664b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0315.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20664b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0315.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20664b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0315.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20664b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0315.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20664b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0315.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20664b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0315.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20664b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0315.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20664b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20664b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20664b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20664b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20664b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20664b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20664b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0315.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20664b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0315.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20664b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0315.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20664b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0315.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20664b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0315.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20664b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0315.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20664b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0315.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20664b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0315.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20664b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0315.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20664b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0315.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20664b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0315.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20664b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0315.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20664b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0315.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20664b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0315.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20664b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0315.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20664b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0315.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20664b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0315.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20664b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0315.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20664b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0315.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20664b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0315.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20664b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0315.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20664b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0315.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20664b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0315.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0315.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0315.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0315.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0315.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0315.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0316.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0316.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0316.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0316.103] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0316.103] RegCloseKey (hKey=0x68) returned 0x0 [0316.103] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0316.103] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0316.103] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0316.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0316.104] RegCloseKey (hKey=0x150) returned 0x0 [0316.104] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0316.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0316.104] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.104] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.105] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.105] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.105] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.105] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.105] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.106] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.106] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.106] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.106] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.106] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.107] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.107] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.107] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.107] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.107] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.108] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.108] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.108] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.108] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.108] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.109] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.109] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.109] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.109] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0316.109] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0316.110] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0316.110] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2066cb0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2066cb0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0316.110] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0316.110] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0316.110] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0316.110] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0316.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0316.110] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4a54c0) returned 1 [0316.128] CryptCreateHash (in: hProv=0x4a54c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0316.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2067c20 [0316.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0316.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0316.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0316.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0316.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0316.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0316.130] CryptHashData (hHash=0x4a3b40, pbData=0x2064e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0316.130] CryptGetHashParam (in: hHash=0x4a3b40, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0316.131] CryptGetHashParam (in: hHash=0x4a3b40, dwParam=0x2, pbData=0x2064850, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2064850, pdwDataLen=0x14f5f8) returned 1 [0316.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0316.131] CryptDestroyHash (hHash=0x4a3b40) returned 1 [0316.131] CryptReleaseContext (hProv=0x4a54c0, dwFlags=0x0) returned 1 [0316.131] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0316.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0316.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0316.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0316.132] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0316.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0316.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0316.132] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0316.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0316.132] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0316.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0316.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0316.132] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0316.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0316.133] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0316.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0316.133] RegCloseKey (hKey=0x68) returned 0x0 [0316.133] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0316.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0316.133] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0316.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0316.133] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0316.133] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4b9df0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2060800 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066780 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066980 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x2067eb0 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0316.134] LocalFree (hMem=0x4b9df0) returned 0x0 [0316.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x20682f0 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667e0 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066880 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20664b0 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066800 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066860 [0316.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0316.135] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0316.135] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0316.135] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066780) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066780) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067eb0) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067eb0) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066980) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066980) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060800) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060800) returned 1 [0316.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0316.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0316.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2064bc0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0316.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0316.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0316.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0316.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068080 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669e0 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0316.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0316.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0316.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0316.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x2065f10, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0316.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0316.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667a0 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0316.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0316.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0316.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0316.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0316.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x2064850, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0316.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0316.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668c0 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0316.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0316.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0316.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0316.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x2064b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0316.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0316.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066b00 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0316.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0316.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068110 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066980 [0316.138] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0316.139] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668a0 [0316.139] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0316.139] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066940 [0316.139] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669e0) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667a0) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667a0) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668c0) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668c0) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0316.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b00) returned 1 [0316.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b00) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068080) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068080) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667e0) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667e0) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066880) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066880) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066800) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0316.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0316.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0316.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066860) returned 1 [0316.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066860) returned 1 [0316.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20682f0) returned 1 [0316.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20682f0) returned 1 [0316.141] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0316.141] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0316.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0316.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0316.141] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0316.142] GetLastError () returned 0x5 [0316.142] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0316.142] GetLastError () returned 0x5 [0316.142] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0316.142] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) Thread: id = 155 os_tid = 0x1254 Process: id = "33" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x31dfc000" os_pid = "0x174" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14920 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14921 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14922 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14923 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14924 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14925 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14926 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14927 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14928 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14929 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 14930 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14935 start_va = 0x400000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 14936 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14937 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14938 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14939 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14947 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14948 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 14949 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14950 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14951 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 14952 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14953 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14954 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14955 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14961 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14962 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14963 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14964 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14965 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14966 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14967 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14968 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14969 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14970 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14971 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14972 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14977 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14978 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 14979 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14980 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 14981 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 14982 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14983 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14984 start_va = 0x1df0000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 14985 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14989 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14990 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 14991 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 14992 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 14993 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14994 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15006 start_va = 0x1df0000 end_va = 0x1e89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 15020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15027 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 15264 start_va = 0x1f40000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 15265 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15305 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 15306 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 15307 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 15343 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Thread: id = 156 os_tid = 0x478 [0306.209] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0306.210] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0306.210] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0306.210] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0306.210] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0306.211] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0306.211] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0306.212] GetProcessHeap () returned 0x4d0000 [0306.212] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0306.213] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0306.213] GetLastError () returned 0x7e [0306.213] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0306.214] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0306.293] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c8) returned 0x4dc350 [0306.294] SetLastError (dwErrCode=0x7e) [0306.294] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1200) returned 0x4e34a0 [0306.299] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0306.299] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0306.299] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0306.300] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0306.300] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0306.300] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0306.300] GetACP () returned 0x4e4 [0306.300] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x228) returned 0x4d53b0 [0306.300] IsValidCodePage (CodePage=0x4e4) returned 1 [0306.301] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0306.301] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0306.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0306.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0306.301] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0306.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0306.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0306.301] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0306.302] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0306.302] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0306.302] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0306.302] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0306.302] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0306.302] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0306.302] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0306.302] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0306.303] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0306.303] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x100) returned 0x4e2090 [0306.303] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0306.303] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1aa) returned 0x4d97a0 [0306.303] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0306.303] GetLastError () returned 0x0 [0306.304] SetLastError (dwErrCode=0x0) [0306.304] GetEnvironmentStringsW () returned 0x4e46b0* [0306.304] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9cc) returned 0x4e5090 [0306.304] FreeEnvironmentStringsW (penv=0x4e46b0) returned 1 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x118) returned 0x4d9f00 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3e) returned 0x4e0c50 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x5c) returned 0x4d0780 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d47d0 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x78) returned 0x4dc720 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d5a70 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x28) returned 0x4db7a0 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x48) returned 0x4e0840 [0306.305] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1a) returned 0x4db470 [0306.306] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4e08e0 [0306.306] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d4540 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2a) returned 0x4dc7a0 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d4840 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1c) returned 0x4db710 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd2) returned 0x4d5d00 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x7c) returned 0x4d4030 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4e0930 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x90) returned 0x4d3c60 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db2f0 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4d45b0 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x36) returned 0x4d5ae0 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e0ed0 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4d8f90 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e0a20 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd6) returned 0x4d5640 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d2100 [0306.307] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1e) returned 0x4db890 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4d2140 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x54) returned 0x4d96b0 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4d94d0 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db9b0 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x42) returned 0x4dff80 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4d2180 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x44) returned 0x4e0750 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db560 [0306.308] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5090 | out: hHeap=0x4d0000) returned 1 [0306.308] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1000) returned 0x4e46b0 [0306.308] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0306.308] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0306.309] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0306.309] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4d42c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0306.310] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0306.525] GetPolyFillMode (hdc=0xb14be) returned 0 [0306.525] GetFocus () returned 0x0 [0306.525] GetParent (hWnd=0x0) returned 0x0 [0306.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.525] GetThreadLocale () returned 0x409 [0306.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.526] GetThreadLocale () returned 0x409 [0306.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.527] GetThreadLocale () returned 0x409 [0306.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.527] GetThreadLocale () returned 0x409 [0306.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.527] GetThreadLocale () returned 0x409 [0306.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.528] GetThreadLocale () returned 0x409 [0306.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.528] GetThreadLocale () returned 0x409 [0306.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.535] GetThreadLocale () returned 0x409 [0306.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.536] GetThreadLocale () returned 0x409 [0306.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.536] GetThreadLocale () returned 0x409 [0306.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.542] GetThreadLocale () returned 0x409 [0306.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.542] GetThreadLocale () returned 0x409 [0306.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.543] GetThreadLocale () returned 0x409 [0306.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.543] GetThreadLocale () returned 0x409 [0306.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.543] GetThreadLocale () returned 0x409 [0306.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.544] GetThreadLocale () returned 0x409 [0306.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.544] GetThreadLocale () returned 0x409 [0306.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.545] GetThreadLocale () returned 0x409 [0306.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.545] GetThreadLocale () returned 0x409 [0306.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.545] GetThreadLocale () returned 0x409 [0306.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.545] GetThreadLocale () returned 0x409 [0306.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.546] GetThreadLocale () returned 0x409 [0306.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.546] GetThreadLocale () returned 0x409 [0306.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.546] GetThreadLocale () returned 0x409 [0306.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.547] GetThreadLocale () returned 0x409 [0306.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.547] GetThreadLocale () returned 0x409 [0306.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.547] GetThreadLocale () returned 0x409 [0306.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.547] GetThreadLocale () returned 0x409 [0306.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.548] GetThreadLocale () returned 0x409 [0306.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.548] GetThreadLocale () returned 0x409 [0306.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.548] GetThreadLocale () returned 0x409 [0306.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.549] GetThreadLocale () returned 0x409 [0306.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.549] GetThreadLocale () returned 0x409 [0306.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.549] GetThreadLocale () returned 0x409 [0306.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.549] GetThreadLocale () returned 0x409 [0306.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.550] GetThreadLocale () returned 0x409 [0306.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.550] GetThreadLocale () returned 0x409 [0306.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.550] GetThreadLocale () returned 0x409 [0306.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.550] GetThreadLocale () returned 0x409 [0306.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.551] GetThreadLocale () returned 0x409 [0306.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.551] GetThreadLocale () returned 0x409 [0306.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.551] GetThreadLocale () returned 0x409 [0306.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.551] GetThreadLocale () returned 0x409 [0306.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.552] GetThreadLocale () returned 0x409 [0306.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.552] GetThreadLocale () returned 0x409 [0306.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.552] GetThreadLocale () returned 0x409 [0306.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.552] GetThreadLocale () returned 0x409 [0306.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.552] GetThreadLocale () returned 0x409 [0306.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.553] GetThreadLocale () returned 0x409 [0306.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.553] GetThreadLocale () returned 0x409 [0306.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.553] GetThreadLocale () returned 0x409 [0306.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.553] GetThreadLocale () returned 0x409 [0306.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.554] GetThreadLocale () returned 0x409 [0306.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.554] GetThreadLocale () returned 0x409 [0306.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.554] GetThreadLocale () returned 0x409 [0306.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.554] GetThreadLocale () returned 0x409 [0306.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.555] GetThreadLocale () returned 0x409 [0306.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.555] GetThreadLocale () returned 0x409 [0306.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.555] GetThreadLocale () returned 0x409 [0306.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.555] GetThreadLocale () returned 0x409 [0306.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.556] GetThreadLocale () returned 0x409 [0306.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.556] GetThreadLocale () returned 0x409 [0306.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.556] GetThreadLocale () returned 0x409 [0306.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.556] GetThreadLocale () returned 0x409 [0306.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.556] GetThreadLocale () returned 0x409 [0306.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.557] GetThreadLocale () returned 0x409 [0306.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.557] GetThreadLocale () returned 0x409 [0306.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.557] GetThreadLocale () returned 0x409 [0306.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.557] GetThreadLocale () returned 0x409 [0306.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.558] GetThreadLocale () returned 0x409 [0306.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.558] GetThreadLocale () returned 0x409 [0306.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.558] GetThreadLocale () returned 0x409 [0306.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.558] GetThreadLocale () returned 0x409 [0306.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.558] GetThreadLocale () returned 0x409 [0306.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.559] GetThreadLocale () returned 0x409 [0306.559] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.559] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.559] GetThreadLocale () returned 0x409 [0306.559] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.559] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.559] GetThreadLocale () returned 0x409 [0306.559] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.559] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.559] GetThreadLocale () returned 0x409 [0306.559] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.559] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.560] GetThreadLocale () returned 0x409 [0306.560] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.560] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.560] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.560] GetThreadLocale () returned 0x409 [0306.560] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.560] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.560] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.560] GetThreadLocale () returned 0x409 [0306.560] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.560] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.562] GetThreadLocale () returned 0x409 [0306.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.562] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.562] GetThreadLocale () returned 0x409 [0306.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.562] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.562] GetThreadLocale () returned 0x409 [0306.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.562] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.562] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.562] GetThreadLocale () returned 0x409 [0306.562] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.563] GetThreadLocale () returned 0x409 [0306.563] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.563] GetThreadLocale () returned 0x409 [0306.563] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.563] GetThreadLocale () returned 0x409 [0306.563] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.563] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.563] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.564] GetThreadLocale () returned 0x409 [0306.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.564] GetThreadLocale () returned 0x409 [0306.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.564] GetThreadLocale () returned 0x409 [0306.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.565] GetThreadLocale () returned 0x409 [0306.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.565] GetThreadLocale () returned 0x409 [0306.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.565] GetThreadLocale () returned 0x409 [0306.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.565] GetThreadLocale () returned 0x409 [0306.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.565] GetThreadLocale () returned 0x409 [0306.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.566] GetThreadLocale () returned 0x409 [0306.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.566] GetThreadLocale () returned 0x409 [0306.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.566] GetThreadLocale () returned 0x409 [0306.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.566] GetThreadLocale () returned 0x409 [0306.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.567] GetThreadLocale () returned 0x409 [0306.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.567] GetThreadLocale () returned 0x409 [0306.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.567] GetThreadLocale () returned 0x409 [0306.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.567] GetThreadLocale () returned 0x409 [0306.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.567] GetThreadLocale () returned 0x409 [0306.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.568] GetThreadLocale () returned 0x409 [0306.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.568] GetThreadLocale () returned 0x409 [0306.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.568] GetThreadLocale () returned 0x409 [0306.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.568] GetThreadLocale () returned 0x409 [0306.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.570] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0306.570] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0306.850] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0306.850] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0306.852] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0306.852] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0306.852] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0306.853] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0306.853] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0306.853] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0306.855] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0307.130] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0307.131] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0307.131] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0307.131] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0317.043] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0317.056] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2060000 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x208) returned 0x2060830 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060a40 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060ad0 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060b60 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060bf0 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060c80 [0317.863] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060d10 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060da0 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060e30 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060ec0 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060f50 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060fe0 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061070 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061100 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061190 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061220 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20612b0 [0317.864] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2061340 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2061750 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2061b60 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061df0 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061e40 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061e90 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061ee0 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061f30 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061f80 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061fd0 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062020 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062070 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20620c0 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062110 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062160 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20621b0 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062200 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062250 [0317.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20622a0 [0317.866] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2061750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0317.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20622f0 [0317.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060720 [0317.867] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20622f0) returned 1 [0317.867] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20622f0) returned 1 [0317.867] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0317.868] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0317.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0317.868] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060720) returned 1 [0317.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060720) returned 1 [0317.868] FreeConsole () returned 1 [0317.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0317.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0317.868] GetComputerNameA (in: lpBuffer=0x2064c60, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0317.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xd8) returned 0x2060720 [0317.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065410 [0317.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066270 [0317.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20656a0 [0317.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a90 [0317.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065e80 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065610 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bb0 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0317.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0317.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20664b0 [0317.871] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20664b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0317.871] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0317.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0317.871] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0317.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0317.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0317.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0317.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0317.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20648a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0317.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0317.871] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0317.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0317.871] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0317.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0317.872] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0317.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0317.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0317.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0317.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x20664b0 [0317.872] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0317.873] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0317.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0317.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0317.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0317.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2064cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0317.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0317.873] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0317.873] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0317.873] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0317.873] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0317.874] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0317.874] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0317.874] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0317.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0317.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0317.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0317.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2064ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0317.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0317.874] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0317.874] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0317.874] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0317.874] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0317.874] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0317.874] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0317.874] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0317.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0317.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0317.875] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0317.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2064b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0317.875] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0317.875] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0317.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0317.875] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0317.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0317.875] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0317.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0317.875] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0317.875] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0317.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0317.875] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0317.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2064e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0317.875] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0317.875] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0317.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0317.875] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0317.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0317.876] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0317.876] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0317.876] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0317.876] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0317.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0317.876] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0317.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2064a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0317.876] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0317.876] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0317.876] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0317.876] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0317.876] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0317.876] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0317.876] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0317.876] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0317.877] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0317.877] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0317.877] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0317.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0317.877] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0317.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2064b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0317.877] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0317.877] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0317.877] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0317.877] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0317.877] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0317.878] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0317.878] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0317.878] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0317.878] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0317.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0317.878] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0317.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2064ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0317.878] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0317.878] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0317.878] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0317.878] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0317.878] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0317.879] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0317.879] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0317.879] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0317.879] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0317.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0317.879] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0317.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20649e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0317.879] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0317.879] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0317.879] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0317.879] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0317.879] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0317.879] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0317.879] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0317.880] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0317.880] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0317.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0317.880] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0317.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20648f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0317.880] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0317.880] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0317.880] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0317.880] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0317.880] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0317.880] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0317.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0317.881] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0317.881] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0317.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0317.881] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0317.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2064b70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0317.881] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0317.881] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0317.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0317.881] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0317.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0317.881] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0317.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0317.882] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0317.882] RegCloseKey (hKey=0x150) returned 0x0 [0317.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0317.882] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065580 [0317.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0317.882] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0317.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2064f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0317.882] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0317.882] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0317.882] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0317.882] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0317.883] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0317.883] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065580) returned 1 [0317.883] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065580) returned 1 [0317.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0317.883] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0317.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0317.883] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0317.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2064d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0317.883] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0317.883] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0317.883] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0317.883] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0317.883] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0317.883] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0317.883] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0317.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0317.883] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0317.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0317.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2064990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0317.884] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0317.884] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0317.884] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0317.884] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0317.884] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0317.884] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0317.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0317.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0317.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2064e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0317.884] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0317.884] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0317.884] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0317.884] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0317.884] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0317.884] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0317.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065580 [0317.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0317.884] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0317.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2064a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0317.885] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0317.885] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0317.885] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0317.885] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0317.885] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0317.885] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065580) returned 1 [0317.885] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065580) returned 1 [0317.885] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20664b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0317.885] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0317.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0317.885] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0317.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2064e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0317.885] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0317.885] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0317.885] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0317.885] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0317.885] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0318.261] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0318.261] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0318.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20664b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0318.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0318.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0318.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2064d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0318.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.262] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.262] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.262] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0318.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0318.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20664b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0318.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0318.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0318.263] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0318.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2064df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0318.263] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0318.263] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0318.263] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0318.263] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0318.263] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0318.263] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0318.263] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0318.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20664b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0318.263] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066390 [0318.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0318.263] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2064b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0318.263] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0318.263] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.264] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.264] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0318.264] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0318.264] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066390) returned 1 [0318.264] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066390) returned 1 [0318.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20664b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0318.264] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0318.264] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0318.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2064df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0318.264] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0318.264] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0318.264] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0318.264] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0318.264] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0318.264] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.264] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20664b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0318.265] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0318.265] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0318.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2064da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0318.265] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.265] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0318.265] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0318.265] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.265] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.265] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.265] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20664b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0318.265] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0318.265] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2064d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0318.266] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.266] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.266] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.266] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.266] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.266] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.266] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20664b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0318.266] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0318.266] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0318.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2064d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0318.266] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0318.266] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0318.266] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0318.266] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0318.267] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0318.267] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.267] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20664b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0318.267] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0318.267] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2064cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0318.267] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.267] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.267] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.267] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.267] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.267] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.267] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20664b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0318.267] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0318.268] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2064cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0318.268] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.268] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.268] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.268] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.268] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.268] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.268] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20664b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0318.268] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0318.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0318.268] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2064cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0318.269] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0318.269] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.269] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.269] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0318.269] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0318.269] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0318.269] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0318.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20664b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0318.269] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0318.269] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0318.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20648a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0318.269] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0318.269] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0318.270] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0318.270] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0318.270] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0318.270] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.270] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20664b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0318.270] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0318.270] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2064b70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0318.270] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0318.270] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.270] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.270] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0318.270] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0318.271] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.271] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20664b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0318.271] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0318.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0318.271] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2064d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0318.271] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0318.271] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.271] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.271] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0318.271] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0318.271] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0318.271] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0318.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20664b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0318.272] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0318.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0318.272] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0318.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20648a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0318.272] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0318.272] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0318.272] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0318.272] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0318.272] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0318.272] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0318.272] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0318.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20664b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0318.272] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0318.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0318.273] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0318.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2064a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0318.273] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0318.273] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0318.273] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0318.273] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0318.273] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0318.273] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0318.273] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0318.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20664b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0318.273] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0318.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0318.273] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0318.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2064850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0318.274] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.274] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0318.274] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0318.274] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.274] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.274] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0318.274] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0318.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20664b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0318.274] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0318.274] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0318.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2064a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0318.274] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0318.275] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0318.275] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0318.275] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0318.275] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0318.275] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.275] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20664b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0318.275] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066390 [0318.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.275] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0318.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2064df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0318.275] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.276] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0318.276] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0318.276] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.276] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.276] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066390) returned 1 [0318.276] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066390) returned 1 [0318.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20664b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0318.280] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0318.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.280] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0318.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20649e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0318.280] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.280] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0318.280] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0318.280] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.280] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.280] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0318.280] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0318.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20664b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0318.280] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0318.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0318.280] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0318.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2064a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0318.280] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.280] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0318.280] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0318.280] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.281] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.281] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0318.281] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0318.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20664b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0318.281] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0318.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0318.281] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0318.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2064d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0318.281] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0318.281] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0318.281] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0318.281] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0318.281] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0318.281] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0318.281] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0318.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20664b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0318.281] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0318.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0318.281] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0318.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2064f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0318.282] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0318.282] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0318.282] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0318.282] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0318.282] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0318.282] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0318.282] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0318.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20664b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0318.282] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0318.282] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2064cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0318.282] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.282] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.282] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.282] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.282] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.282] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.282] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20664b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0318.283] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0318.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.283] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2064cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0318.283] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.283] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.283] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.283] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.283] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.283] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0318.283] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0318.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20664b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0318.283] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0318.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0318.283] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0318.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20648a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0318.284] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0318.284] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0318.284] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0318.284] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0318.284] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0318.284] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0318.284] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0318.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20664b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0318.284] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0318.284] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0318.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2064da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0318.284] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0318.285] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0318.285] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0318.285] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0318.285] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0318.285] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.285] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20664b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0318.285] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0318.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0318.285] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2064cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0318.285] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.285] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.285] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.286] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.286] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.286] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0318.286] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0318.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20664b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0318.286] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0318.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0318.286] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0318.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2064e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0318.286] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0318.286] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0318.286] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0318.286] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0318.286] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0318.286] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0318.286] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0318.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20664b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0318.287] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0318.287] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0318.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2064e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0318.287] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0318.287] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0318.287] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0318.287] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0318.287] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0318.287] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.287] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20664b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0318.287] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0318.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0318.287] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2064d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0318.288] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0318.288] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.288] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.288] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0318.288] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0318.288] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0318.288] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0318.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0318.288] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0318.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0318.288] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0318.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2064850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0318.288] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0318.288] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0318.288] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0318.288] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0318.289] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0318.289] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0318.289] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0318.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0318.289] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0318.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.289] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0318.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2064940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0318.289] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.289] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0318.289] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0318.289] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.289] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.289] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0318.289] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0318.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0318.290] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0318.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.290] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0318.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20649e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0318.290] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.290] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0318.290] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0318.290] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.290] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.290] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0318.290] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0318.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0318.291] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0318.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.291] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0318.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2064f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0318.291] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0318.291] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0318.291] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0318.291] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0318.291] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0318.291] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0318.291] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0318.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0318.291] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0318.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0318.291] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0318.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2064da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0318.291] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0318.291] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0318.291] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0318.291] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0318.292] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0318.292] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065f10) returned 1 [0318.292] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f10) returned 1 [0318.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0318.292] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0318.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0318.292] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0318.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2064a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0318.292] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0318.292] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0318.292] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0318.292] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0318.292] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0318.292] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0318.292] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0318.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0318.292] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065580 [0318.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0318.293] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0318.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2064f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0318.293] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0318.293] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0318.293] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0318.293] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0318.293] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0318.293] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065580) returned 1 [0318.293] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065580) returned 1 [0318.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20664b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0318.293] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0318.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0318.293] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0318.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2064da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0318.293] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0318.294] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0318.294] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0318.294] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0318.294] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0318.294] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0318.294] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0318.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20664b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0318.294] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0318.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0318.294] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0318.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2064a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0318.294] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.294] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0318.295] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0318.295] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.295] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.295] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0318.295] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0318.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20664b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0318.295] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0318.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0318.295] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0318.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2064f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0318.295] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.295] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0318.295] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0318.295] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.295] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.295] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0318.295] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0318.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20664b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0318.295] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0318.296] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2064cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0318.296] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0318.296] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.296] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.296] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0318.296] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0318.296] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.296] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20664b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0318.296] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0318.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0318.296] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2064d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0318.296] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.296] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.296] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.296] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.297] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.297] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0318.297] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0318.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20664b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0318.297] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0318.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0318.297] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2064cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0318.297] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0318.297] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0318.297] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0318.297] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0318.297] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0318.297] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065970) returned 1 [0318.298] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065970) returned 1 [0318.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20664b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0318.298] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0318.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0318.298] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0318.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20648a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0318.298] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0318.298] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0318.298] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0318.298] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0318.298] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0318.298] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0318.298] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0318.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20664b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0318.299] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0318.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0318.299] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0318.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2064d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0318.299] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0318.299] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0318.299] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0318.299] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0318.299] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0318.299] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0318.299] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0318.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20664b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0318.300] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0318.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0318.300] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0318.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20649e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0318.300] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0318.300] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0318.300] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0318.300] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0318.300] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0318.300] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0318.300] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0318.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20664b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0318.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20664b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0318.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20664b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0318.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20664b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0318.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20664b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0318.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20664b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0318.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20664b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0318.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20664b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0318.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20664b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0318.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20664b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0318.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20664b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0318.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20664b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0318.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20664b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0318.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20664b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0318.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20664b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0318.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20664b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0318.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20664b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0318.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20664b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0318.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20664b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0318.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20664b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0318.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20664b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0318.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20664b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0318.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20664b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0318.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20664b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0318.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0318.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0318.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0318.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20664b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0318.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20664b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0318.607] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20664b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0318.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20664b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0318.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20664b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0318.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20664b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0318.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20664b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0318.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20664b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0318.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20664b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0318.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20664b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0318.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0318.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0318.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0318.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20664b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0318.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20664b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0318.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20664b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0318.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20664b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0318.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20664b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0318.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20664b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0318.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20664b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0318.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20664b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0318.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20664b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0318.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20664b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0318.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20664b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0318.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20664b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0318.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20664b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0318.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20664b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0318.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20664b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0318.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20664b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0318.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20664b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0318.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20664b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0318.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20664b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0318.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20664b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0318.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20664b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0318.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20664b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0318.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20664b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0318.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20664b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0318.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20664b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0318.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20664b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0318.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20664b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0318.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20664b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0318.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20664b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0318.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20664b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0318.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20664b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0318.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20664b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0318.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20664b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0318.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20664b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0318.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20664b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0318.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20664b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0318.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20664b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0318.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20664b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0318.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20664b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0318.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20664b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0318.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20664b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0318.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20664b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0318.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20664b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0318.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20664b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0318.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20664b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0318.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20664b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0318.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20664b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0318.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20664b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0318.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20664b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0318.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20664b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0318.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20664b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0318.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20664b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0318.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20664b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0318.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20664b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0318.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20664b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0318.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20664b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0318.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20664b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0318.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20664b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0318.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20664b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0318.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20664b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0318.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20664b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0318.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20664b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0318.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20664b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0318.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20664b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0318.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20664b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0318.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20664b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0318.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20664b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0318.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20664b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0318.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20664b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0318.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20664b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0318.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20664b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0318.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20664b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0318.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20664b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0318.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20664b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0318.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20664b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0318.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20664b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0318.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20664b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0318.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20664b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0318.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20664b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0318.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20664b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0318.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0318.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0318.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0318.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0318.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0318.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0318.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0318.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0318.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0318.631] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0318.631] RegCloseKey (hKey=0x68) returned 0x0 [0318.632] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0318.632] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0318.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0318.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0318.632] RegCloseKey (hKey=0x150) returned 0x0 [0318.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0318.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0318.632] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.633] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.635] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.635] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.647] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.648] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.648] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.648] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.648] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.649] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.649] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.649] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.649] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.649] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.650] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0318.650] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0318.650] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0318.650] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2067480, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2067480*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0318.650] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0318.650] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0318.650] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067520) returned 1 [0318.651] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0318.651] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0318.651] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4d58f0) returned 1 [0319.078] CryptCreateHash (in: hProv=0x4d58f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0319.079] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2067c20 [0319.079] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0319.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0319.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0319.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0319.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0319.081] CryptHashData (hHash=0x4d3b10, pbData=0x2064c10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0319.081] CryptGetHashParam (in: hHash=0x4d3b10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0319.081] CryptGetHashParam (in: hHash=0x4d3b10, dwParam=0x2, pbData=0x2064cb0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2064cb0, pdwDataLen=0x14f5f8) returned 1 [0319.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0319.081] CryptDestroyHash (hHash=0x4d3b10) returned 1 [0319.082] CryptReleaseContext (hProv=0x4d58f0, dwFlags=0x0) returned 1 [0319.082] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0319.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0319.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0319.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0319.082] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0319.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0319.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0319.082] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0319.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0319.083] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0319.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0319.083] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0319.083] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0319.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0319.083] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0319.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0319.083] RegCloseKey (hKey=0x68) returned 0x0 [0319.083] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0319.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0319.083] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0319.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0319.083] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0319.084] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4e9d90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2060800 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669e0 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a20 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x2067eb0 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668a0 [0319.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0319.084] LocalFree (hMem=0x4e9d90) returned 0x0 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068230 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669c0 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669a0 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20664b0 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0319.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a40 [0319.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066150) returned 1 [0319.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066150) returned 1 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669e0) returned 1 [0319.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067eb0) returned 1 [0319.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067eb0) returned 1 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a20) returned 1 [0319.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a20) returned 1 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0319.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0319.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0319.086] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0319.087] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668a0) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668a0) returned 1 [0319.087] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060800) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060800) returned 1 [0319.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0319.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", cchWideChar=41, lpMultiByteStr=0x2064cb0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", lpUsedDefaultChar=0x0) returned 41 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0319.087] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068110 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066860 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0319.087] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0319.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0319.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", cchWideChar=103, lpMultiByteStr=0x20658e0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066390 [0319.087] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066800 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0319.087] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066390) returned 1 [0319.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066390) returned 1 [0319.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0319.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0319.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x2064a80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0319.088] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0319.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066820 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0319.088] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0319.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0319.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0319.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x2064a80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=DefaultInstall", lpUsedDefaultChar=0x0) returned 23 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0319.088] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0319.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0319.088] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0319.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x20680e0 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667a0 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0319.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066920 [0319.089] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0319.089] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066840 [0319.089] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066860) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066860) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066800) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066820) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066820) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0319.089] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0319.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068110) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068110) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669c0) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669c0) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669a0) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669a0) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0319.090] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a40) returned 1 [0319.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a40) returned 1 [0319.091] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068230) returned 1 [0319.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068230) returned 1 [0319.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0319.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0319.091] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0319.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0319.091] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0319.091] GetLastError () returned 0x5 [0319.091] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0319.091] GetLastError () returned 0x5 [0319.091] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x68 [0319.092] WaitForSingleObject (hHandle=0x68, dwMilliseconds=0x7530) Thread: id = 158 os_tid = 0x5b8 Process: id = "34" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x3180f000" os_pid = "0xa04" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15009 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15010 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15011 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15012 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15013 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15014 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15015 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15016 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15017 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15018 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15019 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15022 start_va = 0x400000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 15023 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15024 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15025 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15026 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15029 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15030 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 15031 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15032 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15033 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 15034 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15035 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15036 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15037 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15038 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15039 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15040 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15041 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15042 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15043 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15044 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15045 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15046 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15047 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15048 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15049 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15050 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15051 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 15052 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15053 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 15054 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 15056 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15057 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15058 start_va = 0x1df0000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 15059 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15060 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15061 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15062 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15063 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15064 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15066 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 15068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15069 start_va = 0x1f20000 end_va = 0x1fb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 15414 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15475 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15476 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Thread: id = 159 os_tid = 0x758 [0308.002] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0308.002] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0308.003] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0308.003] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0308.003] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0308.004] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0308.004] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0308.005] GetProcessHeap () returned 0x5d0000 [0308.005] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0308.005] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0308.005] GetLastError () returned 0x7e [0308.005] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0308.005] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0308.006] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5dc3a0 [0308.006] SetLastError (dwErrCode=0x7e) [0308.006] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e34f0 [0308.009] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0308.009] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0308.009] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0308.009] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0308.009] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0308.009] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0308.010] GetACP () returned 0x4e4 [0308.010] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5d4fa0 [0308.010] IsValidCodePage (CodePage=0x4e4) returned 1 [0308.010] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0308.010] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0308.010] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0308.010] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0308.010] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0308.010] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0308.010] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0308.010] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0308.011] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0308.011] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0308.011] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0308.011] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0308.011] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0308.011] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0308.011] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0308.011] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0308.011] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0308.011] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x100) returned 0x5e2520 [0308.011] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0308.011] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1dc) returned 0x5d4310 [0308.011] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0308.012] GetLastError () returned 0x0 [0308.012] SetLastError (dwErrCode=0x0) [0308.012] GetEnvironmentStringsW () returned 0x5e4700* [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9cc) returned 0x5e50e0 [0308.012] FreeEnvironmentStringsW (penv=0x5e4700) returned 1 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5da970 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e0520 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5d0780 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4820 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5dc770 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d5ac0 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5db910 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5dffd0 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5dba30 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0e80 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4590 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5dc7f0 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d4890 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5db820 [0308.012] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5d5d50 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5d4080 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0340 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5d3cb0 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db9a0 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5d4600 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5d5b30 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0660 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d9640 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0ed0 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5d5230 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d4500 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db490 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2130 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5d9340 [0308.013] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d93a0 [0308.310] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db550 [0308.310] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x42) returned 0x5e04d0 [0308.310] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2170 [0308.310] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x44) returned 0x5e06b0 [0308.310] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db580 [0308.310] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e50e0 | out: hHeap=0x5d0000) returned 1 [0308.310] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e4700 [0308.310] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0308.311] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0308.311] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0308.312] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5dad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0308.315] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0308.341] GetPolyFillMode (hdc=0xb14be) returned 0 [0308.341] GetFocus () returned 0x0 [0308.341] GetParent (hWnd=0x0) returned 0x0 [0308.342] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.342] GetThreadLocale () returned 0x409 [0308.342] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.342] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.343] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.343] GetThreadLocale () returned 0x409 [0308.343] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.343] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.343] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.343] GetThreadLocale () returned 0x409 [0308.343] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.343] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.343] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.343] GetThreadLocale () returned 0x409 [0308.343] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.343] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.344] GetThreadLocale () returned 0x409 [0308.344] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.344] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.344] GetThreadLocale () returned 0x409 [0308.344] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.344] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.344] GetThreadLocale () returned 0x409 [0308.344] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.344] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.344] GetThreadLocale () returned 0x409 [0308.344] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.344] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.345] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.345] GetThreadLocale () returned 0x409 [0308.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.345] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.345] GetThreadLocale () returned 0x409 [0308.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.345] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.345] GetThreadLocale () returned 0x409 [0308.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.345] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.345] GetThreadLocale () returned 0x409 [0308.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.346] GetThreadLocale () returned 0x409 [0308.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.346] GetThreadLocale () returned 0x409 [0308.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.346] GetThreadLocale () returned 0x409 [0308.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.346] GetThreadLocale () returned 0x409 [0308.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.347] GetThreadLocale () returned 0x409 [0308.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.347] GetThreadLocale () returned 0x409 [0308.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.347] GetThreadLocale () returned 0x409 [0308.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.348] GetThreadLocale () returned 0x409 [0308.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.348] GetThreadLocale () returned 0x409 [0308.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.348] GetThreadLocale () returned 0x409 [0308.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.349] GetThreadLocale () returned 0x409 [0308.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.349] GetThreadLocale () returned 0x409 [0308.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.349] GetThreadLocale () returned 0x409 [0308.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.349] GetThreadLocale () returned 0x409 [0308.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.350] GetThreadLocale () returned 0x409 [0308.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.350] GetThreadLocale () returned 0x409 [0308.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.350] GetThreadLocale () returned 0x409 [0308.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.351] GetThreadLocale () returned 0x409 [0308.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.351] GetThreadLocale () returned 0x409 [0308.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.351] GetThreadLocale () returned 0x409 [0308.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.351] GetThreadLocale () returned 0x409 [0308.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.352] GetThreadLocale () returned 0x409 [0308.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.352] GetThreadLocale () returned 0x409 [0308.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.353] GetThreadLocale () returned 0x409 [0308.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.353] GetThreadLocale () returned 0x409 [0308.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.354] GetThreadLocale () returned 0x409 [0308.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.354] GetThreadLocale () returned 0x409 [0308.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.354] GetThreadLocale () returned 0x409 [0308.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.355] GetThreadLocale () returned 0x409 [0308.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.355] GetThreadLocale () returned 0x409 [0308.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.356] GetThreadLocale () returned 0x409 [0308.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.356] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.356] GetThreadLocale () returned 0x409 [0308.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.356] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.356] GetThreadLocale () returned 0x409 [0308.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.357] GetThreadLocale () returned 0x409 [0308.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.794] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.794] GetThreadLocale () returned 0x409 [0308.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.794] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.794] GetThreadLocale () returned 0x409 [0308.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.795] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.795] GetThreadLocale () returned 0x409 [0308.795] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.795] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.795] GetThreadLocale () returned 0x409 [0308.795] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.796] GetThreadLocale () returned 0x409 [0308.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.796] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.796] GetThreadLocale () returned 0x409 [0308.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.796] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.796] GetThreadLocale () returned 0x409 [0308.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.796] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.797] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.797] GetThreadLocale () returned 0x409 [0308.797] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.797] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.797] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.797] GetThreadLocale () returned 0x409 [0308.797] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.797] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.797] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.797] GetThreadLocale () returned 0x409 [0308.798] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.798] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.798] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.798] GetThreadLocale () returned 0x409 [0308.798] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.798] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.798] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.798] GetThreadLocale () returned 0x409 [0308.798] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.798] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.798] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.799] GetThreadLocale () returned 0x409 [0308.799] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.799] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.799] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.799] GetThreadLocale () returned 0x409 [0308.799] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.799] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.799] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.799] GetThreadLocale () returned 0x409 [0308.799] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.799] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.800] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.800] GetThreadLocale () returned 0x409 [0308.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.800] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.800] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.800] GetThreadLocale () returned 0x409 [0308.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.800] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.800] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.800] GetThreadLocale () returned 0x409 [0308.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.800] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.801] GetThreadLocale () returned 0x409 [0308.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.801] GetThreadLocale () returned 0x409 [0308.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.801] GetThreadLocale () returned 0x409 [0308.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.802] GetThreadLocale () returned 0x409 [0308.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.802] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.802] GetThreadLocale () returned 0x409 [0308.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.802] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.802] GetThreadLocale () returned 0x409 [0308.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.803] GetThreadLocale () returned 0x409 [0308.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.803] GetThreadLocale () returned 0x409 [0308.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.804] GetThreadLocale () returned 0x409 [0308.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.804] GetThreadLocale () returned 0x409 [0308.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.804] GetThreadLocale () returned 0x409 [0308.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.805] GetThreadLocale () returned 0x409 [0308.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.805] GetThreadLocale () returned 0x409 [0308.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.805] GetThreadLocale () returned 0x409 [0308.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.806] GetThreadLocale () returned 0x409 [0308.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.806] GetThreadLocale () returned 0x409 [0308.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.807] GetThreadLocale () returned 0x409 [0308.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.807] GetThreadLocale () returned 0x409 [0308.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.807] GetThreadLocale () returned 0x409 [0308.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.808] GetThreadLocale () returned 0x409 [0308.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.808] GetThreadLocale () returned 0x409 [0308.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.808] GetThreadLocale () returned 0x409 [0308.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.809] GetThreadLocale () returned 0x409 [0308.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.809] GetThreadLocale () returned 0x409 [0308.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.810] GetThreadLocale () returned 0x409 [0308.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.811] GetThreadLocale () returned 0x409 [0308.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.811] GetThreadLocale () returned 0x409 [0308.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.812] GetThreadLocale () returned 0x409 [0308.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.812] GetThreadLocale () returned 0x409 [0308.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.813] GetThreadLocale () returned 0x409 [0308.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.813] GetThreadLocale () returned 0x409 [0308.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.814] GetThreadLocale () returned 0x409 [0308.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.814] GetThreadLocale () returned 0x409 [0308.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.815] GetThreadLocale () returned 0x409 [0308.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.815] GetThreadLocale () returned 0x409 [0308.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.815] GetThreadLocale () returned 0x409 [0308.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.816] GetThreadLocale () returned 0x409 [0308.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.816] GetThreadLocale () returned 0x409 [0308.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.817] GetThreadLocale () returned 0x409 [0308.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.817] GetThreadLocale () returned 0x409 [0308.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.818] GetThreadLocale () returned 0x409 [0308.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.818] GetThreadLocale () returned 0x409 [0308.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.818] GetThreadLocale () returned 0x409 [0308.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.819] GetThreadLocale () returned 0x409 [0308.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0308.819] GetThreadLocale () returned 0x409 [0308.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0308.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0308.823] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0308.823] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0309.360] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0309.361] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0309.365] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0309.365] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0309.365] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0309.366] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0309.366] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0309.366] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0309.369] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0309.671] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0309.672] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0309.672] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0309.672] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0319.055] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffb26256a10) returned 1 [0319.067] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1f0000 [0319.946] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x208) returned 0x1f0830 [0319.946] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0a40 [0319.946] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0ad0 [0319.946] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0b60 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0bf0 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0c80 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0d10 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0da0 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0e30 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0ec0 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0f50 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0fe0 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1070 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1100 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1190 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1220 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f12b0 [0319.947] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x400) returned 0x1f1340 [0319.948] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x400) returned 0x1f1750 [0319.948] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x288) returned 0x1f1b60 [0319.948] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1df0 [0319.948] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1e40 [0320.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1e90 [0320.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1ee0 [0320.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1f30 [0320.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1f80 [0320.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1fd0 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2020 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2070 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f20c0 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2110 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2160 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f21b0 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2200 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2250 [0320.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f22a0 [0320.468] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0320.468] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f22f0 [0320.468] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f0720 [0320.470] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f22f0) returned 1 [0320.470] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f22f0) returned 1 [0320.470] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0320.471] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0320.471] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0320.471] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f0720) returned 1 [0320.471] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f0720) returned 1 [0320.471] FreeConsole () returned 1 [0320.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0320.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0320.472] GetComputerNameA (in: lpBuffer=0x1f49e0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xd8) returned 0x1f0720 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5410 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5fa0 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6150 [0320.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5850 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6270 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6300 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6390 [0320.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x100) returned 0x1f64b0 [0320.474] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0320.474] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0320.474] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0320.474] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6390) returned 1 [0320.474] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6390) returned 1 [0320.475] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0320.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0320.475] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0320.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0320.475] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0320.475] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0320.475] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0320.475] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0320.475] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0320.476] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0320.476] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0320.476] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0320.476] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6390 [0320.476] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x280) returned 0x1f64b0 [0320.476] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0320.478] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0320.478] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0320.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0320.478] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0320.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0320.479] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0320.479] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0320.479] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0320.479] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0320.479] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0320.479] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5c40) returned 1 [0320.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5c40) returned 1 [0320.620] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0320.620] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0320.620] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0320.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0320.620] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0320.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0320.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0320.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0320.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0320.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.621] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0320.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0320.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0320.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0320.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0320.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0320.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0320.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0320.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0320.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0320.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0320.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0320.621] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0320.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0320.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0320.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0320.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0320.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0320.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0320.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0320.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0320.622] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0320.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0320.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0320.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0320.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0320.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0320.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0320.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0320.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0320.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.623] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0320.623] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0320.623] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0320.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0320.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0320.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0320.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0320.623] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0320.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0320.623] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0320.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0320.623] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.623] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0320.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0320.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0320.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f4f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0320.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0320.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0320.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0320.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0320.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0320.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.624] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0320.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0320.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0320.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0320.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0320.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0320.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0320.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0320.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0320.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.625] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0320.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0320.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0320.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0320.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0320.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0320.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0320.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0320.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0320.625] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0320.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0320.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0320.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f4a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0320.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0320.626] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0320.626] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0320.626] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0320.626] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0320.626] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.626] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.626] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0320.626] RegCloseKey (hKey=0x150) returned 0x0 [0320.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0320.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0320.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0320.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f48a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0320.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0320.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0320.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0320.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0320.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0320.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0320.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0320.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0320.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0320.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0320.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0320.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0320.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0320.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0320.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0320.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0320.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0320.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0320.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0320.628] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.628] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0320.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0320.628] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0320.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0320.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0320.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0320.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0320.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0320.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0320.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0320.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0320.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0320.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0320.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0320.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5e80 [0320.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0320.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0320.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0320.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0320.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0320.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0320.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0320.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0320.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5e80) returned 1 [0320.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5e80) returned 1 [0320.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0320.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0320.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0320.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0320.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0320.630] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0320.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0320.630] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0320.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0320.630] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0320.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5cd0 [0320.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0320.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0320.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0320.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0320.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0320.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5cd0) returned 1 [0320.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5cd0) returned 1 [0320.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0320.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0320.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0320.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f4a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0320.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0320.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0320.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0320.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0320.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0320.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0320.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f57c0 [0320.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0320.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0320.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0320.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0320.633] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0320.633] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0320.633] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0320.633] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0320.633] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f57c0) returned 1 [0320.633] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f57c0) returned 1 [0320.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0320.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0320.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0320.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0320.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0320.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0320.634] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0320.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0320.634] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0320.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0320.634] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0320.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0320.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0320.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0320.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0320.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f4e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0320.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0320.634] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0320.635] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0320.635] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0320.635] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0320.635] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.635] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0320.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0320.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0320.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0320.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.635] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0320.644] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0320.644] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.644] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.644] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.644] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0320.644] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0320.644] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0320.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0320.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0320.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0320.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0320.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0320.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0320.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0320.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0320.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0320.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0320.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0320.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0320.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0320.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0320.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0320.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0320.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0320.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0320.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0320.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0320.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0320.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0320.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0320.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0320.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0320.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0320.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0320.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0320.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0320.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0320.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0320.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0320.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0320.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0320.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0320.647] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0320.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0320.647] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0320.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0320.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0320.647] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0320.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0320.647] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0320.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0320.647] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0320.647] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0320.648] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0320.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0320.648] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0320.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0320.648] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0320.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0320.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5970 [0320.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0320.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f4d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0320.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0320.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.649] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.649] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0320.649] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0320.649] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5970) returned 1 [0320.649] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5970) returned 1 [0320.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0320.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f57c0 [0320.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0320.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0320.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0320.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0320.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0320.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0320.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0320.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0320.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f57c0) returned 1 [0320.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f57c0) returned 1 [0320.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0320.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0320.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0320.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0320.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0320.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0320.651] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0320.651] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0320.651] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0320.651] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0320.651] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0320.651] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0320.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0320.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0321.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0321.153] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0321.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0321.154] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0321.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0321.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0321.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0321.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0321.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0321.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0321.154] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0321.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0321.154] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0321.154] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0321.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0321.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0321.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0321.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0321.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0321.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f4da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0321.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0321.155] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0321.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0321.155] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0321.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.155] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.155] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0321.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0321.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0321.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0321.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0321.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0321.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0321.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0321.156] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.156] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0321.156] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0321.156] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0321.156] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0321.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0321.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0321.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0321.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0321.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0321.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0321.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.157] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0321.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0321.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0321.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5c40) returned 1 [0321.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5c40) returned 1 [0321.157] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0321.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0321.158] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0321.158] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.158] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0321.158] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0321.158] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.158] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.158] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.158] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.158] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0321.158] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5730 [0321.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0321.158] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0321.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f4f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0321.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5730) returned 1 [0321.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5730) returned 1 [0321.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0321.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0321.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0321.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0321.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0321.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0321.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f57c0 [0321.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0321.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f57c0) returned 1 [0321.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f57c0) returned 1 [0321.160] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0321.160] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5970 [0321.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0321.160] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f4c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0321.160] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0321.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0321.161] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5970) returned 1 [0321.161] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5970) returned 1 [0321.161] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0321.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0321.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0321.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0321.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f48f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0321.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.161] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0321.161] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0321.161] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.161] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.161] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0321.161] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0321.161] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0321.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0321.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0321.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0321.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0321.162] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.162] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0321.162] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0321.162] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.162] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.162] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5c40) returned 1 [0321.162] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5c40) returned 1 [0321.162] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0321.162] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0321.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.162] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0321.163] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.163] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0321.163] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0321.163] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.163] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.163] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5c40) returned 1 [0321.163] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5c40) returned 1 [0321.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0321.163] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0321.163] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0321.164] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.164] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.164] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.164] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.164] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.164] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.164] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0321.164] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0321.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0321.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0321.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0321.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.165] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0321.165] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0321.165] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.165] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.165] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0321.165] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0321.165] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0321.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5cd0 [0321.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0321.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.165] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0321.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0321.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5cd0) returned 1 [0321.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5cd0) returned 1 [0321.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0321.166] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.166] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0321.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0321.166] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0321.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0321.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0321.166] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.167] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0321.167] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0321.167] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.167] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.167] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0321.167] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0321.167] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.167] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0321.168] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0321.168] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0321.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f4b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0321.168] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.168] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0321.168] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0321.168] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.168] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.168] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.168] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0321.169] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0321.169] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0321.169] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.169] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.169] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.169] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0321.169] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0321.169] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.169] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0321.169] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5cd0 [0321.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0321.169] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0321.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0321.169] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.169] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0321.170] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0321.170] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0321.170] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0321.170] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5cd0) returned 1 [0321.170] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5cd0) returned 1 [0321.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0321.170] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0321.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0321.170] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0321.170] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.170] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.170] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.170] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.170] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.170] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0321.171] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0321.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0321.171] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5730 [0321.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.171] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0321.171] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.171] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.171] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.171] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0321.171] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0321.171] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5730) returned 1 [0321.171] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5730) returned 1 [0321.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0321.171] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.171] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0321.171] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.172] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0321.172] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0321.172] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.172] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.172] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.172] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0321.172] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0321.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.172] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0321.172] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.172] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.172] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.172] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.172] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.173] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0321.173] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0321.173] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0321.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0321.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0321.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f4f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0321.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.173] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0321.173] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0321.173] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0321.173] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0321.173] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.173] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.173] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0321.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0321.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0321.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0321.174] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.174] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0321.174] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0321.174] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0321.174] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0321.174] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0321.174] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0321.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0321.174] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0321.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.174] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0321.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0321.174] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.174] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0321.174] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0321.174] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.174] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.174] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0321.174] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0321.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0321.174] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0321.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f4c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0321.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0321.175] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.175] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.175] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0321.175] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0321.175] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.175] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0321.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0321.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0321.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0321.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f4b70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0321.176] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0321.176] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0321.176] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0321.176] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0321.176] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0321.176] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0321.176] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0321.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0321.176] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.176] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0321.176] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0321.176] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0321.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0321.177] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0321.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0321.177] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0321.177] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.177] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0321.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0321.177] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.177] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0321.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0321.177] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.177] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0321.177] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f57c0 [0321.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.178] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0321.178] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.178] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.178] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.178] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.178] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.178] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f57c0) returned 1 [0321.178] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f57c0) returned 1 [0321.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0321.178] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.178] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0321.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0321.178] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.178] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0321.178] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0321.178] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.179] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.179] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.179] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0321.179] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0321.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0321.179] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f4940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0321.179] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0321.179] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0321.179] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0321.179] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0321.179] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0321.179] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0321.180] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0321.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0321.180] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.180] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0321.180] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.180] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0321.180] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0321.180] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0321.181] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0321.181] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.181] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0321.181] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0321.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0321.181] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0321.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0321.181] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.181] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0321.181] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0321.181] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0321.182] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0321.182] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0321.182] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0321.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0321.182] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0321.182] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0321.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0321.182] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.182] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0321.182] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0321.182] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.183] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.183] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.183] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0321.183] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0321.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.183] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0321.183] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.183] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0321.183] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0321.183] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.183] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.183] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0321.183] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0321.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0321.183] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0321.184] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0321.184] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.184] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0321.184] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0321.184] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.184] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.184] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.184] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0321.184] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0321.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0321.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0321.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0321.185] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0321.185] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0321.185] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0321.185] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0321.185] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0321.185] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0321.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0321.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5730 [0321.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0321.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0321.186] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0321.186] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0321.186] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0321.186] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0321.186] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5730) returned 1 [0321.186] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5730) returned 1 [0321.186] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0321.186] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0321.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0321.186] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0321.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0321.186] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0321.186] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0321.187] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0321.187] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0321.187] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0321.187] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5c40) returned 1 [0321.187] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5c40) returned 1 [0321.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0321.187] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.187] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0321.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0321.187] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.187] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0321.187] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0321.187] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.188] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.188] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.188] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0321.188] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0321.188] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0321.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f4a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0321.188] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.188] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0321.188] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0321.188] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0321.188] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0321.189] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.189] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0321.189] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0321.189] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0321.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0321.189] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.189] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0321.189] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0321.189] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0321.190] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0321.190] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.190] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0321.190] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f57c0 [0321.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.190] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0321.190] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0321.190] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0321.190] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0321.190] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0321.190] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0321.190] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f57c0) returned 1 [0321.190] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f57c0) returned 1 [0321.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0321.191] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.191] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0321.191] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0321.191] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0321.191] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0321.191] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0321.191] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0321.191] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0321.191] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0321.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0321.191] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.192] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0321.192] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.192] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0321.192] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0321.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0321.193] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.193] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0321.193] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0321.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0321.193] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.194] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0321.194] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0321.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0321.194] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0321.194] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0321.194] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0321.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0321.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0321.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0321.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.196] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0321.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0321.196] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0321.196] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0321.196] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f4850, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0321.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0321.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0321.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0321.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f4b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0321.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0321.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0321.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0321.198] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f4c60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0321.198] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0321.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0321.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0321.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0321.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0321.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0321.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0321.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0321.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0321.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0321.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5730 [0321.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0321.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0321.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0321.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0321.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0321.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0321.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0321.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0321.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0321.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0321.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f4da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0321.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0321.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0321.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f4d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0321.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0321.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0321.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0321.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0321.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0321.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0321.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0321.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0321.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f4c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0321.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0321.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0321.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0321.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0321.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0321.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0321.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0321.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0321.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0321.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0321.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0321.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0321.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0321.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0321.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0321.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0321.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0321.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0321.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0321.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0321.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5cd0 [0321.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0321.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0321.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0321.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0321.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0321.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0321.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0321.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0321.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0321.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0321.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0321.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0321.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0321.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0321.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0321.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0321.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0321.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0321.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0321.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0321.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0321.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0321.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0321.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0321.634] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0321.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0321.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0321.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0321.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f4f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0321.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0321.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0321.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0321.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f48a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0321.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0321.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0321.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5730 [0321.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0321.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0321.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0321.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0321.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0321.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0321.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0321.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0321.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f4a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0321.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0321.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0321.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0321.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0321.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0321.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0321.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0321.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0321.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0321.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0321.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0321.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0321.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0321.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0321.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0321.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0321.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0321.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0321.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0321.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0321.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0321.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0321.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0321.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0321.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0321.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0321.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0321.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0321.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0321.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0321.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0321.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0321.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0321.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0321.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0321.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0321.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0321.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0321.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0321.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0321.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0321.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0321.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0321.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0321.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0321.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0321.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0321.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0321.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0321.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0321.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0321.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0321.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0321.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0321.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0321.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0321.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0321.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0321.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0321.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0321.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0321.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0321.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0321.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0321.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0321.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0321.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0321.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0321.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0321.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0321.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0321.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0321.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0321.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0321.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0321.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0321.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0321.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0321.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 Thread: id = 161 os_tid = 0x5d0 Process: id = "35" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x22023000" os_pid = "0x5cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15070 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15071 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15072 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15073 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15074 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15075 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15076 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15077 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15078 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15079 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15080 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15081 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15082 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 15083 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15084 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15085 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15086 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15087 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15088 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15091 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 15092 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15093 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15094 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15095 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15096 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15097 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15098 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15099 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15100 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15101 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15102 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15103 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15104 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15105 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15106 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15107 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15108 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15109 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 15110 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15111 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 15112 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 15113 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15114 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15115 start_va = 0x1e10000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 15116 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15117 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15118 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 15124 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15125 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15126 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15127 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15128 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 15129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15130 start_va = 0x1eb0000 end_va = 0x1f49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Thread: id = 162 os_tid = 0x770 [0311.063] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0311.063] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0311.063] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0311.064] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0311.064] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0311.065] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0311.065] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0311.065] GetProcessHeap () returned 0x4f0000 [0311.066] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0311.066] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0311.066] GetLastError () returned 0x7e [0311.066] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0311.066] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0311.067] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c8) returned 0x4fc3a0 [0311.067] SetLastError (dwErrCode=0x7e) [0311.067] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1200) returned 0x5034f0 [0311.071] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0311.071] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0311.071] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0311.071] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0311.071] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0311.071] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0311.071] GetACP () returned 0x4e4 [0311.071] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x228) returned 0x4f5400 [0311.071] IsValidCodePage (CodePage=0x4e4) returned 1 [0311.071] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0311.071] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0311.071] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0311.071] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0311.072] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0311.072] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0311.072] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0311.072] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0311.072] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0311.072] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0311.073] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0311.073] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0311.073] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0311.073] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0311.073] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0311.073] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0311.073] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0311.073] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x100) returned 0x501a80 [0311.073] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0311.073] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1d4) returned 0x4f4770 [0311.073] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0311.073] GetLastError () returned 0x0 [0311.074] SetLastError (dwErrCode=0x0) [0311.074] GetEnvironmentStringsW () returned 0x504700* [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9cc) returned 0x5050e0 [0311.074] FreeEnvironmentStringsW (penv=0x504700) returned 1 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x118) returned 0x4fa070 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3e) returned 0x500b60 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x5c) returned 0x4f4950 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x62) returned 0x4f0780 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x78) returned 0x4f4c80 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x62) returned 0x4fc770 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x28) returned 0x4fb520 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x48) returned 0x5007f0 [0311.074] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1a) returned 0x4fb940 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3a) returned 0x4fffd0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x62) returned 0x4f5ac0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2a) returned 0x4f5b30 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2e) returned 0x4fc7e0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1c) returned 0x4fb490 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xd2) returned 0x4f5d50 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x7c) returned 0x4f49f0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3a) returned 0x500f20 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x90) returned 0x4f4080 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb2e0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x30) returned 0x4f3cb0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x36) returned 0x4f3cf0 [0311.075] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c) returned 0x500020 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x52) returned 0x4f8fe0 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c) returned 0x5005c0 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xd6) returned 0x4f5690 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2e) returned 0x4f3d30 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1e) returned 0x4fb7c0 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4f2130 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x54) returned 0x4f9400 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x52) returned 0x4f9580 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb4c0 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x42) returned 0x500bb0 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4f2170 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x44) returned 0x500610 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb790 [0311.076] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5050e0 | out: hHeap=0x4f0000) returned 1 [0311.076] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1000) returned 0x504700 [0311.076] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0311.077] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0311.077] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0311.077] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4fad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0311.078] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0311.371] GetPolyFillMode (hdc=0xb14be) returned 0 [0311.371] GetFocus () returned 0x0 [0311.371] GetParent (hWnd=0x0) returned 0x0 [0311.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.372] GetThreadLocale () returned 0x409 [0311.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.373] GetThreadLocale () returned 0x409 [0311.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.373] GetThreadLocale () returned 0x409 [0311.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.373] GetThreadLocale () returned 0x409 [0311.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.373] GetThreadLocale () returned 0x409 [0311.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.374] GetThreadLocale () returned 0x409 [0311.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.374] GetThreadLocale () returned 0x409 [0311.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.374] GetThreadLocale () returned 0x409 [0311.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.374] GetThreadLocale () returned 0x409 [0311.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.374] GetThreadLocale () returned 0x409 [0311.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.375] GetThreadLocale () returned 0x409 [0311.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.375] GetThreadLocale () returned 0x409 [0311.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.375] GetThreadLocale () returned 0x409 [0311.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.376] GetThreadLocale () returned 0x409 [0311.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.376] GetThreadLocale () returned 0x409 [0311.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.376] GetThreadLocale () returned 0x409 [0311.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.376] GetThreadLocale () returned 0x409 [0311.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.376] GetThreadLocale () returned 0x409 [0311.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.377] GetThreadLocale () returned 0x409 [0311.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.377] GetThreadLocale () returned 0x409 [0311.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.377] GetThreadLocale () returned 0x409 [0311.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.377] GetThreadLocale () returned 0x409 [0311.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.378] GetThreadLocale () returned 0x409 [0311.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.378] GetThreadLocale () returned 0x409 [0311.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.378] GetThreadLocale () returned 0x409 [0311.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.378] GetThreadLocale () returned 0x409 [0311.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.378] GetThreadLocale () returned 0x409 [0311.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.379] GetThreadLocale () returned 0x409 [0311.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.379] GetThreadLocale () returned 0x409 [0311.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.379] GetThreadLocale () returned 0x409 [0311.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.379] GetThreadLocale () returned 0x409 [0311.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.380] GetThreadLocale () returned 0x409 [0311.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.380] GetThreadLocale () returned 0x409 [0311.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.380] GetThreadLocale () returned 0x409 [0311.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.380] GetThreadLocale () returned 0x409 [0311.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.380] GetThreadLocale () returned 0x409 [0311.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.381] GetThreadLocale () returned 0x409 [0311.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.381] GetThreadLocale () returned 0x409 [0311.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.381] GetThreadLocale () returned 0x409 [0311.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.381] GetThreadLocale () returned 0x409 [0311.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.381] GetThreadLocale () returned 0x409 [0311.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.382] GetThreadLocale () returned 0x409 [0311.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.382] GetThreadLocale () returned 0x409 [0311.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.382] GetThreadLocale () returned 0x409 [0311.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.382] GetThreadLocale () returned 0x409 [0311.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.383] GetThreadLocale () returned 0x409 [0311.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.383] GetThreadLocale () returned 0x409 [0311.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.383] GetThreadLocale () returned 0x409 [0311.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.383] GetThreadLocale () returned 0x409 [0311.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.383] GetThreadLocale () returned 0x409 [0311.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.384] GetThreadLocale () returned 0x409 [0311.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.384] GetThreadLocale () returned 0x409 [0311.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.384] GetThreadLocale () returned 0x409 [0311.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.384] GetThreadLocale () returned 0x409 [0311.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.384] GetThreadLocale () returned 0x409 [0311.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.385] GetThreadLocale () returned 0x409 [0311.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.385] GetThreadLocale () returned 0x409 [0311.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.385] GetThreadLocale () returned 0x409 [0311.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.385] GetThreadLocale () returned 0x409 [0311.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.385] GetThreadLocale () returned 0x409 [0311.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.386] GetThreadLocale () returned 0x409 [0311.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.386] GetThreadLocale () returned 0x409 [0311.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.386] GetThreadLocale () returned 0x409 [0311.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.386] GetThreadLocale () returned 0x409 [0311.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.386] GetThreadLocale () returned 0x409 [0311.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.387] GetThreadLocale () returned 0x409 [0311.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.387] GetThreadLocale () returned 0x409 [0311.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.387] GetThreadLocale () returned 0x409 [0311.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.388] GetThreadLocale () returned 0x409 [0311.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.388] GetThreadLocale () returned 0x409 [0311.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.388] GetThreadLocale () returned 0x409 [0311.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.388] GetThreadLocale () returned 0x409 [0311.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.388] GetThreadLocale () returned 0x409 [0311.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.389] GetThreadLocale () returned 0x409 [0311.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.389] GetThreadLocale () returned 0x409 [0311.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.389] GetThreadLocale () returned 0x409 [0311.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.389] GetThreadLocale () returned 0x409 [0311.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.390] GetThreadLocale () returned 0x409 [0311.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.390] GetThreadLocale () returned 0x409 [0311.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.390] GetThreadLocale () returned 0x409 [0311.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.390] GetThreadLocale () returned 0x409 [0311.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.391] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.391] GetThreadLocale () returned 0x409 [0311.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.391] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.391] GetThreadLocale () returned 0x409 [0311.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.391] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.391] GetThreadLocale () returned 0x409 [0311.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.391] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.391] GetThreadLocale () returned 0x409 [0311.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.392] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.392] GetThreadLocale () returned 0x409 [0311.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.392] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.392] GetThreadLocale () returned 0x409 [0311.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.392] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.392] GetThreadLocale () returned 0x409 [0311.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.392] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.392] GetThreadLocale () returned 0x409 [0311.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.393] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.393] GetThreadLocale () returned 0x409 [0311.393] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.393] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.393] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.393] GetThreadLocale () returned 0x409 [0311.393] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.393] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.393] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.393] GetThreadLocale () returned 0x409 [0311.393] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.393] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.393] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.393] GetThreadLocale () returned 0x409 [0311.393] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.393] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.394] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.394] GetThreadLocale () returned 0x409 [0311.394] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.394] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.394] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.394] GetThreadLocale () returned 0x409 [0311.394] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.394] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.394] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.394] GetThreadLocale () returned 0x409 [0311.394] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.394] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.671] GetThreadLocale () returned 0x409 [0311.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.671] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.671] GetThreadLocale () returned 0x409 [0311.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.671] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.671] GetThreadLocale () returned 0x409 [0311.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.671] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.672] GetThreadLocale () returned 0x409 [0311.672] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.672] GetThreadLocale () returned 0x409 [0311.672] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.672] GetThreadLocale () returned 0x409 [0311.672] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.672] GetThreadLocale () returned 0x409 [0311.673] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.673] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.673] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.673] GetThreadLocale () returned 0x409 [0311.673] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.673] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.673] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.673] GetThreadLocale () returned 0x409 [0311.673] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.673] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.673] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.673] GetThreadLocale () returned 0x409 [0311.673] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.673] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.674] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.674] GetThreadLocale () returned 0x409 [0311.674] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.674] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.674] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.674] GetThreadLocale () returned 0x409 [0311.674] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.674] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.674] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0311.675] GetThreadLocale () returned 0x409 [0311.675] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0311.675] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0311.678] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0311.678] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0311.986] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0311.986] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0311.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0311.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0311.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0311.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0311.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0311.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0311.990] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1eb0000 [0312.340] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0312.340] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0312.340] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0312.340] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 164 os_tid = 0x4f0 Process: id = "36" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x4a36000" os_pid = "0xddc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15134 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15135 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15136 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15137 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15138 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15139 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15140 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15141 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15142 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15143 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15144 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15145 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15146 start_va = 0x5a0000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 15147 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15148 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15149 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15150 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15151 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15156 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15157 start_va = 0x6a0000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 15158 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15159 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15160 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15161 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15162 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15163 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15164 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15165 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15166 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15168 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15169 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15170 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15171 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15172 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15173 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15174 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15175 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15176 start_va = 0x7a0000 end_va = 0x927fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 15177 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15178 start_va = 0x930000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 15179 start_va = 0xac0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 15180 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15181 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15182 start_va = 0x4c0000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 15183 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15184 start_va = 0x1ec0000 end_va = 0x1f7ffff monitored = 0 entry_point = 0x1ee0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15185 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15186 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15187 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15188 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15200 start_va = 0x1ec0000 end_va = 0x1f59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 15206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15207 start_va = 0x1f60000 end_va = 0x1ff9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Thread: id = 167 os_tid = 0xcfc [0314.409] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0314.409] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0314.409] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0314.410] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0314.410] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0314.411] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0314.411] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0314.412] GetProcessHeap () returned 0x5a0000 [0314.413] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0314.413] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0314.413] GetLastError () returned 0x7e [0314.413] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0314.413] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0314.414] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c8) returned 0x5ac320 [0314.414] SetLastError (dwErrCode=0x7e) [0314.414] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1200) returned 0x5b3470 [0314.417] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0314.417] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0314.417] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0314.417] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0314.417] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0314.417] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0314.417] GetACP () returned 0x4e4 [0314.418] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x228) returned 0x5a4f50 [0314.418] IsValidCodePage (CodePage=0x4e4) returned 1 [0314.418] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0314.418] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0314.418] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0314.418] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0314.418] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0314.418] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0314.418] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0314.418] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0314.418] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0314.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0314.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0314.419] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0314.419] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0314.419] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0314.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0314.419] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0314.419] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0314.419] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x100) returned 0x5b25b0 [0314.419] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0314.419] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1aa) returned 0x5a9340 [0314.419] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0314.419] GetLastError () returned 0x0 [0314.419] SetLastError (dwErrCode=0x0) [0314.419] GetEnvironmentStringsW () returned 0x5b4680* [0314.419] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x9cc) returned 0x5b5060 [0314.419] FreeEnvironmentStringsW (penv=0x5b4680) returned 1 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x118) returned 0x5aa350 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3e) returned 0x5b0c20 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x5c) returned 0x5a0780 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x62) returned 0x5a47d0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x78) returned 0x5ac6f0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x62) returned 0x5a5610 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x28) returned 0x5ab7a0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x48) returned 0x5b0ea0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1a) returned 0x5ab8f0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3a) returned 0x5b09f0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x62) returned 0x5a4540 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2a) returned 0x5ac770 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2e) returned 0x5a4840 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1c) returned 0x5ab6b0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xd2) returned 0x5a58a0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x7c) returned 0x5a4030 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3a) returned 0x5b0c70 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x90) returned 0x5a3c60 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5ab7d0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x30) returned 0x5a45b0 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x36) returned 0x5a5680 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c) returned 0x5b0e50 [0314.420] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x52) returned 0x5a8d70 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c) returned 0x5b0680 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xd6) returned 0x5a51e0 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2e) returned 0x5a2100 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1e) returned 0x5ab350 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2c) returned 0x5a2140 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x54) returned 0x5a8d10 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x52) returned 0x5a8e30 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5ab380 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x42) returned 0x5b0cc0 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2c) returned 0x5a2180 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x44) returned 0x5b0d10 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5ab800 [0314.421] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b5060 | out: hHeap=0x5a0000) returned 1 [0314.421] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1000) returned 0x5b4680 [0314.421] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0314.421] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0314.422] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0314.422] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5a42c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0314.423] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0314.442] GetPolyFillMode (hdc=0xb14be) returned 0 [0314.442] GetFocus () returned 0x0 [0314.442] GetParent (hWnd=0x0) returned 0x0 [0314.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.443] GetThreadLocale () returned 0x409 [0314.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.855] GetThreadLocale () returned 0x409 [0314.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.856] GetThreadLocale () returned 0x409 [0314.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.856] GetThreadLocale () returned 0x409 [0314.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.856] GetThreadLocale () returned 0x409 [0314.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.856] GetThreadLocale () returned 0x409 [0314.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.856] GetThreadLocale () returned 0x409 [0314.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.857] GetThreadLocale () returned 0x409 [0314.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.857] GetThreadLocale () returned 0x409 [0314.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.857] GetThreadLocale () returned 0x409 [0314.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.857] GetThreadLocale () returned 0x409 [0314.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.857] GetThreadLocale () returned 0x409 [0314.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.857] GetThreadLocale () returned 0x409 [0314.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.858] GetThreadLocale () returned 0x409 [0314.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.858] GetThreadLocale () returned 0x409 [0314.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.858] GetThreadLocale () returned 0x409 [0314.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.858] GetThreadLocale () returned 0x409 [0314.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.858] GetThreadLocale () returned 0x409 [0314.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.858] GetThreadLocale () returned 0x409 [0314.858] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.858] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.859] GetThreadLocale () returned 0x409 [0314.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.859] GetThreadLocale () returned 0x409 [0314.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.859] GetThreadLocale () returned 0x409 [0314.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.859] GetThreadLocale () returned 0x409 [0314.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.859] GetThreadLocale () returned 0x409 [0314.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.859] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.859] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.859] GetThreadLocale () returned 0x409 [0314.859] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.860] GetThreadLocale () returned 0x409 [0314.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.860] GetThreadLocale () returned 0x409 [0314.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.860] GetThreadLocale () returned 0x409 [0314.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.860] GetThreadLocale () returned 0x409 [0314.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.860] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.860] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.860] GetThreadLocale () returned 0x409 [0314.860] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.861] GetThreadLocale () returned 0x409 [0314.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.861] GetThreadLocale () returned 0x409 [0314.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.861] GetThreadLocale () returned 0x409 [0314.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.861] GetThreadLocale () returned 0x409 [0314.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.861] GetThreadLocale () returned 0x409 [0314.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.861] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.862] GetThreadLocale () returned 0x409 [0314.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.862] GetThreadLocale () returned 0x409 [0314.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.862] GetThreadLocale () returned 0x409 [0314.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.862] GetThreadLocale () returned 0x409 [0314.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.862] GetThreadLocale () returned 0x409 [0314.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.862] GetThreadLocale () returned 0x409 [0314.862] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.863] GetThreadLocale () returned 0x409 [0314.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.863] GetThreadLocale () returned 0x409 [0314.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.863] GetThreadLocale () returned 0x409 [0314.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.863] GetThreadLocale () returned 0x409 [0314.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.863] GetThreadLocale () returned 0x409 [0314.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.864] GetThreadLocale () returned 0x409 [0314.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.864] GetThreadLocale () returned 0x409 [0314.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.864] GetThreadLocale () returned 0x409 [0314.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.864] GetThreadLocale () returned 0x409 [0314.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.864] GetThreadLocale () returned 0x409 [0314.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.864] GetThreadLocale () returned 0x409 [0314.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.865] GetThreadLocale () returned 0x409 [0314.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.865] GetThreadLocale () returned 0x409 [0314.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.865] GetThreadLocale () returned 0x409 [0314.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.865] GetThreadLocale () returned 0x409 [0314.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.866] GetThreadLocale () returned 0x409 [0314.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.866] GetThreadLocale () returned 0x409 [0314.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.866] GetThreadLocale () returned 0x409 [0314.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.867] GetThreadLocale () returned 0x409 [0314.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.867] GetThreadLocale () returned 0x409 [0314.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.867] GetThreadLocale () returned 0x409 [0314.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.868] GetThreadLocale () returned 0x409 [0314.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.868] GetThreadLocale () returned 0x409 [0314.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.868] GetThreadLocale () returned 0x409 [0314.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.869] GetThreadLocale () returned 0x409 [0314.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.869] GetThreadLocale () returned 0x409 [0314.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.869] GetThreadLocale () returned 0x409 [0314.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.869] GetThreadLocale () returned 0x409 [0314.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.870] GetThreadLocale () returned 0x409 [0314.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.870] GetThreadLocale () returned 0x409 [0314.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.870] GetThreadLocale () returned 0x409 [0314.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.870] GetThreadLocale () returned 0x409 [0314.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.870] GetThreadLocale () returned 0x409 [0314.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.871] GetThreadLocale () returned 0x409 [0314.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.871] GetThreadLocale () returned 0x409 [0314.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.871] GetThreadLocale () returned 0x409 [0314.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.871] GetThreadLocale () returned 0x409 [0314.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.872] GetThreadLocale () returned 0x409 [0314.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.872] GetThreadLocale () returned 0x409 [0314.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.873] GetThreadLocale () returned 0x409 [0314.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.873] GetThreadLocale () returned 0x409 [0314.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.873] GetThreadLocale () returned 0x409 [0314.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.874] GetThreadLocale () returned 0x409 [0314.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.874] GetThreadLocale () returned 0x409 [0314.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.875] GetThreadLocale () returned 0x409 [0314.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.875] GetThreadLocale () returned 0x409 [0314.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.875] GetThreadLocale () returned 0x409 [0314.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.876] GetThreadLocale () returned 0x409 [0314.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.876] GetThreadLocale () returned 0x409 [0314.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.876] GetThreadLocale () returned 0x409 [0314.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.877] GetThreadLocale () returned 0x409 [0314.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.877] GetThreadLocale () returned 0x409 [0314.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.877] GetThreadLocale () returned 0x409 [0314.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.877] GetThreadLocale () returned 0x409 [0314.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.877] GetThreadLocale () returned 0x409 [0314.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.878] GetThreadLocale () returned 0x409 [0314.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.878] GetThreadLocale () returned 0x409 [0314.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.878] GetThreadLocale () returned 0x409 [0314.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.879] GetThreadLocale () returned 0x409 [0314.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.879] GetThreadLocale () returned 0x409 [0314.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.879] GetThreadLocale () returned 0x409 [0314.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.879] GetThreadLocale () returned 0x409 [0314.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.880] GetThreadLocale () returned 0x409 [0314.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.880] GetThreadLocale () returned 0x409 [0314.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.880] GetThreadLocale () returned 0x409 [0314.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.880] GetThreadLocale () returned 0x409 [0314.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.881] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.881] GetThreadLocale () returned 0x409 [0314.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.881] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0314.881] GetThreadLocale () returned 0x409 [0314.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0314.881] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0314.883] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0314.884] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ec0000 [0315.206] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0315.206] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0315.208] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0315.208] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0315.208] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0315.209] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0315.209] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0315.210] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0315.211] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f60000 [0315.560] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0315.560] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0315.560] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0315.560] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 169 os_tid = 0xdc4 Process: id = "37" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x30f4d000" os_pid = "0x40c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15189 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15190 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15191 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15192 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15193 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15194 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15195 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15196 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15197 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15198 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15199 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15201 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15202 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 15203 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15204 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15205 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15218 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15219 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15220 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15221 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 15222 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15223 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15224 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15225 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15226 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15227 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15228 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15229 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15230 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15231 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15232 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15233 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15234 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15235 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15236 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15237 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15238 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15239 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 15240 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15241 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 15242 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 15243 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15244 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15245 start_va = 0x1e80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 15246 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15247 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15248 start_va = 0x2070000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 15249 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15261 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15262 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15263 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15277 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 15303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15304 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Thread: id = 170 os_tid = 0x12c0 [0317.413] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0317.414] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0317.414] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0317.414] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0317.414] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0317.415] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0317.415] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0317.416] GetProcessHeap () returned 0x560000 [0317.416] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0317.417] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0317.417] GetLastError () returned 0x7e [0317.417] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0317.418] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0317.418] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x56c3a0 [0317.418] SetLastError (dwErrCode=0x7e) [0317.419] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x5734f0 [0317.422] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0317.423] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0317.423] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0317.423] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0317.423] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0317.423] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0317.423] GetACP () returned 0x4e4 [0317.423] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x565400 [0317.423] IsValidCodePage (CodePage=0x4e4) returned 1 [0317.423] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0317.423] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0317.423] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0317.424] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0317.424] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0317.424] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0317.424] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0317.424] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0317.425] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0317.425] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0317.425] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0317.425] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0317.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0317.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0317.425] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0317.425] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0317.425] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0317.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x571200 [0317.426] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0317.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1de) returned 0x564770 [0317.426] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0317.426] GetLastError () returned 0x0 [0317.426] SetLastError (dwErrCode=0x0) [0317.426] GetEnvironmentStringsW () returned 0x574700* [0317.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9cc) returned 0x5750e0 [0317.426] FreeEnvironmentStringsW (penv=0x574700) returned 1 [0317.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x569e30 [0317.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x5707f0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x5c) returned 0x560780 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x564c80 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x78) returned 0x56c770 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x565ac0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x28) returned 0x56b7c0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x570430 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a) returned 0x56b7f0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x5707a0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x5649f0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x56c7f0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x564cf0 [0317.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c) returned 0x56b580 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd2) returned 0x565d50 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x7c) returned 0x564080 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x570ca0 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x90) returned 0x563cb0 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b820 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x564a60 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x36) returned 0x565b30 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x570ac0 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x569160 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x5704d0 [0317.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd6) returned 0x565690 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x564960 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b850 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562130 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x54) returned 0x5693a0 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x5696a0 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b610 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x42) returned 0x570a20 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562170 [0317.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x44) returned 0x570f20 [0317.430] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b5b0 [0317.430] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5750e0 | out: hHeap=0x560000) returned 1 [0317.430] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x574700 [0317.430] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0317.430] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0317.430] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0317.430] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x56ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0317.432] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0317.693] GetPolyFillMode (hdc=0xb14be) returned 0 [0317.693] GetFocus () returned 0x0 [0317.693] GetParent (hWnd=0x0) returned 0x0 [0317.693] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.693] GetThreadLocale () returned 0x409 [0317.694] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.694] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.694] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.694] GetThreadLocale () returned 0x409 [0317.694] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.694] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.695] GetThreadLocale () returned 0x409 [0317.695] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.695] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.695] GetThreadLocale () returned 0x409 [0317.695] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.695] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.695] GetThreadLocale () returned 0x409 [0317.695] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.695] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.695] GetThreadLocale () returned 0x409 [0317.696] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.696] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.696] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.696] GetThreadLocale () returned 0x409 [0317.696] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.696] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.696] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.696] GetThreadLocale () returned 0x409 [0317.696] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.696] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.697] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.697] GetThreadLocale () returned 0x409 [0317.697] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.697] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.697] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.697] GetThreadLocale () returned 0x409 [0317.697] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.697] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.697] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.697] GetThreadLocale () returned 0x409 [0317.697] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.697] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.697] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.697] GetThreadLocale () returned 0x409 [0317.698] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.698] GetThreadLocale () returned 0x409 [0317.698] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.698] GetThreadLocale () returned 0x409 [0317.698] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.698] GetThreadLocale () returned 0x409 [0317.698] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.699] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.699] GetThreadLocale () returned 0x409 [0317.699] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.699] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.699] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.699] GetThreadLocale () returned 0x409 [0317.699] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.699] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.699] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.699] GetThreadLocale () returned 0x409 [0317.699] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.699] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.699] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.699] GetThreadLocale () returned 0x409 [0317.699] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.700] GetThreadLocale () returned 0x409 [0317.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.700] GetThreadLocale () returned 0x409 [0317.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.700] GetThreadLocale () returned 0x409 [0317.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.700] GetThreadLocale () returned 0x409 [0317.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.701] GetThreadLocale () returned 0x409 [0317.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.701] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.701] GetThreadLocale () returned 0x409 [0317.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.701] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.701] GetThreadLocale () returned 0x409 [0317.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.701] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.701] GetThreadLocale () returned 0x409 [0317.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.701] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.701] GetThreadLocale () returned 0x409 [0317.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.702] GetThreadLocale () returned 0x409 [0317.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.702] GetThreadLocale () returned 0x409 [0317.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.702] GetThreadLocale () returned 0x409 [0317.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.702] GetThreadLocale () returned 0x409 [0317.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.703] GetThreadLocale () returned 0x409 [0317.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.703] GetThreadLocale () returned 0x409 [0317.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.703] GetThreadLocale () returned 0x409 [0317.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.703] GetThreadLocale () returned 0x409 [0317.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.703] GetThreadLocale () returned 0x409 [0317.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.704] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.704] GetThreadLocale () returned 0x409 [0317.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.704] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.704] GetThreadLocale () returned 0x409 [0317.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.704] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.704] GetThreadLocale () returned 0x409 [0317.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.704] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.704] GetThreadLocale () returned 0x409 [0317.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.705] GetThreadLocale () returned 0x409 [0317.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.705] GetThreadLocale () returned 0x409 [0317.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.705] GetThreadLocale () returned 0x409 [0317.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.705] GetThreadLocale () returned 0x409 [0317.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.705] GetThreadLocale () returned 0x409 [0317.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.706] GetThreadLocale () returned 0x409 [0317.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.706] GetThreadLocale () returned 0x409 [0317.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.706] GetThreadLocale () returned 0x409 [0317.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.707] GetThreadLocale () returned 0x409 [0317.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.707] GetThreadLocale () returned 0x409 [0317.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.707] GetThreadLocale () returned 0x409 [0317.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.707] GetThreadLocale () returned 0x409 [0317.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.707] GetThreadLocale () returned 0x409 [0317.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.708] GetThreadLocale () returned 0x409 [0317.708] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.708] GetThreadLocale () returned 0x409 [0317.708] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.708] GetThreadLocale () returned 0x409 [0317.708] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.708] GetThreadLocale () returned 0x409 [0317.709] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.709] GetThreadLocale () returned 0x409 [0317.709] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.709] GetThreadLocale () returned 0x409 [0317.709] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.709] GetThreadLocale () returned 0x409 [0317.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.710] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.710] GetThreadLocale () returned 0x409 [0317.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.710] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.710] GetThreadLocale () returned 0x409 [0317.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.710] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.711] GetThreadLocale () returned 0x409 [0317.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.711] GetThreadLocale () returned 0x409 [0317.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.711] GetThreadLocale () returned 0x409 [0317.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.712] GetThreadLocale () returned 0x409 [0317.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.712] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.712] GetThreadLocale () returned 0x409 [0317.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.712] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.712] GetThreadLocale () returned 0x409 [0317.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.712] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.713] GetThreadLocale () returned 0x409 [0317.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.713] GetThreadLocale () returned 0x409 [0317.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0317.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0317.713] GetThreadLocale () returned 0x409 [0317.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0317.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.028] GetThreadLocale () returned 0x409 [0318.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.028] GetThreadLocale () returned 0x409 [0318.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.029] GetThreadLocale () returned 0x409 [0318.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.029] GetThreadLocale () returned 0x409 [0318.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.030] GetThreadLocale () returned 0x409 [0318.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.030] GetThreadLocale () returned 0x409 [0318.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.030] GetThreadLocale () returned 0x409 [0318.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.031] GetThreadLocale () returned 0x409 [0318.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.031] GetThreadLocale () returned 0x409 [0318.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.032] GetThreadLocale () returned 0x409 [0318.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.032] GetThreadLocale () returned 0x409 [0318.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.033] GetThreadLocale () returned 0x409 [0318.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.033] GetThreadLocale () returned 0x409 [0318.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.033] GetThreadLocale () returned 0x409 [0318.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.034] GetThreadLocale () returned 0x409 [0318.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.034] GetThreadLocale () returned 0x409 [0318.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.035] GetThreadLocale () returned 0x409 [0318.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.035] GetThreadLocale () returned 0x409 [0318.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.035] GetThreadLocale () returned 0x409 [0318.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.036] GetThreadLocale () returned 0x409 [0318.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.036] GetThreadLocale () returned 0x409 [0318.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.036] GetThreadLocale () returned 0x409 [0318.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.037] GetThreadLocale () returned 0x409 [0318.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.037] GetThreadLocale () returned 0x409 [0318.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.037] GetThreadLocale () returned 0x409 [0318.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.038] GetThreadLocale () returned 0x409 [0318.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.038] GetThreadLocale () returned 0x409 [0318.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.038] GetThreadLocale () returned 0x409 [0318.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.038] GetThreadLocale () returned 0x409 [0318.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.039] GetThreadLocale () returned 0x409 [0318.039] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.039] GetThreadLocale () returned 0x409 [0318.039] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.040] GetThreadLocale () returned 0x409 [0318.040] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.040] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.040] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.040] GetThreadLocale () returned 0x409 [0318.040] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.040] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.040] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.040] GetThreadLocale () returned 0x409 [0318.040] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.041] GetThreadLocale () returned 0x409 [0318.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.041] GetThreadLocale () returned 0x409 [0318.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0318.041] GetThreadLocale () returned 0x409 [0318.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0318.042] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0318.044] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0318.044] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0318.416] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0318.416] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0318.418] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0318.418] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0318.418] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0318.418] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0318.418] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0318.418] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0318.420] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0318.874] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0318.875] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0318.875] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0318.875] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 172 os_tid = 0x9c8 Process: id = "38" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x6955c000" os_pid = "0x4dc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15250 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15251 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15252 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15253 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15254 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15255 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15256 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15257 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15258 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15259 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15260 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15266 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15267 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 15268 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15269 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15270 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15271 start_va = 0x560000 end_va = 0x61dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15272 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15273 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15274 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 15275 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15279 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15280 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15281 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15282 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15283 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15284 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15285 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15286 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15287 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15288 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15289 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15290 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15291 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15312 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15313 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15314 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15315 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 15316 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15317 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 15318 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 15325 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15326 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15327 start_va = 0x1e40000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 15328 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15329 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15330 start_va = 0x2000000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 15351 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15352 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15382 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15383 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15426 start_va = 0x1e40000 end_va = 0x1ed9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 15495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15496 start_va = 0x1ee0000 end_va = 0x1f79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Thread: id = 173 os_tid = 0x694 [0319.172] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0319.173] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0319.173] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0319.173] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0319.174] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0319.175] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0319.175] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0319.177] GetProcessHeap () returned 0x460000 [0319.177] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0319.177] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0319.178] GetLastError () returned 0x7e [0319.178] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0319.178] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0319.179] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c8) returned 0x46c3a0 [0319.179] SetLastError (dwErrCode=0x7e) [0319.180] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1200) returned 0x4734f0 [0319.186] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0319.186] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0319.186] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0319.186] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0319.186] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0319.186] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0319.187] GetACP () returned 0x4e4 [0319.187] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x228) returned 0x465400 [0319.187] IsValidCodePage (CodePage=0x4e4) returned 1 [0319.187] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0319.187] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0319.187] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0319.187] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0319.187] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0319.188] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0319.188] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0319.188] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0319.188] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0319.188] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0319.188] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0319.188] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0319.189] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0319.189] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0319.189] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0319.189] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0319.189] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0319.189] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x100) returned 0x472a70 [0319.189] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0319.189] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1d6) returned 0x464310 [0319.190] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0319.190] GetLastError () returned 0x0 [0319.190] SetLastError (dwErrCode=0x0) [0319.190] GetEnvironmentStringsW () returned 0x474700* [0319.190] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9cc) returned 0x4750e0 [0319.190] FreeEnvironmentStringsW (penv=0x474700) returned 1 [0319.190] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x118) returned 0x46a610 [0319.190] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3e) returned 0x4709d0 [0319.190] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x5c) returned 0x4644f0 [0319.190] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x460780 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x78) returned 0x464c80 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x46c770 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x28) returned 0x46b820 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x48) returned 0x470ac0 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1a) returned 0x46b4f0 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470de0 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x465ac0 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2a) returned 0x465b30 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x46c7e0 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1c) returned 0x46b850 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd2) returned 0x465d50 [0319.191] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x7c) returned 0x464590 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470160 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x90) returned 0x464080 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b730 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x30) returned 0x463cb0 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x36) returned 0x463cf0 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470700 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x469340 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470250 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd6) returned 0x465690 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x463d30 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b760 [0319.192] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462130 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x54) returned 0x469220 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x469700 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b6d0 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x42) returned 0x4702a0 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462170 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x44) returned 0x470570 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b8b0 [0319.193] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4750e0 | out: hHeap=0x460000) returned 1 [0319.193] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1000) returned 0x474700 [0319.194] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0319.194] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0319.194] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0319.194] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x46ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0319.196] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0319.633] GetPolyFillMode (hdc=0xb14be) returned 0 [0319.633] GetFocus () returned 0x0 [0319.633] GetParent (hWnd=0x0) returned 0x0 [0319.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.634] GetThreadLocale () returned 0x409 [0319.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.634] GetThreadLocale () returned 0x409 [0319.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.635] GetThreadLocale () returned 0x409 [0319.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.635] GetThreadLocale () returned 0x409 [0319.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.635] GetThreadLocale () returned 0x409 [0319.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.643] GetThreadLocale () returned 0x409 [0319.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.643] GetThreadLocale () returned 0x409 [0319.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.644] GetThreadLocale () returned 0x409 [0319.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.644] GetThreadLocale () returned 0x409 [0319.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.644] GetThreadLocale () returned 0x409 [0319.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.644] GetThreadLocale () returned 0x409 [0319.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.645] GetThreadLocale () returned 0x409 [0319.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.645] GetThreadLocale () returned 0x409 [0319.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.646] GetThreadLocale () returned 0x409 [0319.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.646] GetThreadLocale () returned 0x409 [0319.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.646] GetThreadLocale () returned 0x409 [0319.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.647] GetThreadLocale () returned 0x409 [0319.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.647] GetThreadLocale () returned 0x409 [0319.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.648] GetThreadLocale () returned 0x409 [0319.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.648] GetThreadLocale () returned 0x409 [0319.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.648] GetThreadLocale () returned 0x409 [0319.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.649] GetThreadLocale () returned 0x409 [0319.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.649] GetThreadLocale () returned 0x409 [0319.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.650] GetThreadLocale () returned 0x409 [0319.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.650] GetThreadLocale () returned 0x409 [0319.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.651] GetThreadLocale () returned 0x409 [0319.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.652] GetThreadLocale () returned 0x409 [0319.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.652] GetThreadLocale () returned 0x409 [0319.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.652] GetThreadLocale () returned 0x409 [0319.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.653] GetThreadLocale () returned 0x409 [0319.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.653] GetThreadLocale () returned 0x409 [0319.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.654] GetThreadLocale () returned 0x409 [0319.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.654] GetThreadLocale () returned 0x409 [0319.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.654] GetThreadLocale () returned 0x409 [0319.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.655] GetThreadLocale () returned 0x409 [0319.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.655] GetThreadLocale () returned 0x409 [0319.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.656] GetThreadLocale () returned 0x409 [0319.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.656] GetThreadLocale () returned 0x409 [0319.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.657] GetThreadLocale () returned 0x409 [0319.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.657] GetThreadLocale () returned 0x409 [0319.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.657] GetThreadLocale () returned 0x409 [0319.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.658] GetThreadLocale () returned 0x409 [0319.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.658] GetThreadLocale () returned 0x409 [0319.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.659] GetThreadLocale () returned 0x409 [0319.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.659] GetThreadLocale () returned 0x409 [0319.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.659] GetThreadLocale () returned 0x409 [0319.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.660] GetThreadLocale () returned 0x409 [0319.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.660] GetThreadLocale () returned 0x409 [0319.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.660] GetThreadLocale () returned 0x409 [0319.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.661] GetThreadLocale () returned 0x409 [0319.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.661] GetThreadLocale () returned 0x409 [0319.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.661] GetThreadLocale () returned 0x409 [0319.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.661] GetThreadLocale () returned 0x409 [0319.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.662] GetThreadLocale () returned 0x409 [0319.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.662] GetThreadLocale () returned 0x409 [0319.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.662] GetThreadLocale () returned 0x409 [0319.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.662] GetThreadLocale () returned 0x409 [0319.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.662] GetThreadLocale () returned 0x409 [0319.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.663] GetThreadLocale () returned 0x409 [0319.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.663] GetThreadLocale () returned 0x409 [0319.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.663] GetThreadLocale () returned 0x409 [0319.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.663] GetThreadLocale () returned 0x409 [0319.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.664] GetThreadLocale () returned 0x409 [0319.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.664] GetThreadLocale () returned 0x409 [0319.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.664] GetThreadLocale () returned 0x409 [0319.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.665] GetThreadLocale () returned 0x409 [0319.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.665] GetThreadLocale () returned 0x409 [0319.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.665] GetThreadLocale () returned 0x409 [0319.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.665] GetThreadLocale () returned 0x409 [0319.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.666] GetThreadLocale () returned 0x409 [0319.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.666] GetThreadLocale () returned 0x409 [0319.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.666] GetThreadLocale () returned 0x409 [0319.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.666] GetThreadLocale () returned 0x409 [0319.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.666] GetThreadLocale () returned 0x409 [0319.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0319.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0319.667] GetThreadLocale () returned 0x409 [0319.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0319.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.042] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.043] GetThreadLocale () returned 0x409 [0320.043] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.043] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.043] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.043] GetThreadLocale () returned 0x409 [0320.043] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.043] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.044] GetThreadLocale () returned 0x409 [0320.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.044] GetThreadLocale () returned 0x409 [0320.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.044] GetThreadLocale () returned 0x409 [0320.044] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.044] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.045] GetThreadLocale () returned 0x409 [0320.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.045] GetThreadLocale () returned 0x409 [0320.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.045] GetThreadLocale () returned 0x409 [0320.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.045] GetThreadLocale () returned 0x409 [0320.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.046] GetThreadLocale () returned 0x409 [0320.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.046] GetThreadLocale () returned 0x409 [0320.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.046] GetThreadLocale () returned 0x409 [0320.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.047] GetThreadLocale () returned 0x409 [0320.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.047] GetThreadLocale () returned 0x409 [0320.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.047] GetThreadLocale () returned 0x409 [0320.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.047] GetThreadLocale () returned 0x409 [0320.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.048] GetThreadLocale () returned 0x409 [0320.048] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.048] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.048] GetThreadLocale () returned 0x409 [0320.048] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.048] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.048] GetThreadLocale () returned 0x409 [0320.048] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.048] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.049] GetThreadLocale () returned 0x409 [0320.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.049] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.049] GetThreadLocale () returned 0x409 [0320.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.049] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.049] GetThreadLocale () returned 0x409 [0320.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.050] GetThreadLocale () returned 0x409 [0320.050] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.050] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.050] GetThreadLocale () returned 0x409 [0320.050] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.050] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.050] GetThreadLocale () returned 0x409 [0320.050] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.050] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.051] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.051] GetThreadLocale () returned 0x409 [0320.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.051] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.051] GetThreadLocale () returned 0x409 [0320.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.051] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.051] GetThreadLocale () returned 0x409 [0320.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.052] GetThreadLocale () returned 0x409 [0320.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.052] GetThreadLocale () returned 0x409 [0320.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.052] GetThreadLocale () returned 0x409 [0320.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.052] GetThreadLocale () returned 0x409 [0320.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.053] GetThreadLocale () returned 0x409 [0320.053] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.053] GetThreadLocale () returned 0x409 [0320.053] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.056] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0320.056] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e40000 [0320.768] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0320.768] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0320.770] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0320.770] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0320.770] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0320.770] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0320.771] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0320.771] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0320.772] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ee0000 [0321.317] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0321.318] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0321.318] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0321.318] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 175 os_tid = 0x76c Process: id = "39" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x6496f000" os_pid = "0x6d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15292 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15293 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15294 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15295 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15296 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15297 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15298 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15299 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15300 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15301 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15302 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15319 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15320 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 15321 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15322 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15323 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15324 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15344 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15345 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15346 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 15347 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15348 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15349 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15350 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15371 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15372 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15373 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15374 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15375 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15376 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15377 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15378 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15379 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15380 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15381 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15420 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15421 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15422 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 15423 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15424 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 15425 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 15427 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15428 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15431 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15491 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15492 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15493 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15494 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15539 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 15540 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15565 start_va = 0x1eb0000 end_va = 0x1f49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Thread: id = 176 os_tid = 0xa70 [0320.088] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0320.088] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0320.089] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0320.089] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0320.089] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0320.090] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0320.090] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0320.091] GetProcessHeap () returned 0x430000 [0320.091] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0320.091] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0320.092] GetLastError () returned 0x7e [0320.092] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0320.092] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0320.092] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c350 [0320.092] SetLastError (dwErrCode=0x7e) [0320.093] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x4434a0 [0320.095] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0320.096] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0320.096] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0320.096] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0320.096] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" [0320.096] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" [0320.096] GetACP () returned 0x4e4 [0320.096] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x434f50 [0320.096] IsValidCodePage (CodePage=0x4e4) returned 1 [0320.096] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0320.096] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0320.096] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0320.096] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0320.097] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0320.097] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0320.097] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0320.097] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0320.097] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0320.097] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0320.097] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0320.097] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0320.097] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0320.097] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0320.097] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0320.097] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0320.098] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0320.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x4421a0 [0320.098] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0320.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a0) returned 0x4397a0 [0320.098] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0320.098] GetLastError () returned 0x0 [0320.098] SetLastError (dwErrCode=0x0) [0320.098] GetEnvironmentStringsW () returned 0x4446b0* [0320.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445090 [0320.098] FreeEnvironmentStringsW (penv=0x4446b0) returned 1 [0320.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a020 [0320.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440d90 [0320.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4347d0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x43c720 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435a70 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b530 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440390 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b290 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4409d0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434540 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x43c7a0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x434840 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b380 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435d00 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x434030 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4408e0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x433c50 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b3b0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x4345b0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x435ae0 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440a20 [0320.099] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x4395f0 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440840 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x4351e0 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x4320f0 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b890 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432130 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x439350 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439410 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b920 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440ca0 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432170 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440610 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b3e0 [0320.100] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445090 | out: hHeap=0x430000) returned 1 [0320.100] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x4446b0 [0320.100] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0320.101] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0320.101] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" [0320.101] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4342c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0320.102] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0320.717] GetPolyFillMode (hdc=0xb14be) returned 0 [0320.717] GetFocus () returned 0x0 [0320.717] GetParent (hWnd=0x0) returned 0x0 [0320.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.718] GetThreadLocale () returned 0x409 [0320.718] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.718] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.719] GetThreadLocale () returned 0x409 [0320.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.719] GetThreadLocale () returned 0x409 [0320.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.719] GetThreadLocale () returned 0x409 [0320.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.719] GetThreadLocale () returned 0x409 [0320.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.720] GetThreadLocale () returned 0x409 [0320.720] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.720] GetThreadLocale () returned 0x409 [0320.720] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.720] GetThreadLocale () returned 0x409 [0320.720] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.720] GetThreadLocale () returned 0x409 [0320.720] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.721] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.721] GetThreadLocale () returned 0x409 [0320.721] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.721] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.721] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.721] GetThreadLocale () returned 0x409 [0320.721] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.721] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.721] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.721] GetThreadLocale () returned 0x409 [0320.721] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.721] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.722] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.722] GetThreadLocale () returned 0x409 [0320.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.722] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.722] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.722] GetThreadLocale () returned 0x409 [0320.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.722] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.722] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.722] GetThreadLocale () returned 0x409 [0320.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.722] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.722] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.722] GetThreadLocale () returned 0x409 [0320.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.723] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.723] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.723] GetThreadLocale () returned 0x409 [0320.723] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.723] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.723] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.723] GetThreadLocale () returned 0x409 [0320.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.724] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.724] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.724] GetThreadLocale () returned 0x409 [0320.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.724] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.724] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.724] GetThreadLocale () returned 0x409 [0320.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.724] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.724] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.724] GetThreadLocale () returned 0x409 [0320.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.724] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.725] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.725] GetThreadLocale () returned 0x409 [0320.725] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.725] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.725] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.725] GetThreadLocale () returned 0x409 [0320.725] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.725] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.725] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.725] GetThreadLocale () returned 0x409 [0320.725] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.725] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.726] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.726] GetThreadLocale () returned 0x409 [0320.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.726] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.726] GetThreadLocale () returned 0x409 [0320.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.726] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.726] GetThreadLocale () returned 0x409 [0320.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.726] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.726] GetThreadLocale () returned 0x409 [0320.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.727] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.727] GetThreadLocale () returned 0x409 [0320.727] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.727] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.727] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.727] GetThreadLocale () returned 0x409 [0320.727] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.727] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.727] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.727] GetThreadLocale () returned 0x409 [0320.727] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.727] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.727] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.727] GetThreadLocale () returned 0x409 [0320.728] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.728] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.728] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.728] GetThreadLocale () returned 0x409 [0320.728] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.728] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.728] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.728] GetThreadLocale () returned 0x409 [0320.728] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.728] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.728] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.728] GetThreadLocale () returned 0x409 [0320.728] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.728] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.729] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.729] GetThreadLocale () returned 0x409 [0320.729] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.729] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.729] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.729] GetThreadLocale () returned 0x409 [0320.729] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.729] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.729] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.729] GetThreadLocale () returned 0x409 [0320.729] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.730] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.730] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.730] GetThreadLocale () returned 0x409 [0320.730] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.730] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.730] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.730] GetThreadLocale () returned 0x409 [0320.730] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.730] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.730] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.730] GetThreadLocale () returned 0x409 [0320.730] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.730] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.731] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.731] GetThreadLocale () returned 0x409 [0320.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.731] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.731] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.731] GetThreadLocale () returned 0x409 [0320.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.731] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.731] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.731] GetThreadLocale () returned 0x409 [0320.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.731] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.731] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.731] GetThreadLocale () returned 0x409 [0320.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.732] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.732] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.732] GetThreadLocale () returned 0x409 [0320.732] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.732] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.732] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.732] GetThreadLocale () returned 0x409 [0320.732] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.732] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.732] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.732] GetThreadLocale () returned 0x409 [0320.733] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.733] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.733] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.733] GetThreadLocale () returned 0x409 [0320.733] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.733] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.733] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.733] GetThreadLocale () returned 0x409 [0320.733] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.733] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.733] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.734] GetThreadLocale () returned 0x409 [0320.734] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.734] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.734] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.734] GetThreadLocale () returned 0x409 [0320.734] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.734] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.734] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.734] GetThreadLocale () returned 0x409 [0320.734] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.734] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.735] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.735] GetThreadLocale () returned 0x409 [0320.735] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.735] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.735] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.735] GetThreadLocale () returned 0x409 [0320.735] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.735] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.735] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.735] GetThreadLocale () returned 0x409 [0320.735] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.736] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.736] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.736] GetThreadLocale () returned 0x409 [0320.736] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.736] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.736] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.736] GetThreadLocale () returned 0x409 [0320.736] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.736] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.736] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.736] GetThreadLocale () returned 0x409 [0320.736] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.736] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.736] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.736] GetThreadLocale () returned 0x409 [0320.736] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.736] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.736] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.736] GetThreadLocale () returned 0x409 [0320.736] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.737] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.737] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.737] GetThreadLocale () returned 0x409 [0320.737] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.737] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.737] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.737] GetThreadLocale () returned 0x409 [0320.737] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.737] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.737] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.737] GetThreadLocale () returned 0x409 [0320.737] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.737] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.737] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.737] GetThreadLocale () returned 0x409 [0320.737] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.737] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.738] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.738] GetThreadLocale () returned 0x409 [0320.738] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.738] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.738] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.738] GetThreadLocale () returned 0x409 [0320.738] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.738] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.738] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.738] GetThreadLocale () returned 0x409 [0320.738] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.738] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.738] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.738] GetThreadLocale () returned 0x409 [0320.738] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.738] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.738] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.738] GetThreadLocale () returned 0x409 [0320.739] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.739] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.739] GetThreadLocale () returned 0x409 [0320.739] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.739] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.739] GetThreadLocale () returned 0x409 [0320.739] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.739] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.739] GetThreadLocale () returned 0x409 [0320.739] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.739] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.739] GetThreadLocale () returned 0x409 [0320.739] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.739] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.740] GetThreadLocale () returned 0x409 [0320.740] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.740] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.740] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.740] GetThreadLocale () returned 0x409 [0320.740] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.740] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.740] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.740] GetThreadLocale () returned 0x409 [0320.740] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.740] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.740] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.740] GetThreadLocale () returned 0x409 [0320.740] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.740] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.740] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.740] GetThreadLocale () returned 0x409 [0320.740] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.740] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.740] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.740] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.741] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.741] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.741] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.741] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.741] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.741] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.741] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.741] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.741] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.741] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.741] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.741] GetThreadLocale () returned 0x409 [0320.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.742] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.742] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.742] GetThreadLocale () returned 0x409 [0320.742] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.742] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.742] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.742] GetThreadLocale () returned 0x409 [0320.742] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.742] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.742] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.742] GetThreadLocale () returned 0x409 [0320.742] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.742] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.742] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.742] GetThreadLocale () returned 0x409 [0320.742] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.743] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.743] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.743] GetThreadLocale () returned 0x409 [0320.743] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.743] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.743] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.743] GetThreadLocale () returned 0x409 [0320.743] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.743] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.743] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.743] GetThreadLocale () returned 0x409 [0320.743] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.743] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.743] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.743] GetThreadLocale () returned 0x409 [0320.743] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.744] GetThreadLocale () returned 0x409 [0320.744] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.744] GetThreadLocale () returned 0x409 [0320.744] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.744] GetThreadLocale () returned 0x409 [0320.744] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.744] GetThreadLocale () returned 0x409 [0320.744] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.744] GetThreadLocale () returned 0x409 [0320.744] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.745] GetThreadLocale () returned 0x409 [0320.745] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.745] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.745] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.745] GetThreadLocale () returned 0x409 [0320.745] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.745] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.745] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.745] GetThreadLocale () returned 0x409 [0320.745] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.745] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.745] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.745] GetThreadLocale () returned 0x409 [0320.745] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.745] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.745] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.745] GetThreadLocale () returned 0x409 [0320.745] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.745] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.746] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.746] GetThreadLocale () returned 0x409 [0320.746] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.746] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.746] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.746] GetThreadLocale () returned 0x409 [0320.746] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.746] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.746] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0320.746] GetThreadLocale () returned 0x409 [0320.746] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0320.746] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0320.746] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.246] GetThreadLocale () returned 0x409 [0321.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.247] GetThreadLocale () returned 0x409 [0321.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.249] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffb262528c0) returned 0x0 [0321.249] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0321.286] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffb262528c0) returned 0x0 [0321.286] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0321.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262574d0) returned 0x0 [0321.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26250b80) returned 0x0 [0321.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a20) returned 0x0 [0321.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26256a10) returned 0x0 [0321.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb262528c0) returned 0x0 [0321.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffb26230000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffb26253a90) returned 0x0 [0321.291] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1eb0000 [0321.776] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0321.777] GetProcAddress (hModule=0x7ffb26230000, lpProcName="VirtualAllocEx") returned 0x7ffb2625a400 [0321.777] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffb26253530 [0321.777] VirtualProtect (lpAddress=0x140000000, dwSize=0x1da000, flNewProtect=0x4, lpflOldProtect=0x14f39c) Thread: id = 180 os_tid = 0xd10 Process: id = "40" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x30c96000" os_pid = "0xba0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15332 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15333 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15334 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15335 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15336 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15337 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15338 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15339 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15340 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15341 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15342 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15353 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15354 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 15355 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15356 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15357 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15358 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15384 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15385 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15386 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 15387 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15388 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15389 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15390 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15391 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15432 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15433 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15434 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15435 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15436 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15437 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15438 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15439 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15440 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15441 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15442 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15497 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15498 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 15499 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15500 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 15501 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 15502 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15503 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15504 start_va = 0x4c0000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 15541 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15542 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15566 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15567 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15568 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15569 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Thread: id = 178 os_tid = 0xd44 [0321.381] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.381] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0321.382] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.382] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0321.382] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0321.383] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.383] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0321.384] GetProcessHeap () returned 0x570000 [0321.384] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.384] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0321.384] GetLastError () returned 0x7e [0321.384] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0321.384] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0321.384] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c390 [0321.385] SetLastError (dwErrCode=0x7e) [0321.385] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x5834e0 [0321.387] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0321.387] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0321.387] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0321.387] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0321.387] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0321.387] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0321.387] GetACP () returned 0x4e4 [0321.388] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x574f90 [0321.388] IsValidCodePage (CodePage=0x4e4) returned 1 [0321.388] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0321.388] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0321.388] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0321.388] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0321.388] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0321.388] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0321.388] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0321.388] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.388] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0321.388] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0321.388] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0321.389] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0321.389] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0321.389] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0321.389] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0321.389] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0321.389] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x581300 [0321.389] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d2) returned 0x574300 [0321.389] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0321.389] GetLastError () returned 0x0 [0321.389] SetLastError (dwErrCode=0x0) [0321.389] GetEnvironmentStringsW () returned 0x5846f0* [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x5850d0 [0321.389] FreeEnvironmentStringsW (penv=0x5846f0) returned 1 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x579f40 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580bf0 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x5744e0 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x570780 [0321.389] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x574810 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x57c760 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57b630 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580150 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b690 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5802e0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x575ab0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x575b20 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x57c7d0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b9f0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575d40 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574580 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580740 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x574070 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b6c0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x573ca0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x573ce0 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580290 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579030 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580060 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575220 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x573d20 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b600 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572120 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x579270 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579090 [0321.390] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b450 [0321.391] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580c40 [0321.391] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572160 [0321.391] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580790 [0321.391] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b390 [0321.391] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5850d0 | out: hHeap=0x570000) returned 1 [0321.391] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x5846f0 [0321.391] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0321.391] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0321.391] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0321.391] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x57ad10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0321.392] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0321.863] GetPolyFillMode (hdc=0xb14be) returned 0 [0321.863] GetFocus () returned 0x0 [0321.863] GetParent (hWnd=0x0) returned 0x0 [0321.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.864] GetThreadLocale () returned 0x409 [0321.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.865] GetThreadLocale () returned 0x409 [0321.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.865] GetThreadLocale () returned 0x409 [0321.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.865] GetThreadLocale () returned 0x409 [0321.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.866] GetThreadLocale () returned 0x409 [0321.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.866] GetNamedPipeServerProcessId (Pipe=0x69568f, ServerProcessId=0x14f78c) Thread: id = 183 os_tid = 0x2d8 Process: id = "41" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x30a9a000" os_pid = "0x48c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15360 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15361 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15362 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15363 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15364 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15365 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15366 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15367 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15368 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15369 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15370 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15392 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15393 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 15394 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15395 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15396 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15397 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15398 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15399 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15400 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 15401 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15443 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15444 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15445 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15446 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15447 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15448 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15449 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15450 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15451 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15452 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15453 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15454 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15455 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15505 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15506 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15507 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15508 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 15509 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15510 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 15511 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 15512 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15513 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15514 start_va = 0x1a0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15515 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 15517 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15543 start_va = 0x140000000 end_va = 0x1401d9fff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") Region: id = 15544 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 15545 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15546 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Thread: id = 181 os_tid = 0xe68 [0321.396] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.396] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0321.396] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.396] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0321.397] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0321.397] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.397] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0321.398] GetProcessHeap () returned 0x540000 [0321.398] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.398] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0321.398] GetLastError () returned 0x7e [0321.398] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0321.399] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0321.399] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c380 [0321.399] SetLastError (dwErrCode=0x7e) [0321.399] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x5534d0 [0321.402] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0321.402] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0321.402] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0321.402] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0321.402] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" [0321.402] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" [0321.402] GetACP () returned 0x4e4 [0321.403] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x5453e0 [0321.403] IsValidCodePage (CodePage=0x4e4) returned 1 [0321.403] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0321.403] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0321.403] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0321.403] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻") returned 256 [0321.403] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐⣀翻", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0321.403] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0321.403] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0321.403] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0321.404] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0321.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0321.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0321.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0321.404] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0321.404] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0321.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0321.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0321.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0321.404] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x551ea0 [0321.404] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff70b272300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe")) returned 0x29 [0321.404] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1ca) returned 0x5442f0 [0321.404] RtlInitializeSListHead (in: ListHead=0x7ff70b272160 | out: ListHead=0x7ff70b272160) [0321.404] GetLastError () returned 0x0 [0321.405] SetLastError (dwErrCode=0x0) [0321.405] GetEnvironmentStringsW () returned 0x5546e0* [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x5550c0 [0321.405] FreeEnvironmentStringsW (penv=0x5546e0) returned 1 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54aa70 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x550230 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x5444d0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x540780 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x544c60 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x54c750 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b980 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550d70 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b530 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x5500f0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545aa0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x545b10 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x54c7c0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b2f0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545d30 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x544570 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550000 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x544060 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b9e0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x543c90 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x543cd0 [0321.405] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x5505a0 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x549200 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550640 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x545670 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x543d10 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b770 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542120 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x5494a0 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5495c0 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b4a0 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x5508c0 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542160 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x550dc0 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b320 [0321.406] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5550c0 | out: hHeap=0x540000) returned 1 [0321.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x5546e0 [0321.406] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff70b252580) returned 0x0 [0321.406] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0321.406] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" [0321.406] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x54ad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" [0321.407] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll") [0321.424] GetPolyFillMode (hdc=0xb14be) returned 0 [0321.424] GetFocus () returned 0x0 [0321.424] GetParent (hWnd=0x0) returned 0x0 [0321.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.425] GetThreadLocale () returned 0x409 [0321.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.425] GetThreadLocale () returned 0x409 [0321.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.425] GetThreadLocale () returned 0x409 [0321.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.426] GetThreadLocale () returned 0x409 [0321.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.426] GetThreadLocale () returned 0x409 [0321.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.426] GetThreadLocale () returned 0x409 [0321.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.427] GetThreadLocale () returned 0x409 [0321.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.427] GetThreadLocale () returned 0x409 [0321.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.427] GetThreadLocale () returned 0x409 [0321.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.427] GetThreadLocale () returned 0x409 [0321.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.428] GetThreadLocale () returned 0x409 [0321.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.428] GetThreadLocale () returned 0x409 [0321.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.428] GetThreadLocale () returned 0x409 [0321.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.429] GetThreadLocale () returned 0x409 [0321.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.429] GetThreadLocale () returned 0x409 [0321.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.429] GetThreadLocale () returned 0x409 [0321.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.430] GetThreadLocale () returned 0x409 [0321.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.430] GetThreadLocale () returned 0x409 [0321.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.430] GetThreadLocale () returned 0x409 [0321.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.431] GetThreadLocale () returned 0x409 [0321.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.431] GetThreadLocale () returned 0x409 [0321.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.431] GetThreadLocale () returned 0x409 [0321.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.431] GetThreadLocale () returned 0x409 [0321.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.432] GetThreadLocale () returned 0x409 [0321.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.432] GetThreadLocale () returned 0x409 [0321.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0321.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0321.433] GetThreadLocale () returned 0x409 [0321.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0321.433] GetNamedPipeServerProcessId (Pipe=0x69568f, ServerProcessId=0x14f78c) Thread: id = 184 os_tid = 0x13cc Process: id = "42" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x30baf000" os_pid = "0x129c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15403 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15404 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15405 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15406 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15407 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15408 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15409 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15410 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15411 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15412 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15413 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15456 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15457 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 15458 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15459 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15460 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15461 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15462 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15518 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15519 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 15520 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15521 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15522 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15523 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15524 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15525 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15526 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15527 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15528 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15547 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15548 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15549 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15550 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15551 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15552 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15553 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15554 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15555 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 15556 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Thread: id = 185 os_tid = 0x12ac Thread: id = 188 os_tid = 0xd30 Process: id = "43" image_name = "bglqnff.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe" page_root = "0x690c1000" os_pid = "0x1364" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xff0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\27f32618162b8a522fc5fb8fb832848acb724cf2ac0c03b8488b2c405c582d6a.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15464 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15465 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15466 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15467 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15468 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15469 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15470 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15471 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15472 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15473 start_va = 0x7ff70b250000 end_va = 0x7ff70b277fff monitored = 1 entry_point = 0x7ff70b251e8c region_type = mapped_file name = "bglqnff.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\bGlQnfF.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\bglqnff.exe") Region: id = 15474 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 187 os_tid = 0x6ac